Submitted URL: https://tsb-onlinebanking.com/verify/
Effective URL: https://www.bing.com/
Submission: On November 23 via manual from ES

Summary

This website contacted 5 IPs in 3 countries across 4 domains to perform 135 HTTP transactions. The main IP is 2620:1ec:c11::200, located in United States and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is www.bing.com.
TLS certificate: Issued by Microsoft RSA TLS CA 02 on October 27th 2020. Valid for: 6 months.
This is the only time www.bing.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
3 29 185.70.107.240 49335 (NCONNECT-AS)
90 2620:1ec:c11:... 8068 (MICROSOFT...)
1 40.126.1.145 8075 (MICROSOFT...)
1 13.107.21.200 8068 (MICROSOFT...)
1 1 13.83.66.22 8075 (MICROSOFT...)
135 5
Apex Domain
Subdomains
Transfer
91 bing.com
www.bing.com
4.bing.com
1 MB
29 tsb-onlinebanking.com
tsb-onlinebanking.com
771 KB
1 live.com
login.live.com
535 B
1 microsoftonline.com
login.microsoftonline.com
135 4
Domain Requested by
90 www.bing.com tsb-onlinebanking.com
www.bing.com
29 tsb-onlinebanking.com 3 redirects tsb-onlinebanking.com
1 login.live.com 1 redirects
1 4.bing.com www.bing.com
1 login.microsoftonline.com www.bing.com
135 5
Subject Issuer Validity Valid
tsb-onlinebanking.com
ZeroSSL RSA Domain Secure Site CA
2020-11-22 -
2021-02-20
3 months crt.sh
www.bing.com
Microsoft RSA TLS CA 02
2020-10-27 -
2021-04-27
6 months crt.sh
stamp2.login.microsoftonline.com
DigiCert SHA2 Secure Server CA
2020-10-13 -
2021-10-12
a year crt.sh

This page contains 3 frames:

Primary Page: https://www.bing.com/
Frame ID: 72AF48DA21591E94D8ECF4D3F0DF5A9E
Requests: 139 HTTP requests in this frame

Frame: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token&nonce=8c93c174-5e94-4fd1-b286-e53ddd5fa540&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fnosignin&scope=openid&response_mode=form_post&msafed=0&prompt=none&state=%7b%22ig%22%3a%228D4C06238B4448C69D6E94A660F62266%22%7d
Frame ID: F3761F3539130295D40D7870DC67ED88
Requests: 1 HTTP requests in this frame

Frame: https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1
Frame ID: DA61F73E956E092D0CE2208A56D44543
Requests: 1 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. https://tsb-onlinebanking.com/verify/ Page URL
  2. https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46 HTTP 301
    https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/ HTTP 302
    https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/ Page URL
  3. https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/done/ HTTP 302
    https://www.bing.com/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • headers server /^LiteSpeed$/i

Page Statistics

135
Requests

87 %
HTTPS

20 %
IPv6

4
Domains

5
Subdomains

5
IPs

3
Countries

1823 kB
Transfer

3404 kB
Size

9
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://tsb-onlinebanking.com/verify/ Page URL
  2. https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46 HTTP 301
    https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/ HTTP 302
    https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/ Page URL
  3. https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/done/ HTTP 302
    https://www.bing.com/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 1
  • https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46 HTTP 301
  • https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/ HTTP 302
  • https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/
Request Chain 137
  • https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=11&ct=1606143336&rver=6.0.5286.0&wp=MBI_SSL&wreply=https:%2F%2fwww.bing.com%2Fsecure%2FPassport.aspx%3Fpopup%3D1%26ssl%3D1&lc=1049&id=264960&checkda=1 HTTP 302
  • https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1

135 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
tsb-onlinebanking.com/verify/
728 B
667 B
Document
General
Full URL
https://tsb-onlinebanking.com/verify/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.70.107.240 , Russian Federation, ASN49335 (NCONNECT-AS, RU),
Reverse DNS
Software
LiteSpeed /
Resource Hash
b98c704c0399d5b6b17ef1fdca6c5261b90cb8b655ab09d3f222debd4e520d1f

Request headers

:method
GET
:authority
tsb-onlinebanking.com
:scheme
https
:path
/verify/
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
sec-fetch-dest
document
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

set-cookie
real=OK; secure
content-type
text/html; charset=UTF-8
content-length
408
content-encoding
br
vary
Accept-Encoding
date
Mon, 23 Nov 2020 14:55:27 GMT
server
LiteSpeed
alt-svc
quic=":443"; ma=2592000; v="43,46", h3-Q043=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-25=":443"; ma=2592000, h3-27=":443"; ma=2592000
/
tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/
Redirect Chain
  • https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46?
  • https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/?
  • https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
26 KB
5 KB
Document
General
Full URL
https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.70.107.240 , Russian Federation, ASN49335 (NCONNECT-AS, RU),
Reverse DNS
Software
LiteSpeed /
Resource Hash
80d5cd578b4f26db774b7e4f6e0336e7dfdde33510680f11df18626a32c5ddb2

Request headers

:method
GET
:authority
tsb-onlinebanking.com
:scheme
https
:path
/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
same-origin
sec-fetch-mode
navigate
sec-fetch-dest
document
referer
https://tsb-onlinebanking.com/verify/
accept-encoding
gzip, deflate, br
accept-language
en-US
cookie
real=OK; bid=3f3540beef753f93553615dacdbf0d46
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://tsb-onlinebanking.com/verify/

Response headers

cache-control
no-cache, no-store, must-revalidate
pragma
no-cache
expires
0
content-type
text/html; charset=UTF-8
content-encoding
br
vary
Accept-Encoding
date
Mon, 23 Nov 2020 14:55:35 GMT
server
LiteSpeed

Redirect headers

set-cookie
bid=3f3540beef753f93553615dacdbf0d46; expires=Wed, 23-Dec-2020 14:55:29 GMT; Max-Age=2592000; path=/; secure
location
login/?
content-type
text/html; charset=UTF-8
content-length
0
date
Mon, 23 Nov 2020 14:55:29 GMT
server
LiteSpeed
cache-control
no-cache, no-store, must-revalidate, max-age=0
jquery.min.js
tsb-onlinebanking.com/verify/bower_components/jquery/dist/
85 KB
29 KB
Script
General
Full URL
https://tsb-onlinebanking.com/verify/bower_components/jquery/dist/jquery.min.js
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.70.107.240 , Russian Federation, ASN49335 (NCONNECT-AS, RU),
Reverse DNS
Software
LiteSpeed /
Resource Hash
87083882cc6015984eb0411a99d3981817f5dc5c90ba24f0940420c5548d82de

Request headers

Referer
https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:35 GMT
content-encoding
br
last-modified
Sun, 04 Jun 2017 20:55:06 GMT
server
LiteSpeed
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
29485
expires
Mon, 30 Nov 2020 14:55:35 GMT
ua-parser.min.js
tsb-onlinebanking.com/verify/bower_components/ua-parser-js/dist/
17 KB
6 KB
Script
General
Full URL
https://tsb-onlinebanking.com/verify/bower_components/ua-parser-js/dist/ua-parser.min.js
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.70.107.240 , Russian Federation, ASN49335 (NCONNECT-AS, RU),
Reverse DNS
Software
LiteSpeed /
Resource Hash
0fda30cf243e7650bf3e1666eddeb4fbba6b788ede36753eda5e2964cc14c896

Request headers

Referer
https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:35 GMT
content-encoding
br
last-modified
Thu, 12 Oct 2017 01:16:24 GMT
server
LiteSpeed
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
5967
expires
Mon, 30 Nov 2020 14:55:35 GMT
font-awesome.min.css
tsb-onlinebanking.com/verify/bower_components/font-awesome/css/
30 KB
7 KB
Stylesheet
General
Full URL
https://tsb-onlinebanking.com/verify/bower_components/font-awesome/css/font-awesome.min.css
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.70.107.240 , Russian Federation, ASN49335 (NCONNECT-AS, RU),
Reverse DNS
Software
LiteSpeed /
Resource Hash
799aeb25cc0373fdee0e1b1db7ad6c2f6a0e058dfadaa3379689f583213190bd

Request headers

Referer
https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:35 GMT
content-encoding
br
last-modified
Sat, 08 Apr 2017 21:29:24 GMT
server
LiteSpeed
vary
Accept-Encoding
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
6658
expires
Mon, 30 Nov 2020 14:55:35 GMT
core_form.js
tsb-onlinebanking.com/verify/core/form/
23 KB
8 KB
Script
General
Full URL
https://tsb-onlinebanking.com/verify/core/form/core_form.js
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.70.107.240 , Russian Federation, ASN49335 (NCONNECT-AS, RU),
Reverse DNS
Software
LiteSpeed /
Resource Hash
4ea9bca8d3d0257ce30fb601821fdba40148fd561383e149d408bc50ab21977e

Request headers

Referer
https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:35 GMT
content-encoding
br
last-modified
Tue, 25 Aug 2020 12:43:54 GMT
server
LiteSpeed
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
7689
expires
Mon, 30 Nov 2020 14:55:35 GMT
core_token.js
tsb-onlinebanking.com/verify/core/token/
8 KB
2 KB
Script
General
Full URL
https://tsb-onlinebanking.com/verify/core/token/core_token.js
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.70.107.240 , Russian Federation, ASN49335 (NCONNECT-AS, RU),
Reverse DNS
Software
LiteSpeed /
Resource Hash
f499d8c4f29185376f7ee2cf41bf49e31a2f50e55c474b5ae82ff25908b796b9

Request headers

Referer
https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:35 GMT
content-encoding
br
last-modified
Tue, 25 Aug 2020 13:00:22 GMT
server
LiteSpeed
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
2133
expires
Mon, 30 Nov 2020 14:55:35 GMT
core_form.css
tsb-onlinebanking.com/verify/core/form/
3 KB
706 B
Stylesheet
General
Full URL
https://tsb-onlinebanking.com/verify/core/form/core_form.css
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.70.107.240 , Russian Federation, ASN49335 (NCONNECT-AS, RU),
Reverse DNS
Software
LiteSpeed /
Resource Hash
8747445cd4520612daa20df881dad227e67caf01d982ca84329491b425aad897

Request headers

Referer
https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:35 GMT
content-encoding
br
last-modified
Fri, 10 Apr 2020 09:31:42 GMT
server
LiteSpeed
vary
Accept-Encoding
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
648
expires
Mon, 30 Nov 2020 14:55:35 GMT
css.css
tsb-onlinebanking.com/verify/login/form/
0
51 B
Stylesheet
General
Full URL
https://tsb-onlinebanking.com/verify/login/form/css.css
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.70.107.240 , Russian Federation, ASN49335 (NCONNECT-AS, RU),
Reverse DNS
Software
LiteSpeed /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:35 GMT
last-modified
Sun, 22 Sep 2019 02:13:18 GMT
server
LiteSpeed
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
0
expires
Mon, 30 Nov 2020 14:55:35 GMT
styles-min.css
tsb-onlinebanking.com/verify/login/
449 KB
53 KB
Stylesheet
General
Full URL
https://tsb-onlinebanking.com/verify/login/styles-min.css
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.70.107.240 , Russian Federation, ASN49335 (NCONNECT-AS, RU),
Reverse DNS
Software
LiteSpeed /
Resource Hash
90fa836a6f2443f50827748d0e4f792f06dfce74fc7dd8a1d942effbb795be6d

Request headers

Referer
https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:35 GMT
content-encoding
br
last-modified
Fri, 10 Apr 2020 09:51:42 GMT
server
LiteSpeed
vary
Accept-Encoding
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
54691
expires
Mon, 30 Nov 2020 14:55:35 GMT
promotionals-min.css
tsb-onlinebanking.com/verify/login/
45 KB
7 KB
Stylesheet
General
Full URL
https://tsb-onlinebanking.com/verify/login/promotionals-min.css
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.70.107.240 , Russian Federation, ASN49335 (NCONNECT-AS, RU),
Reverse DNS
Software
LiteSpeed /
Resource Hash
10e65b29564b427a9ec368f767e9ff64f16b08fca7af93198b10f6a31e2b996e

