Submitted URL: https://url2773.unjury.com/ls/click?upn=CUJq-2FQxbrb2FtRxz0-2BP2hpr21vcrI-2B7gDtjNMw3atn5VhBoKOcSiVtFiwvunX-2BICRyiP-2F2EdK...
Effective URL: https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=DSXCDRQwC78W30hcCD0IhRtxlmVJCS0HLLPhoxma1PokRACksnNR9aE...
Submission: On September 22 via manual from US — Scanned from DE

Summary

This website contacted 5 IPs in 1 countries across 5 domains to perform 120 HTTP transactions. The main IP is 192.185.93.208, located in United States and belongs to UNIFIEDLAYER-AS-1, US. The main domain is cutron.com.mx.
TLS certificate: Issued by R3 on September 11th 2021. Valid for: 3 months.
This is the only time cutron.com.mx was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Microsoft (Consumer)

Domain & IP information

IP Address AS Autonomous System
1 1 104.26.12.16 13335 (CLOUDFLAR...)
1 192.185.93.21 46606 (UNIFIEDLA...)
1 87 204.79.197.200 8068 (MICROSOFT...)
5 192.185.93.208 46606 (UNIFIEDLA...)
2 192.229.221.185 15133 (EDGECAST)
120 5
Domain Requested by
86 www.bing.com delivery-unjury.vellvesystems.com
www.bing.com
5 cutron.com.mx cutron.com.mx
2 logincdn.msauth.net cutron.com.mx
1 bing.com 1 redirects
1 delivery-unjury.vellvesystems.com
1 url2773.unjury.com 1 redirects
0 platform.bing.com Failed
120 7

This site contains no links.

Subject Issuer Validity Valid
delivery-unjury.vellvesystems.com
R3
2021-09-22 -
2021-12-21
3 months crt.sh
www.bing.com
Microsoft RSA TLS CA 02
2021-07-06 -
2022-01-06
6 months crt.sh
*.cutron.com.mx
R3
2021-09-11 -
2021-12-10
3 months crt.sh
identitycdn.msauth.net
DigiCert SHA2 Secure Server CA
2021-05-13 -
2022-05-13
a year crt.sh

This page contains 2 frames:

Primary Page: https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=DSXCDRQwC78W30hcCD0IhRtxlmVJCS0HLLPhoxma1PokRACksnNR9aEOaLq9X9OJPJJYisnb0um5dPn4
Frame ID: C0E86571D022F56EB9039C14F03486E4
Requests: 8 HTTP requests in this frame

Frame: https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
Frame ID: 02B71C840CC889ED05EEAD6E6D4E8BB9
Requests: 115 HTTP requests in this frame

Screenshot

Page Title

Sign in to Office account

Page URL History Show full URLs

  1. https://url2773.unjury.com/ls/click?upn=CUJq-2FQxbrb2FtRxz0-2BP2hpr21vcrI-2B7gDtjNMw3atn5VhBoKOcSiVtFiw... HTTP 302
    https://delivery-unjury.vellvesystems.com/ Page URL
  2. https://cutron.com.mx/sxmanxws/ Page URL
  3. https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=DSXCDRQwC78W30hcCD0IhRtxlmVJCS0HLLP... Page URL