Request headers

Referer
https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:35 GMT
content-encoding
br
last-modified
Fri, 10 Apr 2020 06:52:18 GMT
server
LiteSpeed
vary
Accept-Encoding
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
6786
expires
Mon, 30 Nov 2020 14:55:35 GMT
index.css
tsb-onlinebanking.com/verify/login/
4 KB
714 B
Stylesheet
General
Full URL
https://tsb-onlinebanking.com/verify/login/index.css
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.70.107.240 , Russian Federation, ASN49335 (NCONNECT-AS, RU),
Reverse DNS
Software
LiteSpeed /
Resource Hash
92a27b0ad159c803b8eb5dae02d98fa8cd321a3efb9b850d38e891d712905b1d

Request headers

Referer
https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:35 GMT
content-encoding
br
last-modified
Fri, 10 Apr 2020 07:58:54 GMT
server
LiteSpeed
vary
Accept-Encoding
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
656
expires
Mon, 30 Nov 2020 14:55:35 GMT
logo-6-1409059355.png
tsb-onlinebanking.com/verify/login/
2 KB
2 KB
Image
General
Full URL
https://tsb-onlinebanking.com/verify/login/logo-6-1409059355.png
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.70.107.240 , Russian Federation, ASN49335 (NCONNECT-AS, RU),
Reverse DNS
Software
LiteSpeed /
Resource Hash
c19c8bc8958c5f78f4d7a3a886b79282ca59dc93b9502641b1abbba6bece4abc

Request headers

Referer
https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:35 GMT
last-modified
Fri, 10 Apr 2020 06:52:18 GMT
server
LiteSpeed
content-type
image/png
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
1987
expires
Mon, 30 Nov 2020 14:55:35 GMT
c2822233.c2822233.alert-icon-100x73-2-1409059243.png
tsb-onlinebanking.com/verify/login/
3 KB
3 KB
Image
General
Full URL
https://tsb-onlinebanking.com/verify/login/c2822233.c2822233.alert-icon-100x73-2-1409059243.png
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.70.107.240 , Russian Federation, ASN49335 (NCONNECT-AS, RU),
Reverse DNS
Software
LiteSpeed /
Resource Hash
9f69a190c3f843da38f6253f08660adf032d25749f738d4d1443ea6cbda7886f

Request headers

Referer
https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:35 GMT
last-modified
Fri, 10 Apr 2020 06:52:18 GMT
server
LiteSpeed
content-type
image/png
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
2595
expires
Mon, 30 Nov 2020 14:55:35 GMT
form.js
tsb-onlinebanking.com/verify/login/form/
3 KB
1 KB
Script
General
Full URL
https://tsb-onlinebanking.com/verify/login/form/form.js?v=5fbbcd6722ab4
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.70.107.240 , Russian Federation, ASN49335 (NCONNECT-AS, RU),
Reverse DNS
Software
LiteSpeed /
Resource Hash
dc4ad2c9474b1883e68f6b5605f9798e6992b0a53de8a915f34301073d3cc7ab

Request headers

Referer
https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:35 GMT
content-encoding
br
last-modified
Fri, 10 Apr 2020 12:38:20 GMT
server
LiteSpeed
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
1021
expires
Mon, 30 Nov 2020 14:55:35 GMT
token.js
tsb-onlinebanking.com/verify/login/token/
2 KB
777 B
Script
General
Full URL
https://tsb-onlinebanking.com/verify/login/token/token.js?v=5fbbcd6722aca
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.70.107.240 , Russian Federation, ASN49335 (NCONNECT-AS, RU),
Reverse DNS
Software
LiteSpeed /
Resource Hash
c7087eabed4dd03f6171d0cf9647b646e43ca28b63e83f360269fd7ae1b39013

Request headers

Referer
https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:35 GMT
content-encoding
br
last-modified
Tue, 25 Aug 2020 12:47:50 GMT
server
LiteSpeed
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
719
expires
Mon, 30 Nov 2020 14:55:35 GMT
print_base-min.css
tsb-onlinebanking.com/verify/login/
6 KB
1 KB
Stylesheet
General
Full URL
https://tsb-onlinebanking.com/verify/login/print_base-min.css
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.70.107.240 , Russian Federation, ASN49335 (NCONNECT-AS, RU),
Reverse DNS
Software
LiteSpeed /
Resource Hash
f494bda117644c195a1132b9f4eae9c49baec588efe4366d981aa8ff78551318

Request headers

Referer
https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:35 GMT
content-encoding
br
last-modified
Fri, 10 Apr 2020 06:52:18 GMT
server
LiteSpeed
vary
Accept-Encoding
content-type
text/css
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
1485
expires
Mon, 30 Nov 2020 14:55:35 GMT
header_bg.png
tsb-onlinebanking.com/verify/login/
195 B
227 B
Image
General
Full URL
https://tsb-onlinebanking.com/verify/login/header_bg.png
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/login/styles-min.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.70.107.240 , Russian Federation, ASN49335 (NCONNECT-AS, RU),
Reverse DNS
Software
LiteSpeed /
Resource Hash
2774d359665cfac4626ddcdaf1d550950a6606afae5f5320035a2d1d60759f36

Request headers

Referer
https://tsb-onlinebanking.com/verify/login/styles-min.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:35 GMT
last-modified
Fri, 10 Apr 2020 06:52:18 GMT
server
LiteSpeed
content-type
image/png
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
195
expires
Mon, 30 Nov 2020 14:55:35 GMT
icons.png
tsb-onlinebanking.com/verify/login/
11 KB
12 KB
Image
General
Full URL
https://tsb-onlinebanking.com/verify/login/icons.png
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/login/styles-min.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.70.107.240 , Russian Federation, ASN49335 (NCONNECT-AS, RU),
Reverse DNS
Software
LiteSpeed /
Resource Hash
9e02a83526c720a74cd6a82ce4c23716f1b9cbb1f0031143811a16951afed025

Request headers

Referer
https://tsb-onlinebanking.com/verify/login/styles-min.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:35 GMT
last-modified
Fri, 10 Apr 2020 06:52:18 GMT
server
LiteSpeed
content-type
image/png
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
11775
expires
Mon, 30 Nov 2020 14:55:35 GMT
accordion_part_bg.png
tsb-onlinebanking.com/verify/login/
1 KB
1 KB
Image
General
Full URL
https://tsb-onlinebanking.com/verify/login/accordion_part_bg.png
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/login/styles-min.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.70.107.240 , Russian Federation, ASN49335 (NCONNECT-AS, RU),
Reverse DNS
Software
LiteSpeed /
Resource Hash
d06a1560daa02939250a623ab4b9c04fa7d48ffca28c63f599378439ad3b322f

Request headers

Referer
https://tsb-onlinebanking.com/verify/login/styles-min.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:35 GMT
last-modified
Fri, 10 Apr 2020 06:52:18 GMT
server
LiteSpeed
content-type
image/png
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
1137
expires
Mon, 30 Nov 2020 14:55:35 GMT
footer_bg.png
tsb-onlinebanking.com/verify/login/
131 B
162 B
Image
General
Full URL
https://tsb-onlinebanking.com/verify/login/footer_bg.png
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/login/styles-min.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.70.107.240 , Russian Federation, ASN49335 (NCONNECT-AS, RU),
Reverse DNS
Software
LiteSpeed /
Resource Hash
626706e2e2295ad3c02a8a240a95384646ddebe3fa605d19b00453842b2f1963

Request headers

Referer
https://tsb-onlinebanking.com/verify/login/styles-min.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:35 GMT
last-modified
Fri, 10 Apr 2020 06:52:18 GMT
server
LiteSpeed
content-type
image/png
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
131
expires
Mon, 30 Nov 2020 14:55:35 GMT
basic_commercial_light.woff
tsb-onlinebanking.com/verify/login/
54 KB
54 KB
Font
General
Full URL
https://tsb-onlinebanking.com/verify/login/basic_commercial_light.woff
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/login/styles-min.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.70.107.240 , Russian Federation, ASN49335 (NCONNECT-AS, RU),
Reverse DNS
Software
LiteSpeed /
Resource Hash
be1f97e8e72900fd659456d079a8774251f0b9b2955997190bec58e9a739cea2

Request headers

Origin
https://tsb-onlinebanking.com
Referer
https://tsb-onlinebanking.com/verify/login/styles-min.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:35 GMT
last-modified
Fri, 10 Apr 2020 06:52:18 GMT
server
LiteSpeed
content-type
font/woff
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
55564
expires
Mon, 30 Nov 2020 14:55:35 GMT
basic_commecial_bold.woff
tsb-onlinebanking.com/verify/login/
33 KB
33 KB
Font
General
Full URL
https://tsb-onlinebanking.com/verify/login/basic_commecial_bold.woff
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/login/styles-min.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.70.107.240 , Russian Federation, ASN49335 (NCONNECT-AS, RU),
Reverse DNS
Software
LiteSpeed /
Resource Hash
638737b437db1addf5cefd920e4134960577183f2b3b3f603997c74e3ad84ead

Request headers

Origin
https://tsb-onlinebanking.com
Referer
https://tsb-onlinebanking.com/verify/login/styles-min.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:35 GMT
last-modified
Fri, 10 Apr 2020 06:52:18 GMT
server
LiteSpeed
content-type
font/woff
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
33964
expires
Mon, 30 Nov 2020 14:55:35 GMT
newloader.gif
tsb-onlinebanking.com/verify/login/form/
544 KB
544 KB
Image
General
Full URL
https://tsb-onlinebanking.com/verify/login/form/newloader.gif
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.70.107.240 , Russian Federation, ASN49335 (NCONNECT-AS, RU),
Reverse DNS
Software
LiteSpeed /
Resource Hash

Request headers

Referer
https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:35 GMT
last-modified
Sun, 15 Sep 2019 23:51:54 GMT
server
LiteSpeed
content-type
image/gif
cache-control
public, max-age=604800
accept-ranges
bytes
content-length
557122
expires
Mon, 30 Nov 2020 14:55:35 GMT
truncated
/
2 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
c19c8bc8958c5f78f4d7a3a886b79282ca59dc93b9502641b1abbba6bece4abc

Request headers

Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
image/png
home.php
tsb-onlinebanking.com/verify/
64 B
114 B
XHR
General
Full URL
https://tsb-onlinebanking.com/verify/home.php?pl=token&link=tsb&bid=3f3540beef753f93553615dacdbf0d46&callback=jQuery32107889211978499562_1606143335941&data=%7B%22ktsb25saW5lX2JpZGVykts%22%3A%22ktsMQ%3D%3Dkts%22%2C%22ktsdw%3D%3Dkts%22%3A%22ktsMA%3D%3Dkts%22%2C%22ktsZGV2kts%22%3A%22ktsMw%3D%3Dkts%22%2C%22encrypt_type%22%3A%22kts%22%7D&_=1606143335942
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/bower_components/jquery/dist/jquery.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.70.107.240 , Russian Federation, ASN49335 (NCONNECT-AS, RU),
Reverse DNS
Software
LiteSpeed /
Resource Hash

Request headers

Accept
text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
Referer
https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:35 GMT
content-encoding
br
server
LiteSpeed
content-length
63
vary
Accept-Encoding
content-type
application/json
home.php
tsb-onlinebanking.com/verify/
57 B
111 B
XHR
General
Full URL
https://tsb-onlinebanking.com/verify/home.php?pl=token&link=tsb&bid=3f3540beef753f93553615dacdbf0d46&callback=jQuery32107889211978499562_1606143335943&data=%7B%22ktsbWVzkts%22%3A%22ktsVXNlciBvbiBsb2dpbiBwYWdlkts%22%2C%22encrypt_type%22%3A%22kts%22%7D&_=1606143335944
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/bower_components/jquery/dist/jquery.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.70.107.240 , Russian Federation, ASN49335 (NCONNECT-AS, RU),
Reverse DNS
Software
LiteSpeed /
Resource Hash

Request headers

Accept
text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
Referer
https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:35 GMT
content-encoding
br
server
LiteSpeed
content-length
61
vary
Accept-Encoding
content-type
application/json
Primary Request /
www.bing.com/
Redirect Chain
  • https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/done/
  • https://www.bing.com/
56 KB
22 KB
Document
General
Full URL
https://www.bing.com/
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/core/token/core_token.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
d767d888cf2e2c899fc6b10ea8627d8188266d448475f979b60a4d05ef329dee
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

:method
GET
:authority
www.bing.com
:scheme
https
:path
/
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
document
referer
https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://tsb-onlinebanking.com/verify/a1b2c3/3f3540beef753f93553615dacdbf0d46/login/?#56e71887e17c4f792fcf642bfd07743d56e71887e17c4f792fcf642bfd07743d56e71887e17c4f792fcf642bfd07743d56e71887e17c4f792fcf642bfd07743d56e71887e17c4f792fcf642bfd07743d56e71887e17c4f792fcf642bfd07743d56e71887e17c4f792fcf642bfd07743d56e71887e17c4f792fcf642bfd07743d

Response headers

cache-control
private
content-type
text/html; charset=utf-8
content-encoding
br
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie
MUID=0200BB913F556EC0041AB41A3E876F5E; domain=.bing.com; expires=Sat, 18-Dec-2021 14:55:36 GMT; path=/; secure; SameSite=None MUIDB=0200BB913F556EC0041AB41A3E876F5E; domain=.bing.com; expires=Sat, 18-Dec-2021 14:55:36 GMT; path=/; HttpOnly _EDGE_S=F=1&SID=3FB829302E4762072BC626BB2F956329; domain=.bing.com; path=/; HttpOnly _EDGE_V=1; domain=.bing.com; expires=Sat, 18-Dec-2021 14:55:36 GMT; path=/; HttpOnly SRCHD=AF=NOFORM; domain=.bing.com; expires=Wed, 23-Nov-2022 14:55:36 GMT; path=/; secure; SameSite=None SRCHUID=V=2&GUID=DD648B5C44C54D70A6F5717D41756234&dmnchg=1; domain=.bing.com; expires=Wed, 23-Nov-2022 14:55:36 GMT; path=/; secure; SameSite=None SRCHUSR=DOB=20201123; domain=.bing.com; expires=Wed, 23-Nov-2022 14:55:36 GMT; path=/; secure; SameSite=None _SS=SID=3FB829302E4762072BC626BB2F956329; domain=.bing.com; path=/; secure; SameSite=None ULC=; domain=.bing.com; expires=Sun, 22-Nov-2020 14:55:36 GMT; path=/; secure; SameSite=None _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMC0xMS0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJEZnQiOm51bGwsIk12cyI6MCwiRmx0IjowLCJJbXAiOjF9; domain=.bing.com; expires=Wed, 23-Nov-2022 14:55:36 GMT; path=/; secure; SameSite=None
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-msedge-ref
Ref A: 234A91393E394631B4BAC2636534E533 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
date
Mon, 23 Nov 2020 14:55:36 GMT

Redirect headers

cache-control
no-cache, no-store, must-revalidate, max-age=0
pragma
no-cache
expires
0
location
https://www.bing.com
content-type
text/html; charset=UTF-8
content-length
0
date
Mon, 23 Nov 2020 14:55:35 GMT
server
LiteSpeed
th
www.bing.com/
333 KB
334 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.NaturesWindowLookout_ROW0061424490_1920x1080.jpg&rf=LaDigue_1920x1080.jpg
Requested by
Host: www.bing.com
URL: https://www.bing.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
74eb38ccc218d2ef5458fea5bbd7236172f5c9fe0b0ecbd43650af61ad705d75

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 88CBF28466DE4BA4A99CAF0E551002D2 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
341149
lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
www.bing.com/rp/
1 B
581 B
Script
General
Full URL
https://www.bing.com/rp/lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
5
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 41F1483879DD436DA2C4533891C1B6C3 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FD775A0E0A
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
x-ms-request-id
9db8c035-001e-00ae-2325-c1da24000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
truncated
/
68 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
643ac89572093a4c907c1af802b3d354453c64d545dc3f1be1ce689046064511

Request headers

Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
image/png
mzE_-W6j22ED9HppfWp6yXZM128.br.css
www.bing.com/rp/
71 KB
16 KB
Stylesheet
General
Full URL
https://www.bing.com/rp/mzE_-W6j22ED9HppfWp6yXZM128.br.css
Requested by
Host: www.bing.com
URL: https://www.bing.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
f22d74c3ad2172d593a7ca06e9f4b5fc77f66e5d8612cca582575cdac50eecd6

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
15861
x-ms-lease-status
unlocked
last-modified
Wed, 18 Nov 2020 00:04:52 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 343E2F0B9A0747489E1944F1D60FED5B Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D88B5592BE2E7C
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/css; charset=utf-8
x-ms-request-id
47d9ab3c-801e-008f-05b1-c0fe5f000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
l
www.bing.com/fd/ls/
0
0

lsp.aspx
www.bing.com/fd/ls/
0
0

bnED2uqKsnJrcndMBQD4sUuCQdQ.js
www.bing.com/rb/5q/cj,nj/
15 KB
6 KB
Script
General
Full URL
https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Requested by
Host: www.bing.com
URL: https://www.bing.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Kestrel /
Resource Hash
1c58a7d697a5c3ef9ad364be2f03fb907849d02e670eb894cf800d4d92e6faa3

Request headers

Origin
https://www.bing.com
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
last-modified
Fri, 20 Nov 2020 14:30:42 GMT
server
Kestrel
x-msedge-ref
Ref A: 406FA419D7AC452DBEE92D82A82D6706 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
vary
Accept-Encoding
x-cache
TCP_HIT
content-type
application/x-javascript; charset=utf-8
cache-control
public, max-age=432000
content-length
5877
fwImfEEDzHUJPpsuajnTSIAWpI4.br.js
www.bing.com/rp/
13 KB
5 KB
XHR
General
Full URL
https://www.bing.com/rp/fwImfEEDzHUJPpsuajnTSIAWpI4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
d8ccb45f51d9158c8f31f7e9104cf09d2b39ce834dca68ffdc4261a59dd78424

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
5069
x-ms-lease-status
unlocked
last-modified
Tue, 01 Sep 2020 18:51:58 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C82F93E17FAA41A898048CCC892F3F6E Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D84EA81B21D485
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
x-ms-request-id
28e9e8df-601e-00da-4973-bfeed4000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
v-syg3bCEicsgmwF0SDC0RuLT5Y.br.js
www.bing.com/rp/
119 KB
38 KB
XHR
General
Full URL
https://www.bing.com/rp/v-syg3bCEicsgmwF0SDC0RuLT5Y.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e45adece076163469b149bbe447e21cd0f88d3b9aa3e1059d09994e9003821fe

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
38433
x-ms-lease-status
unlocked
last-modified
Fri, 20 Nov 2020 00:20:05 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 731581D1545F4861AA50DA8A78ECAC4B Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D88CEA07AD4A23
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
x-ms-request-id
0f0e40a9-101e-0079-1082-bf8b11000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
www.bing.com/rp/
443 B
384 B
XHR
General
Full URL
https://www.bing.com/rp/T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
df0089a92b304a88f35aa0117cf8647695659aaf68b38b1b7a72a7c53465e9c7

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
201
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:04 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: BCB92E61CD1B4F8A933EC30E04CF2D6D Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FC938AA847
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
x-ms-request-id
7c97e654-701e-001d-0b6c-bf7a89000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
www.bing.com/rp/
366 KB
63 KB
XHR
General
Full URL
https://www.bing.com/rp/EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
a9ea274b393e34591387ac0b4de594bee296386543de34f4897281324db0dcbb

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
64423
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 2323E7B3AA9243608854D0E2722569F4 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FC5112A68E
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
x-ms-request-id
bbaa2bfa-201e-00e4-3296-bf79ab000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
www.bing.com/rp/
2 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
1390485dc88b6230389d9c95232a3710bf38d47271708a279b12d7e68e43f649

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
1160
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:13:52 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 77C2E54D7F5D4550866320F949D23538 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FD62C60FA2
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
x-ms-request-id
4dcbd275-801e-0026-0c83-bf3f2d000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
www.bing.com/rp/
1 B
120 B
XHR
General
Full URL
https://www.bing.com/rp/lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
5
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 85E889E2A6034C6398EADEFB2C2CD191 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FD775A0E0A
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
x-ms-request-id
9db8c035-001e-00ae-2325-c1da24000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
www.bing.com/rp/
1 KB
790 B
XHR
General
Full URL
https://www.bing.com/rp/BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
79c181e7d29cf735ae99fd86c42934d7fd6fb51e6481d788e1cb812c7dc63df6

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
604
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:05:54 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 9FCB1A3A7988481F86E4A1AD922BE80E Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FC460A257E
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
x-ms-request-id
b4e804be-b01e-004f-2c73-bf0661000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
www.bing.com/rp/
4 KB
2 KB
XHR
General
Full URL
https://www.bing.com/rp/ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
4ca5c607d14d17f8a9eea9fb0a624bc00c49bfdfbb6a78e1292eae1461b7d9f0

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
1927
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 5C0A12314EEA425FA5E3D2715FA9669D Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FCB2F6E81E
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
x-ms-request-id
3fd6edd6-c01e-0045-617d-bfa2d6000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
SaARcujqfMTKslsX8RYX1fR5N7Q.js
www.bing.com/rs/16/Z/cj,nj/
257 B
301 B
XHR
General
Full URL
https://www.bing.com/rs/16/Z/cj,nj/SaARcujqfMTKslsX8RYX1fR5N7Q.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Kestrel /
Resource Hash
a5b4181611e951faecd6c164d704569c633e95fe68d3d1934b911a089ebf70e8

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
last-modified
Sat, 21 Nov 2020 12:21:25 GMT
server
Kestrel
x-msedge-ref
Ref A: 13FABD1E7757428D84608267FC6C354B Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
vary
Accept-Encoding
x-cache
TCP_HIT
content-type
application/x-javascript; charset=utf-8
cache-control
public, max-age=432000
content-length
151
Dm21B_RK98kel_AmFzx_vVUxyA8.js
www.bing.com/rs/16/24/cj,nj/
426 B
400 B
XHR
General
Full URL
https://www.bing.com/rs/16/24/cj,nj/Dm21B_RK98kel_AmFzx_vVUxyA8.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Kestrel /
Resource Hash
3ed65f33193430c0b9db61ffe7f5fe27b29f86a28563992c3afc47d4c22c23d7

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
gzip
last-modified
Thu, 19 Nov 2020 12:46:32 GMT
server
Kestrel
x-msedge-ref
Ref A: 12A1FBA960044BBE8EBF4309B6F425C2 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
vary
Accept-Encoding
x-cache
TCP_HIT
content-type
application/x-javascript; charset=utf-8
cache-control
public, max-age=432000
content-length
263
HeslkHjv6jsQPEIfhz5LxGWUBHI.js
www.bing.com/rs/16/27/cj,nj/
423 B
447 B
XHR
General
Full URL
https://www.bing.com/rs/16/27/cj,nj/HeslkHjv6jsQPEIfhz5LxGWUBHI.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Kestrel /
Resource Hash
af8c36defed55d79106513865f69933e546e1e4c361e41c29f65905ded009047