Page Statistics

120
Requests

78 %
HTTPS

0 %
IPv6

5
Domains

7
Subdomains

5
IPs

1
Countries

1346 kB
Transfer

2568 kB
Size

8
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://url2773.unjury.com/ls/click?upn=CUJq-2FQxbrb2FtRxz0-2BP2hpr21vcrI-2B7gDtjNMw3atn5VhBoKOcSiVtFiwvunX-2BICRyiP-2F2EdKzuhjaKy1MaR-2Fw-3D-3DjYMz_vDhyrByJyj9jzFVVCWkYC4v7XB40yPNleeBbPnRCy-2BmaOBhsIZK8UWuwlo0On542LUrPaL7S1duC8Y7gJ-2FI8A1eS67nXUr77tFoxkkb3Pz4YWcL7ouiLLKnHM1hev6P2cHG-2Bxjcs5A0Sn-2FrTyJk6GShGR1N9lLtgM94mR-2FkhorByXRHbK8V-2Fwe-2BJcv6FcJaHLKwuO42wuK8bbTXkXjEUoS4PMvOYLuu5C7NnRlDJkVE-3D HTTP 302
    https://delivery-unjury.vellvesystems.com/ Page URL
  2. https://cutron.com.mx/sxmanxws/ Page URL
  3. https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=DSXCDRQwC78W30hcCD0IhRtxlmVJCS0HLLPhoxma1PokRACksnNR9aEOaLq9X9OJPJJYisnb0um5dPn4 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://url2773.unjury.com/ls/click?upn=CUJq-2FQxbrb2FtRxz0-2BP2hpr21vcrI-2B7gDtjNMw3atn5VhBoKOcSiVtFiwvunX-2BICRyiP-2F2EdKzuhjaKy1MaR-2Fw-3D-3DjYMz_vDhyrByJyj9jzFVVCWkYC4v7XB40yPNleeBbPnRCy-2BmaOBhsIZK8UWuwlo0On542LUrPaL7S1duC8Y7gJ-2FI8A1eS67nXUr77tFoxkkb3Pz4YWcL7ouiLLKnHM1hev6P2cHG-2Bxjcs5A0Sn-2FrTyJk6GShGR1N9lLtgM94mR-2FkhorByXRHbK8V-2Fwe-2BJcv6FcJaHLKwuO42wuK8bbTXkXjEUoS4PMvOYLuu5C7NnRlDJkVE-3D HTTP 302
  • https://delivery-unjury.vellvesystems.com/
Request Chain 1
  • https://bing.com/ HTTP 301
  • https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF

120 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
delivery-unjury.vellvesystems.com/
Redirect Chain
  • https://url2773.unjury.com/ls/click?upn=CUJq-2FQxbrb2FtRxz0-2BP2hpr21vcrI-2B7gDtjNMw3atn5VhBoKOcSiVtFiwvunX-2BICRyiP-2F2EdKzuhjaKy1MaR-2Fw-3D-3DjYMz_vDhyrByJyj9jzFVVCWkYC4v7XB40yPNleeBbPnRCy-2BmaOB...
  • https://delivery-unjury.vellvesystems.com/
868 B
557 B
Document
General
Full URL
https://delivery-unjury.vellvesystems.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.185.93.21 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
192-185-93-21.unifiedlayer.com
Software
Apache /
Resource Hash
c6c206a5501dbca1b35873cb3e144f55c7a758e93fc3f1e54a3b95c750b6f0e9

Request headers

:method
GET
:authority
delivery-unjury.vellvesystems.com
:scheme
https
:path
/
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
accept-language
de-DE,de;q=0.9
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
sec-fetch-dest
document
accept-encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9

Response headers

date
Wed, 22 Sep 2021 18:12:17 GMT
server
Apache
vary
Accept-Encoding
content-encoding
gzip
content-length
460
content-type
text/html; charset=UTF-8

Redirect headers

date
Wed, 22 Sep 2021 18:12:17 GMT
content-type
text/html; charset=utf-8
location
https://delivery-unjury.vellvesystems.com/
x-robots-tag
noindex, nofollow
cf-cache-status
DYNAMIC
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PIq%2BuvtIioqGBLN1BwzPl%2BeIsTYrcCNDhfIpXxii%2FtfpcCltRlppPB2lAHAt3fc%2FXKZqKngojpg%2F6fyEltsoqZNhxbP%2B6iGkDuqkgHoasEQDsSyGpBlq8NFtbbGdcN9TPQuHBQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
cf-ray
692d802429a94131-PRG
/
www.bing.com/ Frame 02B7
Redirect Chain
  • https://bing.com/
  • https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
81 KB
30 KB
Document
General
Full URL
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
Requested by
Host: delivery-unjury.vellvesystems.com
URL: https://delivery-unjury.vellvesystems.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash
fb91ee3a2971cebdf0eb4e848b8a7f1d0016a7b88f332ea7c585445083226cc3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

:method
GET
:authority
www.bing.com
:scheme
https
:path
/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
accept-language
de-DE,de;q=0.9
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://delivery-unjury.vellvesystems.com/
accept-encoding
gzip, deflate, br
cookie
MUID=34671F3A45EE65450BA90F8044AB64AA
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://delivery-unjury.vellvesystems.com/