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
last-modified
Thu, 19 Nov 2020 12:46:32 GMT
server
Kestrel
x-msedge-ref
Ref A: A776007F0DE442DEA592007D6DF5D10F Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
vary
Accept-Encoding
x-cache
TCP_HIT
content-type
application/x-javascript; charset=utf-8
cache-control
public, max-age=432000
content-length
278
r55v7gxWDwkhcrGBcy9GDN-1JO8.js
www.bing.com/rs/16/2e/cj,nj/
425 B
428 B
XHR
General
Full URL
https://www.bing.com/rs/16/2e/cj,nj/r55v7gxWDwkhcrGBcy9GDN-1JO8.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Kestrel /
Resource Hash
08021ed3bca5532304b597e636beb939ff7baa6d08dca4e94c0dde1fdf940389

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
gzip
last-modified
Thu, 19 Nov 2020 12:46:29 GMT
server
Kestrel
x-msedge-ref
Ref A: E1F857AF73C3408CAF7E8E0E5C0327CC Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
vary
Accept-Encoding
x-cache
TCP_HIT
content-type
application/x-javascript; charset=utf-8
cache-control
public, max-age=432000
content-length
295
NSxMjex4DlHd92V9-nlorT_b9dg.js
www.bing.com/rb/16/cj,nj/
19 KB
8 KB
XHR
General
Full URL
https://www.bing.com/rb/16/cj,nj/NSxMjex4DlHd92V9-nlorT_b9dg.js?bu=DiYrXmptcGdhZJ8BogErlAEr
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Kestrel /
Resource Hash
15bd7692ea28a91d11a212aa748115cc5d383d14ce7f0b8c5ccb6378231dac0d

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
last-modified
Thu, 19 Nov 2020 12:45:13 GMT
server
Kestrel
x-msedge-ref
Ref A: 5A5B145630EB42B89FB1D3CB5BC3FE85 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
vary
Accept-Encoding
x-cache
TCP_HIT
content-type
application/x-javascript; charset=utf-8
cache-control
public, max-age=432000
content-length
8272
K-zGOGB37j2F2Vrx_NLgjQX9TQE.br.js
www.bing.com/rp/
938 B
1 KB
XHR
General
Full URL
https://www.bing.com/rp/K-zGOGB37j2F2Vrx_NLgjQX9TQE.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
4b52f8596013c411933d21744bb88303810e098f5d86f65232b76c5f44e4944d

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
498
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C09FA80B96C44AD0BD5584FF3D4838D5 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FC6D02AE0D
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
x-ms-request-id
3e36845a-e01e-00eb-1083-bf0fc7000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
GyTzCENxqeUTzKUzBDa3Y0xFCsU.br.js
www.bing.com/rp/
2 KB
1017 B
XHR
General
Full URL
https://www.bing.com/rp/GyTzCENxqeUTzKUzBDa3Y0xFCsU.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
99bbdb6207d26a71821abbd0e9a820db59d8ce46f3aa49c12ec67ef0e46d3afc

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
810
x-ms-lease-status
unlocked
last-modified
Sun, 25 Oct 2020 17:15:41 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: D54D90E540A2410FAC3881545C07B950 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D8790999EEEC62
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
https://www.bing.com
x-ms-request-id
db2e7494-001e-00dc-2872-bfdd6b000000
cache-control
public, max-age=432000
access-control-allow-credentials
true
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
-QoOpHP6A3PgwMhZbTU9ZejR8H4.br.js
www.bing.com/rp/
2 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/-QoOpHP6A3PgwMhZbTU9ZejR8H4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
9400df53d61861df8bcd0f53134df500d58c02b61e65691f39f82659e780f403

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
793
x-ms-lease-status
unlocked
last-modified
Mon, 05 Oct 2020 22:43:06 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 5549E59CC6124CD1A7F9A5EAD58E4801 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D8698006DED84B
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
https://www.bing.com
x-ms-request-id
1720c6e5-201e-00db-3de2-bfb108000000
cache-control
public, max-age=432000
access-control-allow-credentials
true
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
8CgcSSLayxEVUBf0swP_bQGMId8.br.js
www.bing.com/rp/
226 B
383 B
XHR
General
Full URL
https://www.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
8b4d85985e62c264c03c88b31e68dbabdcc9bd42f40032a43800902261ff373f

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
156
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:04:37 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 52848A0321A14839A8A41FECB708421D Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FC184547B1
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
https://www.bing.com
x-ms-request-id
77a77a0a-201e-00f4-1f76-bfbcc3000000
cache-control
public, max-age=432000
access-control-allow-credentials
true
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
sBO7vfw24cX-wXyoHVDhrMt3-aM.js
www.bing.com/rs/4f/s/cj,nj/
576 B
502 B
XHR
General
Full URL
https://www.bing.com/rs/4f/s/cj,nj/sBO7vfw24cX-wXyoHVDhrMt3-aM.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Kestrel /
Resource Hash
1562669ad323019cda49a6cf3bddece1672282e7275f9d963031b30ea845ffb2

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
last-modified
Thu, 19 Nov 2020 12:45:34 GMT
server
Kestrel
x-msedge-ref
Ref A: EAE94EB873D44BCFB1A33BE64AF6E001 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
vary
Accept-Encoding
x-cache
TCP_HIT
content-type
application/x-javascript; charset=utf-8
cache-control
public, max-age=432000
content-length
368
XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js
www.bing.com/rp/
391 B
455 B
XHR
General
Full URL
https://www.bing.com/rp/XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
342c3dd52a8a456f53093671d8d91f7af5b3299d72d60edb28e4f506368c6467

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
269
x-ms-lease-status
unlocked
last-modified
Tue, 29 Sep 2020 02:00:39 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: E491F7EAA21F429E8FA6840ED4F83916 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D8641B76DD0430
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
x-ms-request-id
f4d62ccc-601e-004c-1283-bfe705000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
truncated
/
4 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
348e52cf04a9240f0bccb119dea4d2dce60a614752701f1c0044b02b6ff530a6

Request headers

Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
image/png
fwImfEEDzHUJPpsuajnTSIAWpI4.br.js
www.bing.com/rp/
13 KB
5 KB
Script
General
Full URL
https://www.bing.com/rp/fwImfEEDzHUJPpsuajnTSIAWpI4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
d8ccb45f51d9158c8f31f7e9104cf09d2b39ce834dca68ffdc4261a59dd78424

Request headers

Origin
https://www.bing.com
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
5069
x-ms-lease-status
unlocked
last-modified
Tue, 01 Sep 2020 18:51:58 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 8A6E97B1D1F24CE1B791B06BB727768E Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D84EA81B21D485
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
https://www.bing.com
x-ms-request-id
28e9e8df-601e-00da-4973-bfeed4000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
v-syg3bCEicsgmwF0SDC0RuLT5Y.br.js
www.bing.com/rp/
119 KB
38 KB
Script
General
Full URL
https://www.bing.com/rp/v-syg3bCEicsgmwF0SDC0RuLT5Y.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e45adece076163469b149bbe447e21cd0f88d3b9aa3e1059d09994e9003821fe

Request headers

Origin
https://www.bing.com
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
38433
x-ms-lease-status
unlocked
last-modified
Fri, 20 Nov 2020 00:20:05 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C7306817740446848C35BFC6FAD2DB13 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D88CEA07AD4A23
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
https://www.bing.com
x-ms-request-id
0f0e40a9-101e-0079-1082-bf8b11000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
www.bing.com/rp/
443 B
384 B
Script
General
Full URL
https://www.bing.com/rp/T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
df0089a92b304a88f35aa0117cf8647695659aaf68b38b1b7a72a7c53465e9c7

Request headers

Origin
https://www.bing.com
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
201
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:04 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: D30F02ACE6B343A0A6DB0DA45F622B2B Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FC938AA847
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
https://www.bing.com
x-ms-request-id
7c97e654-701e-001d-0b6c-bf7a89000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
sbi
www.bing.com/images/
45 KB
15 KB
Fetch
General
Full URL
https://www.bing.com/images/sbi?mmasync=1&ptn=Homepage&IID=SBI&IG=8D4C06238B4448C69D6E94A660F62266&
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/v-syg3bCEicsgmwF0SDC0RuLT5Y.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
bd4d95d70a42e693ad866f3bd60d81cae79773172bd0f1c205f63904a0ade647

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-type
application/json

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
x-msedge-ref
Ref A: 8ADAE03875694BBBBEC103D14979A4BC Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
text/html; charset=utf-8
content-length
15512
trivia
www.bing.com/hp/api/v1/
68 B
567 B
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/trivia?format=json&id=HPQuiz_20201123_NaturesWindowLookout&
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/v-syg3bCEicsgmwF0SDC0RuLT5Y.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
475408bdcaef6c761885590a143049926272fb1e9d7774db2756c96c716c73cd

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-type
application/json

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
x-msedge-ref
Ref A: ADDF4ED2602D44CABC22DCA7C7A66724 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
61
msnpopularnow
www.bing.com/hp/api/v1/
12 KB
3 KB
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/msnpopularnow?&format=json&ecount=20&efirst=0&&
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/v-syg3bCEicsgmwF0SDC0RuLT5Y.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
31cb84e3fb9a865dc2218ba50677c4e027857b9437cdf03932daeb2769ab3810

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-type
application/json

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
x-msedge-ref
Ref A: 825E119715874198A7689C1743F0B216 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
3111
truncated
/
478 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
9a267f0e8e6ed42476777f455a879cb8c21cce3b62801fe3ee0f1a057dd8efaf

Request headers

Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/
176 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
feaaaeec0e4b14692fbafac182198f3af83a44265b8659eac94b23222644c00b

Request headers

Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
image/svg+xml
model
www.bing.com/hp/api/
13 KB
4 KB
Fetch
General
Full URL
https://www.bing.com/hp/api/model
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/v-syg3bCEicsgmwF0SDC0RuLT5Y.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c5507902aa3a8f8dd500eca8cfce0344f15cc4db8ee691149720611858227d28

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-type
application/json

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
x-msedge-ref
Ref A: 1132248FC03249029A582459CB8C517A Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
3652
l
www.bing.com/fd/ls/
0
0

l
www.bing.com/fd/ls/
0
0

l
www.bing.com/fd/ls/
0
0

l
www.bing.com/fd/ls/
0
0

EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
www.bing.com/rp/
366 KB
63 KB
Script
General
Full URL
https://www.bing.com/rp/EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
a9ea274b393e34591387ac0b4de594bee296386543de34f4897281324db0dcbb

Request headers

Origin
https://www.bing.com
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
64423
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: F29D4D94D3EB4426B59EE1F2D68AC41B Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FC5112A68E
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
https://www.bing.com
x-ms-request-id
bbaa2bfa-201e-00e4-3296-bf79ab000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
www.bing.com/rp/
2 KB
2 KB
Script
General
Full URL
https://www.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
1390485dc88b6230389d9c95232a3710bf38d47271708a279b12d7e68e43f649

Request headers

Origin
https://www.bing.com
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
1160
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:13:52 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 1CE0A7407805477292C8AF836176A8F6 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FD62C60FA2
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
https://www.bing.com
x-ms-request-id
4dcbd275-801e-0026-0c83-bf3f2d000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
l
www.bing.com/fd/ls/
0
0

l
www.bing.com/fd/ls/
0
0

render
www.bing.com/notifications/
0
144 B
XHR
General
Full URL
https://www.bing.com/notifications/render?bnptrigger=%7B%22PartnerId%22%3A%22HomePage%22%2C%22IID%22%3A%22Bnp%22%2C%22Attributes%22%3A%7B%22RawRequestURL%22%3A%22%2F%22%2C%22Referer%22%3A%22https%3A%2F%2Ftsb-onlinebanking.com%2Fverify%2Fa1b2c3%2F3f3540beef753f93553615dacdbf0d46%2Flogin%2F%3F%22%7D%7D&IG=8D4C06238B4448C69D6E94A660F62266&IID=Bnp
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
x-msedge-ref
Ref A: D1E0A16B9B7F484DB99102BF36F12C99 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
no-cache
content-type
text/html
content-length
1
expires
-1
lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
www.bing.com/rp/
1 B
203 B
Script
General
Full URL
https://www.bing.com/rp/lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

Request headers

Origin
https://www.bing.com
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
5
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 04216E20337D443B9CAC1ADB17F9CE4D Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FD775A0E0A
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
https://www.bing.com
x-ms-request-id
9db8c035-001e-00ae-2325-c1da24000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
l
www.bing.com/fd/ls/
0
118 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=8D4C06238B4448C69D6E94A660F62266&CID=0200BB913F556EC0041AB41A3E876F5E&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fmsnpopularnow%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A396%2C%22T%22%3A%22CI.Data%22%2C%22FID%22%3A%22HP%22%2C%22Name%22%3A%22fetched%22%2C%22TS%22%3A1606143336594%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

access-control-allow-origin
*
date
Mon, 23 Nov 2020 14:55:41 GMT
x-msedge-ref
Ref A: 0A5D59966174436FA98D5AD0578DE4BB Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
content-length
0
l
www.bing.com/fd/ls/
0
0

th
www.bing.com/
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB1bh7ip.img&ehk=Xd%2fZxNrecudKMYgZapRETDXPArCpG6NH1gf0s55OaAg%3d&w=150&h=150&c=8&rs=2&pid=WP0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c8a5ec7bc6d1a5f05aa29fc89f481238d42e1c46a57a9bfea779a7f0d2cbbe27

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: FA4D9489DC1147C998F5198FBFC68D9D Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=1814400
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5198
th
www.bing.com/
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB1bgY0S.img&ehk=zI5JQucrvO8rgwNXHYASBmfEqU%2bTzKC3HxYtKoc5w4s%3d&w=150&h=150&c=8&rs=2&pid=WP0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
d2d7513c6d5f9e849e8fdb5fcb6ba60298d11a8d7d3b4a54543c66001098e429

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 680FB40687BC46C9B82C6155AF9D2B5E Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=1814400
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5305
th
www.bing.com/
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB1bgLDZ.img&ehk=iMtoxgjAwn4z8IW9fyunOoTAkn0cR4aU3%2bA0KXZhpHw%3d&w=150&h=150&c=8&rs=2&pid=WP0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
4c5d5a9e54085ca486e3bb1cfc6efcaf3d72e7ba13f5acffc13cdb351cd81240

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 411A7660412F4A2881D77182F31B176E Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=1814400
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4623
th
www.bing.com/
7 KB
7 KB
Image
General
Full URL
https://www.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB1bgLsA.img&ehk=vLGoWdU70%2f1%2fUfQZTf%2bLrrZ8mVv0sZqYCMWPSZoALhQ%3d&w=150&h=150&c=8&rs=2&pid=WP0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
935e478d30d7ae98a500e55398644aad6c96db589924636e7bdbbf72f8fcbbbb

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: D44CBFCA1B7E46E9B399B931151926BE Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=1814400
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
7149
th
www.bing.com/
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB1bgwBn.img&ehk=8FgGjtxPX1AEIP4ejfdwZPohKahT8FbKo3MourrK18M%3d&w=150&h=150&c=8&rs=2&pid=WP0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
66d01dc3dde4de3018b495546fea0e99843847b9dfca176193e07bc48f8419c1

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 384DE1D14536405F9C839B15FE3D57FD Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=1814400
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4278
th
www.bing.com/
59 KB
59 KB
Image
General
Full URL
https://www.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB1bgE4P.img&ehk=SSL8PUZjxz42mHvkMVACi0cLESabM3z3OvFkuWJ6IlY%3d&w=150&h=150&c=8&rs=2&pid=WP0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a123a6fb1da95c4cc9ce16e992cb59524ac0503ed38e76fda7ae19dbe16c8169

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: B8B52A5F52244ACF8BACBD58F9F5D9DA Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=1814400
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
59976
th
www.bing.com/
3 KB
3 KB
Image
General
Full URL
https://www.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB1bgnVg.img&ehk=mQY%2fQ%2fFYQ2gHjfC5r3DWGCikXxKI5DcmWtjXYCP1MzI%3d&w=150&h=150&c=8&rs=2&pid=WP0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
f921a93b0f9045a78671ab1d73eecadcc2f098a96a6359042a53aacd809a306a

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: BC3ABDB179EB45ABA704DD17028AC29A Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=1814400
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
2675
th
www.bing.com/
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB1bg2pA.img&ehk=dmqyF2spB3mBGBNC61nNFsOQQrbF0xy539TYQI0arM4%3d&w=150&h=150&c=8&rs=2&pid=WP0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
59cf9480d9054086c2234b30b14316f721dc3723527e8bd4fc623c00f62287c7

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: A5A4C91054CB45EF9CE017FD06AC4C88 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=1814400
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4230
th
www.bing.com/
3 KB
3 KB
Image
General
Full URL
https://www.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB1bfF5P.img&ehk=sw5XpN6r%2birV5djoPw%2bth5ntx1LVzerAMZRL2iSQOqE%3d&w=150&h=150&c=8&rs=2&pid=WP0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c69a2a8dd4cb7d1a5ac289d70fabe97d4a87158120ad7e3eb0ef8862c8148adc

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 658583A3FDC3436B910BFA32C89AAF80 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=1814400
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3402
th
www.bing.com/
6 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB1bfEF7.img&ehk=rJ2PxyNQp5lfA7gVkxgHXgfmo4KNnBJxn0%2fsTATSxhw%3d&w=150&h=150&c=8&rs=2&pid=WP0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c48e1e3ea7f2f954fd163bd5812d627c6fcbce0f37f3d7056abcad227a777b52

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: A399125FFB0D4EB8A6A231B2D98E674D Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=1814400
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5877
th
www.bing.com/
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB1bfztN.img&ehk=P9A3%2fXQmgij7Fz7KS08QT%2brf%2bEj9lUMbuvf8Jq36CDU%3d&w=150&h=150&c=8&rs=2&pid=WP0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
f3fbafc7779ea0a4424ebe87ef3ecfc021cfc5ea9bc1d65439853a65b078b9dd

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 1501E7F0C7EF4C15A974F1A4C10A1F1F Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=1814400
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4075
th
www.bing.com/
5 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB1bfggi.img&ehk=4sGi9Fr%2bTK1uzv7zfuEnNXOagWLNndRUBVreAXMx%2bW8%3d&w=150&h=150&c=8&rs=2&pid=WP0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
76761adf9e6baea2b56b6b5efe7199b59492725fb76cd9623b54e450e6e3070e

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 34A34D4C3F254799BBE54E7BC7770AF1 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=1814400
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5562
th
www.bing.com/
66 KB
66 KB
Image
General
Full URL
https://www.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB1bfBoj.img&ehk=8U%2fx%2fmj6joXOjBULCRVNQuZvgIBvTQt5MG4xY4xQ%2bgc%3d&w=150&h=150&c=8&rs=2&pid=WP0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
fd1bcca81c2f05e01ba49f211c8d359f1a9d424b98e1c2cb3eb9aa4810339040

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 419B972F9B2D4517AFEE8DAFE5FB0834 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=1814400
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
67282
th
www.bing.com/
51 KB
51 KB
Image
General
Full URL
https://www.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB1bfroV.img&ehk=l2FoRnIWkndELzFylW0SMYzrvJKXorGhCvQTWcYKChI%3d&w=150&h=150&c=8&rs=2&pid=WP0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
7033a21011da7094ee245de5a97ffa5cb828d6b2122d0817f62bafb54cf43f28

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: C292FE9941C140FB810787744459F8E2 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=1814400
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
51732
th
www.bing.com/
5 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB1bf2Bk.img&ehk=SlOLnJsn142tIQJTE2clqAJyEQ33Wzetnjo6Hwq1es0%3d&w=150&h=150&c=8&rs=2&pid=WP0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
3993d44cb19ef4135b10256936a330d8e90695cb3c372583b6ed26cc79aaef2d

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 8A5D2E73772B4021BFEC33E1B97FC110 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=1814400
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5631
th
www.bing.com/
6 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB1bfh50.img&ehk=kzFXjST1AK5o3G9Tp5BLiPpS8hcghpTRJo6fbadcB7A%3d&w=150&h=150&c=8&rs=2&pid=WP0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
9c0167a0c67b737a9cd941d442a423dc2018eff4ce80f9435aa01b3ff3cca1df

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 7BCE11DAA94E45FC9E6FCE89D23E5960 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=1814400
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5951
th
www.bing.com/
7 KB
7 KB
Image
General
Full URL
https://www.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB1bf9sF.img&ehk=yQ2AI4slLyjOzcsROLGhbQHjRV1zwlR48TZaAtzXfxY%3d&w=150&h=150&c=8&rs=2&pid=WP0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
be711727a8288026a9c40a0abafe28ddd48031fd0be380750baed30121d936e8

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 17EC685D349041EEB8A4CF4F7C45CF88 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=1814400
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
7212
th
www.bing.com/
8 KB
8 KB
Image
General
Full URL
https://www.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB1bf7CP.img&ehk=xaaX6W%2fdum8H5Gy41XasyU%2bqq1OOmdvIcuBcuOG2Els%3d&w=150&h=150&c=8&rs=2&pid=WP0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
823c31d8238aca7e5b9eba3960640f6645fdb8b9c73eb310cd22c64c0afee223

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: DC81F1F56B764F58B5DA2D11685325A6 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=1814400
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
8294
th
www.bing.com/
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB1beC2C.img&ehk=0%2bqVSoaRGm2VCbjVGEUfJG5UXqCLTSeCbDyfByD%2f6YE%3d&w=150&h=150&c=8&rs=2&pid=WP0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
f9fcaa9d7088fd2b5f1c4f88822e4a53183004f6bf1de2fa48a49ae80c72a5d4

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 9F3D23CAF1234FE8973347C1ECBE6A0B Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=1814400
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5354
th
www.bing.com/
4 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB1bewHZ.img&ehk=G2Cz%2bezhVvuEudvGF2ETfmcUEAX791eW%2f4zgfXlhv9E%3d&w=150&h=150&c=8&rs=2&pid=WP0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
d81b063d6745eed4d8edfec89d9bb2f03a63a08aae942d12c350aee18e3fbcee

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 97C76F7D700C4654A4A80BEB9405CD71 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=1814400
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4445
th
www.bing.com/
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fBB1besrf.img&ehk=o%2bdiGikrPUVufUHYPjovWwYLSDYwwLBP%2fgbJlhpaymk%3d&w=150&h=150&c=8&rs=2&pid=WP0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
72c66e7e2f08535a094f699ff50f9c7af20f2e2733d2e3b100ebfb31866f596d

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: E6901838CB5747BD9EF8DCCDAD9E4EA9 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=1814400
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4996
l
www.bing.com/fd/ls/
0
0

l
www.bing.com/fd/ls/
0
0

l
www.bing.com/fd/ls/
0
0

XvRHqJwJt19aXQca73hQTfvNMxk.svg
www.bing.com/rp/
545 B
728 B
Image
General
Full URL
https://www.bing.com/rp/XvRHqJwJt19aXQca73hQTfvNMxk.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
edd5715c42ad596afe1cf07a400d4f33a2f5388c18adfdd169a7e9467bc9e9db

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
545
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 8CA7E6866BDC41A7B33162FDB3840652 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FCADD1DDD9
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
x-ms-request-id
bdf3d1c6-001e-0091-1179-bf1287000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
www.bing.com/rp/
671 B
1 KB
Image
General
Full URL
https://www.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
0c1e2169110dd2b16f43a9bc2621b78cc55423d769b0716edaa24f95e8c2e9fe

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
671
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:13:31 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 9E4581F8748F4ABA84926900DCFF7C37 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FD56459E7D
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
x-ms-request-id
b4ea5147-b01e-004f-7980-bf0661000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
www.bing.com/rp/
1 KB
1 KB
Image
General
Full URL
https://www.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
8ee1e6d7a487c38412d7b375ac4a6bd7e47f70858055eeb7957226ada05544be