Response headers

cache-control
private
content-type
text/html; charset=utf-8
content-encoding
br
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie
MUIDB=34671F3A45EE65450BA90F8044AB64AA; expires=Mon, 17-Oct-2022 18:12:17 GMT; path=/; HttpOnly _EDGE_S=SID=167B3B9679046E1C32F22B2C78416F3B; domain=.bing.com; path=/; HttpOnly SRCHD=AF=NOFORM; domain=.bing.com; expires=Mon, 17-Oct-2022 18:12:17 GMT; path=/; secure; SameSite=None SRCHUID=V=2&GUID=052F2A00DDC648BEB68D0B4812550E42&dmnchg=1; domain=.bing.com; expires=Mon, 17-Oct-2022 18:12:17 GMT; path=/; secure; SameSite=None SRCHUSR=DOB=20210922; domain=.bing.com; expires=Mon, 17-Oct-2022 18:12:17 GMT; path=/; secure; SameSite=None SRCHHPGUSR=SRCHLANG=de; domain=.bing.com; expires=Mon, 17-Oct-2022 18:12:17 GMT; path=/; secure; SameSite=None _SS=SID=167B3B9679046E1C32F22B2C78416F3B; domain=.bing.com; path=/; secure; SameSite=None ULC=; domain=.bing.com; expires=Tue, 21-Sep-2021 18:12:17 GMT; path=/; secure; SameSite=None _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMS0wOS0yMlQwMDowMDowMFoiLCJJb3RkIjowLCJEZnQiOm51bGwsIk12cyI6MCwiRmx0IjowLCJJbXAiOjF9; domain=.bing.com; expires=Mon, 17-Oct-2022 18:12:17 GMT; path=/; secure; SameSite=None
x-snr-routing
1
strict-transport-security
max-age=31536000; includeSubDomains; preload
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=binghp"}]} {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=binghp"}]}
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0,"include_subdomains":true}
cross-origin-embedder-policy-report-only
require-corp; report-to="crossorigin-errors"
cross-origin-opener-policy-report-only
same-origin; report-to="crossorigin-errors"
x-cache
CONFIG_NOCACHE
x-msedge-ref
Ref A: E2DE8410F9084BD2AC447BF19DE9912C Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:17Z
date
Wed, 22 Sep 2021 18:12:17 GMT

Redirect headers

cache-control
private
content-length
144
content-type
text/html; charset=utf-8
content-encoding
br
location
https://www.bing.com:443/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
vary
Accept-Encoding
set-cookie
MUID=34671F3A45EE65450BA90F8044AB64AA; domain=bing.com; expires=Mon, 17-Oct-2022 18:12:17 GMT; path=/; secure; SameSite=None MUIDB=34671F3A45EE65450BA90F8044AB64AA; expires=Mon, 17-Oct-2022 18:12:17 GMT; path=/; HttpOnly _EDGE_S=F=1&SID=3293E236D180693B08C3F28CD0C56856; domain=bing.com; path=/; HttpOnly _EDGE_V=1; domain=bing.com; expires=Mon, 17-Oct-2022 18:12:17 GMT; path=/; HttpOnly
x-snr-routing
1
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-cache
CONFIG_NOCACHE
x-msedge-ref
Ref A: CD4272FDA5FB4BF0A399D5F4ED939EC5 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:17Z
date
Wed, 22 Sep 2021 18:12:17 GMT
th
www.bing.com/ Frame 02B7
254 KB
254 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.HainichBaumwipfelpfad_DE-DE9705474468_1920x1080.jpg&rf=LaDigue_1920x1080.jpg
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash
3d1d4d932c4e6d31e26c64ae1836450d2af08aac0a7f99973bd407cc2e5f516a

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:12:17 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 07089A6E1C324834B885729E974BC567 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
259786
lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
www.bing.com/rp/ Frame 02B7
1 B
689 B
Script
General
Full URL
https://www.bing.com/rp/lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:17 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: F4D533E76D89418FA78C4F3631C653F0 Ref B: DB3EDGE0721 Ref C: 2021-09-19T00:48:28Z
content-md5
5aqSHeuG+BOAJrucJAgg+w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 7716D4AA8CD34DB197BCBC4E8E870505 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FD775A0E0A
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
f483baaf-101e-000b-48ee-ac8c5e000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
truncated
/ Frame 02B7
68 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
643ac89572093a4c907c1af802b3d354453c64d545dc3f1be1ce689046064511