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
1101
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:02:24 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 16C0C9F443D84114801CB889D18FC16D Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FBC8BD61AE
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
x-ms-request-id
3944af1c-401e-0006-1a96-bf448a000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
www.bing.com/rp/
282 B
595 B
Image
General
Full URL
https://www.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
66b589f920473f0fd69c45c8e3c93a95bb456b219cba3d52873f2a3a1880f3f0

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
282
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:24 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 039816819C034AC9A213C4E920FC82C1 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FC578335B5
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
x-ms-request-id
941195d4-301e-007e-6a83-bfe772000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
UYtUYDcn1oZlFG-YfBPz59zejYI.svg
www.bing.com/rp/
964 B
1 KB
Image
General
Full URL
https://www.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
a39ab0a67c08d907eddb18741460399232202c26648d676a22ad06e9c1d874cb

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
964
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:20 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 69FD2884501744EBA5EE8D26409B14CD Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FC9CD91618
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
x-ms-request-id
b35a938a-501e-0057-0f76-bfd906000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
uYzy_SF_Qx-quOm8IecsaqSoOd0.svg
www.bing.com/rp/
1 KB
2 KB
Image
General
Full URL
https://www.bing.com/rp/uYzy_SF_Qx-quOm8IecsaqSoOd0.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
aa593c656009a40ac1782dd6fee1ef31f9d4ccad9f3f657ddf9a72c1eb7e553a

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
1400
x-ms-lease-status
unlocked
last-modified
Tue, 18 Aug 2020 02:58:31 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: E26668C53E5C4940949420307621D165 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D8432296E7F29A
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
x-ms-request-id
e3590f55-b01e-00bb-2d6c-bfcd97000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
www.bing.com/rp/
726 B
922 B
Image
General
Full URL
https://www.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
6e5d3fff70eec85ff6d42c84062076688cb092a3d605f47260dbbe6b3b836b21

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
726
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 6B87909715F34ED299873B10297AFD9E Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FC6D74E65C
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
x-ms-request-id
c3c001ce-001e-00e3-5679-bf15c8000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
www.bing.com/rp/
1 KB
1 KB
Image
General
Full URL
https://www.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
46cc84ba382b065045db005e895414686f2e76b64af854f5ad1ac0df020c3bdb

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
1111
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:25 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: FCCF270A162F44AE846853C462E25521 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FC7C2041A9
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
x-ms-request-id
0aab1ac2-901e-00e1-0e73-bfab70000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
N55Tc-oLNOuzZam9OghLsR0GD5U.jpg
www.bing.com/rp/
8 KB
8 KB
Image
General
Full URL
https://www.bing.com/rp/N55Tc-oLNOuzZam9OghLsR0GD5U.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
9050d49d0786f054bc4b7da42690b034c208a4736b7de430383a3333a51c9835

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
8245
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:20 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: E834D583D1294DA48DADF98320F272C0 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FC790721B9
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
x-ms-request-id
bb737801-501e-000a-3025-c1d382000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
H_VmuFPRwWZ4UrVl0mPztnf3z5U.jpg
www.bing.com/rp/
14 KB
14 KB
Image
General
Full URL
https://www.bing.com/rp/H_VmuFPRwWZ4UrVl0mPztnf3z5U.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
a797d6446620b867248b43792b9aa457b42adbb7099d9b3129e0d7743daf67ed

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
13897
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:42 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 0ECA0E4C90D949BCAC410C632D808773 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FC624E2AF9
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
x-ms-request-id
43aff216-c01e-007a-5783-bf6a75000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
n_C4vBfAV3O9RfkGjfduaZoxjAs.jpg
www.bing.com/rp/
17 KB
17 KB
Image
General
Full URL
https://www.bing.com/rp/n_C4vBfAV3O9RfkGjfduaZoxjAs.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
a4f4a44961e03a073e3f351f296ec19c50005aa96360a9e5cee50e0587738fbb

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
17171
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:41 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: E5F3C0957B3C4D5DA2F13CA100509DBD Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FD80045161
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
x-ms-request-id
bb39863b-501e-000a-466c-bfd382000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
kBH4DSEA84cgV7IKw7_Bwvm2NpI.jpg
www.bing.com/rp/
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/rp/kBH4DSEA84cgV7IKw7_Bwvm2NpI.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
10d8d2141a01589a82b139b01a75b74d9dfab16d273c9b2ec7f5087d3ef16b3b

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
11847
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:12 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C2B7C92A0A194E7CAFCC5332EE35497C Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FD6EDE3539
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
x-ms-request-id
34beca52-701e-006f-1e76-bf7dc6000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
n1U5gwBiwMo7s-fWOh2kSe3Kils.jpg
www.bing.com/rp/
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/rp/n1U5gwBiwMo7s-fWOh2kSe3Kils.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
9bec2e05752c0699db84352bb6e3dd4e5daa927d32ec8123966f4a8fdf8b181a

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
12094
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:36 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 2FCE4FD5AA8942F7B6896946B81CDC9F Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FD7CE8C122
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
x-ms-request-id
525a999d-e01e-000f-3f80-bf0159000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
CMm2G4GK3T9XHTMByeN2QI1OVUs.jpg
www.bing.com/rp/
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/rp/CMm2G4GK3T9XHTMByeN2QI1OVUs.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
7db453c22084aef847e1ca04e9fc1b1cf0d468a5c11abf3c09968c840cd96a87

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
12415
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 8CDA09D6FDD14A79AE1A7FA23DCE282B Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FC4937BD07
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
x-ms-request-id
410d5cf8-e01e-0042-7f96-bfceb5000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
b4Jy0kwhnsWcsDQyuzAEsN7RmhQ.jpg
www.bing.com/rp/
15 KB
15 KB
Image
General
Full URL
https://www.bing.com/rp/b4Jy0kwhnsWcsDQyuzAEsN7RmhQ.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e7daff9bbb32681540e010fb10ba87d51938b42b275d0c422e253ced0dd96b79

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
14848
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:10:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 5B810E50E01544B6B0B717331DEC1DB5 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FCD840813D
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
x-ms-request-id
32e36be5-501e-00c1-7c73-bfd0d7000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
ELqKWpA6KkapLUFbOLS-IQ2zfXc.jpg
www.bing.com/rp/
10 KB
10 KB
Image
General
Full URL
https://www.bing.com/rp/ELqKWpA6KkapLUFbOLS-IQ2zfXc.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e441afc03f067d1d85df1f69eb8f482bfda697cc217e11e1547b3ce964b15b2a

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
9908
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 58FD92347120492A83829429D208CB45 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FC50FCA96B
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
x-ms-request-id
b5ddb67f-601e-00ca-2a96-bf2bbc000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
www.bing.com/rp/
1 KB
836 B
Script
General
Full URL
https://www.bing.com/rp/BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
79c181e7d29cf735ae99fd86c42934d7fd6fb51e6481d788e1cb812c7dc63df6

Request headers

Origin
https://www.bing.com
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
604
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:05:54 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 261FAE0EEA484C849C42F472D2B1F602 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FC460A257E
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
https://www.bing.com
x-ms-request-id
b4e804be-b01e-004f-2c73-bf0661000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
l
www.bing.com/fd/ls/
0
0

l
www.bing.com/fd/ls/
0
0

ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
www.bing.com/rp/
4 KB
2 KB
Script
General
Full URL
https://www.bing.com/rp/ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
4ca5c607d14d17f8a9eea9fb0a624bc00c49bfdfbb6a78e1292eae1461b7d9f0

Request headers

Origin
https://www.bing.com
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
1927
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 4B497426AAC94DA5BD44CD0BE2B344E6 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FCB2F6E81E
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
https://www.bing.com
x-ms-request-id
3fd6edd6-c01e-0045-617d-bfa2d6000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
l
www.bing.com/fd/ls/
0
0

SaARcujqfMTKslsX8RYX1fR5N7Q.js
www.bing.com/rs/16/Z/cj,nj/
257 B
289 B
Script
General
Full URL
https://www.bing.com/rs/16/Z/cj,nj/SaARcujqfMTKslsX8RYX1fR5N7Q.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Kestrel /
Resource Hash
a5b4181611e951faecd6c164d704569c633e95fe68d3d1934b911a089ebf70e8

Request headers

Origin
https://www.bing.com
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
last-modified
Sat, 21 Nov 2020 12:21:25 GMT
server
Kestrel
x-msedge-ref
Ref A: 961D2B12A3184353BE5C1608CC69A48D Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
vary
Accept-Encoding
x-cache
TCP_HIT
content-type
application/x-javascript; charset=utf-8
cache-control
public, max-age=432000
content-length
151
Dm21B_RK98kel_AmFzx_vVUxyA8.js
www.bing.com/rs/16/24/cj,nj/
426 B
428 B
Script
General
Full URL
https://www.bing.com/rs/16/24/cj,nj/Dm21B_RK98kel_AmFzx_vVUxyA8.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Kestrel /
Resource Hash
3ed65f33193430c0b9db61ffe7f5fe27b29f86a28563992c3afc47d4c22c23d7

Request headers

Origin
https://www.bing.com
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
gzip
last-modified
Thu, 19 Nov 2020 12:46:32 GMT
server
Kestrel
x-msedge-ref
Ref A: B099B6411A43410089567D049888C0C4 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
vary
Accept-Encoding
x-cache
TCP_HIT
content-type
application/x-javascript; charset=utf-8
cache-control
public, max-age=432000
content-length
263
HeslkHjv6jsQPEIfhz5LxGWUBHI.js
www.bing.com/rs/16/27/cj,nj/
423 B
392 B
Script
General
Full URL
https://www.bing.com/rs/16/27/cj,nj/HeslkHjv6jsQPEIfhz5LxGWUBHI.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Kestrel /
Resource Hash
af8c36defed55d79106513865f69933e546e1e4c361e41c29f65905ded009047

Request headers

Origin
https://www.bing.com
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
last-modified
Thu, 19 Nov 2020 12:46:32 GMT
server
Kestrel
x-msedge-ref
Ref A: 64FEF3A8A77748238FA8DEB5DF05DA5C Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
vary
Accept-Encoding
x-cache
TCP_HIT
content-type
application/x-javascript; charset=utf-8
cache-control
public, max-age=432000
content-length
278
r55v7gxWDwkhcrGBcy9GDN-1JO8.js
www.bing.com/rs/16/2e/cj,nj/
425 B
428 B
Script
General
Full URL
https://www.bing.com/rs/16/2e/cj,nj/r55v7gxWDwkhcrGBcy9GDN-1JO8.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Kestrel /
Resource Hash
08021ed3bca5532304b597e636beb939ff7baa6d08dca4e94c0dde1fdf940389

Request headers

Origin
https://www.bing.com
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
gzip
last-modified
Thu, 19 Nov 2020 12:46:29 GMT
server
Kestrel
x-msedge-ref
Ref A: E80E4963ED894E36B93E9249034B46FB Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
vary
Accept-Encoding
x-cache
TCP_HIT
content-type
application/x-javascript; charset=utf-8
cache-control
public, max-age=432000
content-length
295
NSxMjex4DlHd92V9-nlorT_b9dg.js
www.bing.com/rb/16/cj,nj/
19 KB
8 KB
Script
General
Full URL
https://www.bing.com/rb/16/cj,nj/NSxMjex4DlHd92V9-nlorT_b9dg.js?bu=DiYrXmptcGdhZJ8BogErlAEr
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Kestrel /
Resource Hash
15bd7692ea28a91d11a212aa748115cc5d383d14ce7f0b8c5ccb6378231dac0d

Request headers

Origin
https://www.bing.com
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
last-modified
Thu, 19 Nov 2020 12:45:13 GMT
server
Kestrel
x-msedge-ref
Ref A: F4E9537121F54AC9BFEF970ACB01FEAB Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
vary
Accept-Encoding
x-cache
TCP_HIT
content-type
application/x-javascript; charset=utf-8
cache-control
public, max-age=432000
content-length
8272
K-zGOGB37j2F2Vrx_NLgjQX9TQE.br.js
www.bing.com/rp/
938 B
836 B
Script
General
Full URL
https://www.bing.com/rp/K-zGOGB37j2F2Vrx_NLgjQX9TQE.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
4b52f8596013c411933d21744bb88303810e098f5d86f65232b76c5f44e4944d

Request headers

Origin
https://www.bing.com
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
498
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: CC2E977BB63C407FBC324EA636E93E1C Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FC6D02AE0D
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
https://www.bing.com
x-ms-request-id
3e36845a-e01e-00eb-1083-bf0fc7000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
GyTzCENxqeUTzKUzBDa3Y0xFCsU.br.js
www.bing.com/rp/
2 KB
1021 B
Script
General
Full URL
https://www.bing.com/rp/GyTzCENxqeUTzKUzBDa3Y0xFCsU.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
99bbdb6207d26a71821abbd0e9a820db59d8ce46f3aa49c12ec67ef0e46d3afc

Request headers

Origin
https://www.bing.com
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
810
x-ms-lease-status
unlocked
last-modified
Sun, 25 Oct 2020 17:15:41 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: ADA2925A25954F118C59F202328A46B6 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D8790999EEEC62
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
https://www.bing.com
x-ms-request-id
db2e7494-001e-00dc-2872-bfdd6b000000
cache-control
public, max-age=432000
access-control-allow-credentials
true
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
-QoOpHP6A3PgwMhZbTU9ZejR8H4.br.js
www.bing.com/rp/
2 KB
978 B
Script
General
Full URL
https://www.bing.com/rp/-QoOpHP6A3PgwMhZbTU9ZejR8H4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
9400df53d61861df8bcd0f53134df500d58c02b61e65691f39f82659e780f403

Request headers

Origin
https://www.bing.com
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
793
x-ms-lease-status
unlocked
last-modified
Mon, 05 Oct 2020 22:43:06 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: ECF9532615024D65AA2368125C550310 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D8698006DED84B
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
https://www.bing.com
x-ms-request-id
1720c6e5-201e-00db-3de2-bfb108000000
cache-control
public, max-age=432000
access-control-allow-credentials
true
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
8CgcSSLayxEVUBf0swP_bQGMId8.br.js
www.bing.com/rp/
226 B
558 B
Script
General
Full URL
https://www.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
8b4d85985e62c264c03c88b31e68dbabdcc9bd42f40032a43800902261ff373f

Request headers

Origin
https://www.bing.com
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
156
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:04:37 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 9A30F756C984431AA8287D27228AE496 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FC184547B1
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
https://www.bing.com
x-ms-request-id
77a77a0a-201e-00f4-1f76-bfbcc3000000
cache-control
public, max-age=432000
access-control-allow-credentials
true
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
sBO7vfw24cX-wXyoHVDhrMt3-aM.js
www.bing.com/rs/4f/s/cj,nj/
576 B
520 B
Script
General
Full URL
https://www.bing.com/rs/4f/s/cj,nj/sBO7vfw24cX-wXyoHVDhrMt3-aM.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Kestrel /
Resource Hash
1562669ad323019cda49a6cf3bddece1672282e7275f9d963031b30ea845ffb2

Request headers

Origin
https://www.bing.com
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
last-modified
Thu, 19 Nov 2020 12:45:34 GMT
server
Kestrel
x-msedge-ref
Ref A: D5F760BEBED74952B7BEA2BBBFAAEB18 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
vary
Accept-Encoding
x-cache
TCP_HIT
content-type
application/x-javascript; charset=utf-8
cache-control
public, max-age=432000
content-length
368
Cookie set authorize
login.microsoftonline.com/common/oauth2/ Frame F376
0
0
Document
General
Full URL
https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token&nonce=8c93c174-5e94-4fd1-b286-e53ddd5fa540&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fnosignin&scope=openid&response_mode=form_post&msafed=0&prompt=none&state=%7b%22ig%22%3a%228D4C06238B4448C69D6E94A660F62266%22%7d
Requested by
Host: www.bing.com
URL: https://www.bing.com/rs/4f/s/cj,nj/sBO7vfw24cX-wXyoHVDhrMt3-aM.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.1.145 Dublin, Ireland, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Host
login.microsoftonline.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
cross-site
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
iframe
Referer
https://www.bing.com/
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.bing.com/

Response headers

Cache-Control
no-store, no-cache
Pragma
no-cache
Content-Type
text/html; charset=utf-8
Content-Encoding
gzip
Expires
-1
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id
7ae7f9cf-c6fb-4546-a905-90f1bc355a00
x-ms-ests-server
2.1.11251.20 - AMS2 ProdSlices
Set-Cookie
buid=0.AAAAMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAA.AQABAAEAAAB2UyzwtQEKR7-rWbgdcBZIC3qBui_uqT-HlHQKMfMz7VOBXyvkvD3kuIavoH5PaXIOt9kkjfpRKNophB5u2la43KEP0lZSFa_DuHeCUcADmy8viFckmz37RYbXNi3kSPcgAA; expires=Wed, 23-Dec-2020 14:55:37 GMT; path=/; secure; HttpOnly; SameSite=None fpc=AiWMRXjhz-FPsmOq22qI0tpJSDCsAQAAAGjETdcOAAAA; expires=Wed, 23-Dec-2020 14:55:37 GMT; path=/; secure; HttpOnly; SameSite=None esctx=AQABAAAAAAB2UyzwtQEKR7-rWbgdcBZIMnmNSejzLC7anmH-LVRmTDg1m-2RTbDQaMVbeN1ozl4EBXm8iMMX6G8ZH8OTBBUJCcGe9tfYnOlOG7U_jlr9PIxN6azpXWJITcs1H0nyarQMWN36Ks3XGbePLS03847Y2Day37sRdXuwW_wlL3RpsvAsKYw07Ubkow5XkcPypeMgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None x-ms-gateway-slice=prod; path=/; secure; samesite=none; httponly stsservicecookie=ests; path=/; secure; samesite=none; httponly
Referrer-Policy
strict-origin-when-cross-origin
Date
Mon, 23 Nov 2020 14:55:36 GMT
Content-Length
680
XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js
www.bing.com/rp/
391 B
453 B
Script
General
Full URL
https://www.bing.com/rp/XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
342c3dd52a8a456f53093671d8d91f7af5b3299d72d60edb28e4f506368c6467

Request headers

Origin
https://www.bing.com
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
269
x-ms-lease-status
unlocked
last-modified
Tue, 29 Sep 2020 02:00:39 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 42B334699C65421495ADB8F701D6BA73 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D8641B76DD0430
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
https://www.bing.com
x-ms-request-id
f4d62ccc-601e-004c-1283-bfe705000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
truncated
/
42 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
99c2917ee5b2a01459a923bdd1c676f15ee73b62b87f696e6735312d26f51e12

Request headers

Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
image/gif
cB3ST6Pvz-7Ljml3HLFCY8xGk04.js
www.bing.com/rb/H/cj,nj/
63 KB
19 KB
Script
General
Full URL
https://www.bing.com/rb/H/cj,nj/cB3ST6Pvz-7Ljml3HLFCY8xGk04.js?bu=EEvnAeoB7QHVAZEBqgGtAcgBQEBAQM8B9wGwAQ
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Kestrel /
Resource Hash
9abc11aadd099af56d733ee3b6dacdb333f924ec325ad2692fa21f2d79d4747f

Request headers

Origin
https://www.bing.com
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
last-modified
Thu, 19 Nov 2020 12:45:14 GMT
server
Kestrel
x-msedge-ref
Ref A: 4236B23999B844EFB4F39C90C457C210 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
vary
Accept-Encoding
x-cache
TCP_HIT
content-type
application/x-javascript; charset=utf-8
cache-control
public, max-age=432000
content-length
18870
b2jK53ShtA2vbaZAckacg90Gv6k.br.js
www.bing.com/rp/
3 KB
1 KB
Script
General
Full URL
https://www.bing.com/rp/b2jK53ShtA2vbaZAckacg90Gv6k.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rb/5q/cj,nj/bnED2uqKsnJrcndMBQD4sUuCQdQ.js?bu=C7ojyyLIBdoivSPkIuwiwSOQI_khxCM
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
783ac9fa4590eb0f713a5bcb1e402a1cb0ee32bb06b3c7558043d9459f47956e

Request headers

Origin
https://www.bing.com
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
content-length
1080
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:09:58 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 471FEAFCE016418EA6A3CC5B53DB8AA5 Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
etag
0x8D817FCD754BC50
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
https://www.bing.com
x-ms-request-id
08186a39-901e-0083-4679-bf6957000000
cache-control
public, max-age=432000
access-control-allow-credentials
true
x-ms-version
2009-09-19
timing-allow-origin
*
access-control-allow-headers
*
test
4.bing.com/ipv6test/
64 B
659 B
Script
General
Full URL
https://4.bing.com/ipv6test/test
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/b2jK53ShtA2vbaZAckacg90Gv6k.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c2ba8fccfc980bcc8fc24e7a41bfcfee88cca9331c8d4d62890d7dfab4a12226

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
x-msedge-ref
Ref A: 0B01B8AF13D84EBB896F1569301EF23E Ref B: AMBEDGE0817 Ref C: 2020-11-23T14:55:36Z
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
access-control-allow-origin
https://www.bing.com
cache-control
no-cache, no-store, must-revalidate
content-type
text/html; charset=utf-8
content-length
64
expires
-1
test
www.bing.com/ipv6test/
64 B
631 B
XHR
General
Full URL
https://www.bing.com/ipv6test/test?FORM=MONITR
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/b2jK53ShtA2vbaZAckacg90Gv6k.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a2e338eb951a6699b5634843203c81564b257da03642cd85e02512fe4cf7296f

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 23 Nov 2020 14:55:36 GMT
content-encoding
br
x-msedge-ref
Ref A: FA2501B1BD4B41E996F61BF77B7888BC Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:36Z
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
access-control-allow-origin
https://www.bing.com
cache-control
no-cache, no-store, must-revalidate
content-type
text/html; charset=utf-8
content-length
63
expires
-1
Passport.aspx
www.bing.com/secure/ Frame DA61
Redirect Chain
  • https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=11&ct=1606143336&rver=6.0.5286.0&wp=MBI_SSL&wreply=https:%2F%2fwww.bing.com%2Fsecure%2FPassport.aspx%3Fpopup%3D1%26ssl%3D1&lc=1049&id=264960&che...
  • https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1
320 B
296 B
Document
General
Full URL
https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1
Requested by
Host: tsb-onlinebanking.com
URL: https://tsb-onlinebanking.com/verify/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
1915cb755b5d98010425c3fedba14e8d0ad08da3ca24f3248ab159bbdfc6ed32

Request headers

:method
GET
:authority
www.bing.com
:scheme
https
:path
/secure/Passport.aspx?popup=1&ssl=1
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.bing.com/
accept-encoding
gzip, deflate, br
accept-language
en-US
cookie
MUID=0200BB913F556EC0041AB41A3E876F5E; MUIDB=0200BB913F556EC0041AB41A3E876F5E; _EDGE_S=F=1&SID=3FB829302E4762072BC626BB2F956329; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=DD648B5C44C54D70A6F5717D41756234&dmnchg=1; _SS=SID=3FB829302E4762072BC626BB2F956329; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMC0xMS0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJEZnQiOm51bGwsIk12cyI6MCwiRmx0IjowLCJJbXAiOjJ9; SRCHUSR=DOB=20201123&T=1606143336000; SRCHHPGUSR=CW=1600&CH=1200&DPR=1&UTC=60&DM=0&WTS=63741740136; ipv6=hit=1606146936908&t=6
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.bing.com/