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/png
bMVAPCRvTEQ-kmPQo2OjMtLmbDs.br.css
www.bing.com/rp/ Frame 02B7
74 KB
16 KB
Stylesheet
General
Full URL
https://www.bing.com/rp/bMVAPCRvTEQ-kmPQo2OjMtLmbDs.br.css
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 171D421896E54FE583586A4EE31D07E4 Ref B: DB3EDGE1213 Ref C: 2021-09-20T00:03:21Z
content-md5
9WLNMqhaFQmD+KobmZnSVA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
16382
x-ms-lease-status
unlocked
last-modified
Thu, 22 Jul 2021 18:40:41 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: D229C89C9CA1414687CAA0FC70CC70A8 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D94D40354E796A
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
8e10af7c-a01e-0088-57a1-ad923c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
l
www.bing.com/fd/ls/ Frame 02B7
0
95 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=CBB84C4E95D045A59B8140E5C9296DE7&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22A%22,%22FC%22:-1,%22BC%22:-1,%22SE%22:-1,%22TC%22:-1,%22H%22:-1,%22BP%22:21,%22CT%22:22,%22IL%22:1},%22net%22:%22undefined%22}&P=SERP&DA=DUB02
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Cache-Control
max-age=0
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:12:18 GMT
x-msedge-ref
Ref A: ABE1D79B85BE4E9DA8BD16A26CB21957 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
content-length
0
x-cache
CONFIG_NOCACHE
/
cutron.com.mx/sxmanxws/
201 B
292 B
Document
General
Full URL
https://cutron.com.mx/sxmanxws/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.185.93.208 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
192-185-93-208.unifiedlayer.com
Software
Apache /
Resource Hash

Request headers

:method
GET
:authority
cutron.com.mx
:scheme
https
:path
/sxmanxws/
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
accept-language
de-DE,de;q=0.9
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
document
referer
https://delivery-unjury.vellvesystems.com/
accept-encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://delivery-unjury.vellvesystems.com/

Response headers

date
Wed, 22 Sep 2021 18:12:18 GMT
server
Apache
vary
Accept-Encoding
content-encoding
gzip
content-length
195
content-type
text/html; charset=UTF-8
lsp.aspx
www.bing.com/fd/ls/ Frame 02B7
0
106 B
Ping
General
Full URL
https://www.bing.com/fd/ls/lsp.aspx?
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:12:18 GMT
x-msedge-ref
Ref A: D63ED6CACEE045CA9094A6C4046C9292 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
x-cache
CONFIG_NOCACHE
KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
www.bing.com/rp/ Frame 02B7
16 KB
7 KB
Script
General
Full URL
https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 5B0466B087614A73A1801EAF62D4955F Ref B: DB3EDGE0919 Ref C: 2021-09-21T22:40:20Z
content-md5
LVdoWwWBKtq6w8JER12fGg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
6418
x-ms-lease-status
unlocked
last-modified
Wed, 28 Jul 2021 20:47:37 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 115866AD94CD4CCFBCF755B54F748323 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D95208EEE369FC
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
4f1b1ab2-701e-00f9-0361-ae7417000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
d1a-5TzKpukERNQP6pl65sX498Q.br.js
www.bing.com/rp/ Frame 02B7
13 KB
5 KB
XHR
General
Full URL
https://www.bing.com/rp/d1a-5TzKpukERNQP6pl65sX498Q.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 1D1D046ED6694A83BF87FA666C6BB405 Ref B: DB3EDGE1107 Ref C: 2021-09-22T00:57:03Z
content-md5
H3EkVu45AyKi3sgGD01TMg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5111
x-ms-lease-status
unlocked
last-modified
Thu, 12 Aug 2021 17:07:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C1DE1F785BBD4EF3B16B943F813B3DC3 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D95DB3BB7275EF
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
13c08204-701e-001d-6f7c-ae7a89000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
www.bing.com/rp/ Frame 02B7
263 KB
107 KB
XHR
General
Full URL
https://www.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: DF45C5E883D9418CADEF2F45362B9553 Ref B: DB3EDGE1121 Ref C: 2021-09-21T01:53:02Z
content-md5
GoSU6tsjWROXZNMr+Lor5w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
109585
x-ms-lease-status
unlocked
last-modified
Fri, 10 Sep 2021 19:44:27 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 80C5EB012E1144E19169638CD165136E Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D974936665E125
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2fb502ae-401e-0064-7250-ae86ad000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
www.bing.com/rp/ Frame 02B7
443 B
479 B
XHR
General
Full URL
https://www.bing.com/rp/T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: B0B8DDC8BAA341DBB3D9F6227AD0C3BD Ref B: HEL01EDGE1018 Ref C: 2021-09-19T17:58:44Z
content-md5
BG+SCHUEcnZlFKEekDNW2g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
201
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:04 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: CA89C41E1AE84E709CE3815CA7540D94 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FC938AA847
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
b564d2bc-301e-008a-69eb-ab2c84000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
www.bing.com/rp/ Frame 02B7
366 KB
63 KB
XHR
General
Full URL
https://www.bing.com/rp/EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 4F7EB5AE60224BF180D80D0D29C96F1C Ref B: DB3EDGE1209 Ref C: 2021-09-21T22:39:02Z
content-md5
18dyAl6v0QYYbCiXMHnbBg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
64423
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: A0BECCDCBC9D4878A7EEC688F9CCD00B Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FC5112A68E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
d047b3a3-001e-0081-6b59-aed7ef000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
www.bing.com/rp/ Frame 02B7
2 KB
2 KB
XHR
General
Full URL
https://www.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: CA52AD3694174D948B4FA417EA5D75BB Ref B: DB3EDGE1114 Ref C: 2021-09-18T03:23:31Z
content-md5
/jmGy8fs6ZIoAx5rfysGmg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1160
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:13:52 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C1EA681B085942F48A716972F9D15D69 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FD62C60FA2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
ff521de1-201e-00cb-255d-ab7460000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
www.bing.com/rp/ Frame 02B7
1 B
279 B
XHR
General
Full URL
https://www.bing.com/rp/lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: F4D533E76D89418FA78C4F3631C653F0 Ref B: DB3EDGE0721 Ref C: 2021-09-19T00:48:28Z
content-md5
5aqSHeuG+BOAJrucJAgg+w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 1E561CDB9EBA4720BDA9BA87A6248B5C Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FD775A0E0A
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
f483baaf-101e-000b-48ee-ac8c5e000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
www.bing.com/rp/ Frame 02B7
1 KB
879 B
XHR
General
Full URL
https://www.bing.com/rp/BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: EAF8EB7E1DBF46C3A6AC39F92A662242 Ref B: DB3EDGE1109 Ref C: 2021-09-19T00:48:50Z
content-md5
e7hZS0MnDk2GXJ4mcR0hsw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
604
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:05:54 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: D63E329ED64E48C2BF0625D79703D1F7 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FC460A257E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
83730d17-301e-00e8-1be0-aaeea3000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
www.bing.com/rp/ Frame 02B7
4 KB
3 KB
XHR
General
Full URL