Response headers

cache-control
private
content-length
184
content-type
text/html; charset=utf-8
content-encoding
br
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie
MUID=0200BB913F556EC0041AB41A3E876F5E; domain=.bing.com; expires=Sat, 18-Dec-2021 14:55:37 GMT; path=/; secure; SameSite=None MUIDB=0200BB913F556EC0041AB41A3E876F5E; domain=.bing.com; expires=Sat, 18-Dec-2021 14:55:37 GMT; path=/; HttpOnly _EDGE_S=F=1&SID=3FB829302E4762072BC626BB2F956329; domain=.bing.com; path=/; HttpOnly _EDGE_V=1; domain=.bing.com; expires=Sat, 18-Dec-2021 14:55:37 GMT; path=/
x-msedge-ref
Ref A: 80E8C08AEC53477FAE51284644F559DF Ref B: FRAEDGE1212 Ref C: 2020-11-23T14:55:37Z
date
Mon, 23 Nov 2020 14:55:37 GMT

Redirect headers

cache-control
no-cache, no-store
pragma
no-cache
content-type
text/html; charset=utf-8
expires
Mon, 23 Nov 2020 14:54:37 GMT
location
https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1
server
Microsoft-IIS/10.0
p3p
CP="DSP CUR OTPi IND OTRi ONL FIN"
set-cookie
uaid=bfa80fd31981457a9609cb546663419e; domain=login.live.com; Secure; path=/; SameSite=None; HttpOnly MSPRequ=id=264960&lt=1606143337&co=1; domain=login.live.com; Secure; path=/; SameSite=None; HttpOnly
referrer-policy
strict-origin-when-cross-origin
x-ms-request-id
e363599b-fb01-4555-a91c-558905788a3c
ppserver
PPV: 30 H: BY1PEPF00001D86 V: 0
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
x-xss-protection
1; mode=block
date
Mon, 23 Nov 2020 14:55:37 GMT
content-length
0
lsp.aspx
www.bing.com/fd/ls/
0
0

l
www.bing.com/fd/ls/
0
0

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=8D4C06238B4448C69D6E94A660F62266&CID=0200BB913F556EC0041AB41A3E876F5E&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:-1,%22BC%22:-1,%22SE%22:-1,%22TC%22:-1,%22H%22:-1,%22BP%22:19,%22CT%22:20,%22IL%22:1},%22net%22:%22undefined%22}&P=SERP&DA=DUB02
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/lsp.aspx?
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=8D4C06238B4448C69D6E94A660F62266&CID=0200BB913F556EC0041AB41A3E876F5E&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22FID%22%3A%22CI%22%2C%22Name%22%3A%22Base%22%2C%22TS%22%3A1606143336439%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22FID%22%3A%22BRW%22%2C%22Name%22%3A%22W%22%2C%22TS%22%3A1606143336440%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22FID%22%3A%22Mutation%22%2C%22Name%22%3A%221%22%2C%22TS%22%3A1606143336440%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22FID%22%3A%22DM%22%2C%22Name%22%3A%220%22%2C%22TS%22%3A1606143336440%7D%2C%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3D8D4C06238B4448C69D6E94A660F62266%26%22%2C%22format%22%3A%22dom%22%2C%22time%22%3A343%2C%22T%22%3A%22CI.Data%22%2C%22FID%22%3A%22HP%22%2C%22Name%22%3A%22requested%22%2C%22TS%22%3A1606143336541%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=8D4C06238B4448C69D6E94A660F62266&CID=0200BB913F556EC0041AB41A3E876F5E&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20201123_NaturesWindowLookout%26%22%2C%22format%22%3A%22json%22%2C%22time%22%3A343%2C%22T%22%3A%22CI.Data%22%2C%22FID%22%3A%22HP%22%2C%22Name%22%3A%22requested%22%2C%22TS%22%3A1606143336541%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=8D4C06238B4448C69D6E94A660F62266&CID=0200BB913F556EC0041AB41A3E876F5E&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fmsnpopularnow%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26%22%2C%22format%22%3A%22json%22%2C%22time%22%3A344%2C%22T%22%3A%22CI.Data%22%2C%22FID%22%3A%22HP%22%2C%22Name%22%3A%22requested%22%2C%22TS%22%3A1606143336542%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=8D4C06238B4448C69D6E94A660F62266&CID=0200BB913F556EC0041AB41A3E876F5E&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%22%2C%22format%22%3A%22json%22%2C%22time%22%3A344%2C%22T%22%3A%22CI.Data%22%2C%22FID%22%3A%22HP%22%2C%22Name%22%3A%22requested%22%2C%22TS%22%3A1606143336542%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=8D4C06238B4448C69D6E94A660F62266&CID=0200BB913F556EC0041AB41A3E876F5E&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A390%2C%22T%22%3A%22CI.Data%22%2C%22FID%22%3A%22HP%22%2C%22Name%22%3A%22fetched%22%2C%22TS%22%3A1606143336588%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=8D4C06238B4448C69D6E94A660F62266&CID=0200BB913F556EC0041AB41A3E876F5E&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%22%2C%22format%22%3A%22json%22%2C%22time%22%3A390%2C%22T%22%3A%22CI.Data%22%2C%22FID%22%3A%22HP%22%2C%22Name%22%3A%22parsed%22%2C%22TS%22%3A1606143336588%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=8D4C06238B4448C69D6E94A660F62266&CID=0200BB913F556EC0041AB41A3E876F5E&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fmsnpopularnow%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26%22%2C%22format%22%3A%22json%22%2C%22time%22%3A397%2C%22T%22%3A%22CI.Data%22%2C%22FID%22%3A%22HP%22%2C%22Name%22%3A%22parsed%22%2C%22TS%22%3A1606143336595%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=8D4C06238B4448C69D6E94A660F62266&CID=0200BB913F556EC0041AB41A3E876F5E&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3D8D4C06238B4448C69D6E94A660F62266%26%22%2C%22format%22%3A%22dom%22%2C%22status%22%3A200%2C%22time%22%3A411%2C%22T%22%3A%22CI.Data%22%2C%22FID%22%3A%22HP%22%2C%22Name%22%3A%22fetched%22%2C%22TS%22%3A1606143336609%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=8D4C06238B4448C69D6E94A660F62266&CID=0200BB913F556EC0041AB41A3E876F5E&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22carousel%22%2C%22count%22%3A1%2C%22time%22%3A411%2C%22T%22%3A%22CI.Data%22%2C%22FID%22%3A%22HP%22%2C%22Name%22%3A%22fetched%22%2C%22TS%22%3A1606143336609%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=8D4C06238B4448C69D6E94A660F62266&CID=0200BB913F556EC0041AB41A3E876F5E&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3D8D4C06238B4448C69D6E94A660F62266%26%22%2C%22format%22%3A%22dom%22%2C%22time%22%3A411%2C%22T%22%3A%22CI.Data%22%2C%22FID%22%3A%22HP%22%2C%22Name%22%3A%22parsed%22%2C%22TS%22%3A1606143336609%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=8D4C06238B4448C69D6E94A660F62266&CID=0200BB913F556EC0041AB41A3E876F5E&TYPE=Event.ClientInst&DATA=%5B%7B%22Count%22%3A21%2C%22time%22%3A439%2C%22T%22%3A%22CI.Show%22%2C%22FID%22%3A%22HP%22%2C%22Name%22%3A%22ProactiveNewsTiles%22%2C%22TS%22%3A1606143336637%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=8D4C06238B4448C69D6E94A660F62266&CID=0200BB913F556EC0041AB41A3E876F5E&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20201123_NaturesWindowLookout%26%22%2C%22format%22%3A%22json%22%2C%22status%22%3A400%2C%22time%22%3A483%2C%22T%22%3A%22CI.Data%22%2C%22FID%22%3A%22HP%22%2C%22Name%22%3A%22fetched%22%2C%22TS%22%3A1606143336681%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=8D4C06238B4448C69D6E94A660F62266&CID=0200BB913F556EC0041AB41A3E876F5E&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20201123_NaturesWindowLookout%26%22%2C%22format%22%3A%22json%22%2C%22time%22%3A485%2C%22T%22%3A%22CI.Data%22%2C%22FID%22%3A%22HP%22%2C%22Name%22%3A%22parsed%22%2C%22TS%22%3A1606143336683%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/lsp.aspx
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=8D4C06238B4448C69D6E94A660F62266&CID=0200BB913F556EC0041AB41A3E876F5E&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22FID%22%3A%22NoSignInAttempt%22%2C%22Name%22%3A%22OrgId%22%2C%22TS%22%3A1606143336878%7D%5D

Verdicts & Comments Add Verdict or Comment

132 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| ontransitionrun object| ontransitionstart object| ontransitioncancel object| cookieStore function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker object| trustedTypes boolean| crossOriginIsolated function| logMetaError function| getHref function| regexEscape function| si_T object| _model object| _vs object| si_ST object| _H object| _w object| _d boolean| sb_ie boolean| sb_i6 function| _ge function| _qs function| sb_st function| sb_rst function| sb_ct function| sb_gt function| sj_gx object| amd function| define function| require function| lb number| ctcc object| clc object| perf function| PostloadResources boolean| sa_eL object| ipd object| BM object| Identity number| wlc_d number| wlc_t boolean| wlc_wfa boolean| ham_js_downloaded object| sch function| jsErrorHandler object| _G string| curUrl function| sj_ce object| sj_cook function| sk_merge function| fb_is object| rms object| sj_evt function| sj_jb function| sj_wf function| sj_pd function| sj_sp function| sj_be function| sj_go function| sj_ev function| sj_ue function| sj_et object| Log function| sj_mo function| sj_so function| si_sbwu object| ClTrCo function| si_ct function| si_PP string| DMMode object| sa_config object| sa_loc function| sa_loader function| FallBackToDefaultProfilePic object| customEvents function| __spreadArrays object| fallbackReplay function| sj_anim function| sj_fader object| EventsToDuplicate boolean| useSharedLocalStorage object| sj_b object| sb_de function| sj_mi function| sj_we function| sj_lc function| sb_si function| sj_ic function| sj_fa boolean| LogUploadCapFeatureEnabled object| InstLogQueueKeyFetcher object| Shared2 function| mcp_banner object| preact object| preactHooks function| __assign function| __rest function| __awaiter function| __generator function| OutlinePolyfil object| SpeechSDK object| Bnp object| SbiUtil object| ImageProcessor object| ImageDropper object| ImagePaste object| ImgWebCam object| MultipleImageStorage object| SBICom object| AccessibilityHelper object| SBIComW function| mmLog function| mmLogUrl object| acchlp object| Feedback function| sj_appHTML function| sj_ajax object| ShareDialogConfig object| ShareDialog boolean| ham_id_js_downloaded string| wln function| wlc object| SsoFrame object| BNCenter object| IPv6Tests object| AutoSuggest function| __extends object| Bing object| sa_inst

9 Cookies

Domain/Path Name / Value
.bing.com/ Name: _HPVN
Value: CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMC0xMS0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJEZnQiOm51bGwsIk12cyI6MCwiRmx0IjowLCJJbXAiOjF9
.bing.com/ Name: _SS
Value: SID=3FB829302E4762072BC626BB2F956329
.bing.com/ Name: SRCHUSR
Value: DOB=20201123
.bing.com/ Name: MUID
Value: 0200BB913F556EC0041AB41A3E876F5E
.bing.com/ Name: SRCHD
Value: AF=NOFORM
.bing.com/ Name: _EDGE_S
Value: F=1&SID=3FB829302E4762072BC626BB2F956329
.bing.com/ Name: SRCHUID
Value: V=2&GUID=DD648B5C44C54D70A6F5717D41756234&dmnchg=1
.bing.com/ Name: MUIDB
Value: 0200BB913F556EC0041AB41A3E876F5E
.bing.com/ Name: _EDGE_V
Value: 1

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

4.bing.com
login.live.com
login.microsoftonline.com
tsb-onlinebanking.com
www.bing.com
www.bing.com
13.107.21.200
13.83.66.22
185.70.107.240
2620:1ec:c11::200
40.126.1.145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