https://www.bing.com/rp/ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 6F3E3B099CD44A6A916290262313B2C6 Ref B: DB3EDGE0717 Ref C: 2021-09-21T01:51:31Z
content-md5
E+sGPT1RNj3a+TzX0EqnNQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1927
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: D1C9547C11E24EA48F5E42DAF091BBEC Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FCB2F6E81E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
515ce9a7-d01e-0082-2b62-ae368b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
xrUJJ8sN8ucbiFbMJle3n0IfRwU.br.js
www.bing.com/rp/ Frame 02B7
257 B
423 B
XHR
General
Full URL
https://www.bing.com/rp/xrUJJ8sN8ucbiFbMJle3n0IfRwU.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 6257F05FABC14CBABF10415099B20B2C Ref B: DB3EDGE0813 Ref C: 2021-09-21T01:51:31Z
content-md5
JiWcdaDQ1Cccduc8L4eReg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
151
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:16:12 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 81913F01E01A4123A4FA2859E016DE3C Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FDB64A9D5E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2808f7d6-601e-0097-7866-ae2138000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
LXu4eYVt3NhFk3Ud9ZbhZ_PYFaA.br.js
www.bing.com/rp/ Frame 02B7
426 B
540 B
XHR
General
Full URL
https://www.bing.com/rp/LXu4eYVt3NhFk3Ud9ZbhZ_PYFaA.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: B5A13922A6C5420286C5518E1E6512D2 Ref B: DB3EDGE0717 Ref C: 2021-09-20T13:44:25Z
content-md5
QTej8D3Nf9S3dS9wyAdElQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
238
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 34B234BE7AFF4A3986F5EE3B62DF677B Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FC721676CD
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
15cd9a69-b01e-00f6-6665-ab027b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
JXkjDPywJD9oeuWPLy7bD8Jc6mw.br.js
www.bing.com/rp/ Frame 02B7
423 B
556 B
XHR
General
Full URL
https://www.bing.com/rp/JXkjDPywJD9oeuWPLy7bD8Jc6mw.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: DEBA8F135EAA45A99C994AC73CDF354F Ref B: HEL01EDGE0809 Ref C: 2021-09-19T12:18:21Z
content-md5
Dsb9bELHm1DHL/PEEhsR3g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
278
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:55 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: A0A8BAFD980B42018196F77CA72C7AC6 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FC6A0DBE88
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
13abe65b-001e-0007-5fe8-ab1b56000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ilbkF5vv0sk3tJ8LDY0Nm39p12g.br.js
www.bing.com/rp/ Frame 02B7
425 B
535 B
XHR
General
Full URL
https://www.bing.com/rp/ilbkF5vv0sk3tJ8LDY0Nm39p12g.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 8E067FB74DB64F689B753218164C0906 Ref B: DB3EDGE0713 Ref C: 2021-09-18T03:24:07Z
content-md5
mOWXO8D36JvtqS/wRuZISQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
258
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:01 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 257F74EDE9A348CC8D09BACD91EF1E78 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FD6814F056
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
0e0c900f-101e-00b2-6f38-ab8844000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
NlBESWMQs1lNi0lqIqVRG5-LWVQ.br.js
www.bing.com/rp/ Frame 02B7
20 KB
9 KB
XHR
General
Full URL
https://www.bing.com/rp/NlBESWMQs1lNi0lqIqVRG5-LWVQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 8E9230FB67F64D5988D6B35EB4CED94E Ref B: DB3EDGE0915 Ref C: 2021-09-19T00:04:48Z
content-md5
x5B5KdAtGl0YKASBoqKv/w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
8411
x-ms-lease-status
unlocked
last-modified
Fri, 13 Aug 2021 03:15:53 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: B4E7DD90302D466E83FB806CC374F2D5 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D95E08A8AC9322
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
e951ff54-c01e-007a-40e0-ac6a75000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
TFQelnVQseKo8S3sA_Zh33yg_rQ.br.js
www.bing.com/rp/ Frame 02B7
930 B
1 KB
XHR
General
Full URL
https://www.bing.com/rp/TFQelnVQseKo8S3sA_Zh33yg_rQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: B0D667A9FC0A4CE695B842DE8B7EE32A Ref B: HEL01EDGE0318 Ref C: 2021-09-19T16:37:22Z
content-md5
vjBKEBp0ssuLGvsIH5cm2w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
489
x-ms-lease-status
unlocked
last-modified
Tue, 19 Jan 2021 20:59:47 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: CED276B123C74A51A40D9F5AACB42AE2 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D8BCBD27A4BC0D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
38bcbe3d-601e-0063-4e05-aceace000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
uObc-DdxqYlW3v2ThFF8gzRXABc.br.js
www.bing.com/rp/ Frame 02B7
1 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/uObc-DdxqYlW3v2ThFF8gzRXABc.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 1D1E546F90144CD7AEFC539EF75EF9EF Ref B: DB3EDGE1006 Ref C: 2021-09-20T13:54:11Z
content-md5
0GM0eXMSqgAZ3M3mqUh3qw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
782
x-ms-lease-status
unlocked
last-modified
Thu, 17 Dec 2020 21:21:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: FADC369CE11A49C68DB2EC8751F93302 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D8A2D1A707AEB8
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
474a8969-701e-00e9-415b-adb17f000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
n21aGRCN5EKHB3qObygw029dyNU.br.js
www.bing.com/rp/ Frame 02B7
2 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/n21aGRCN5EKHB3qObygw029dyNU.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 5E11D8745511400586026B2B1EE6658C Ref B: DB3EDGE0909 Ref C: 2021-09-18T00:14:38Z
content-md5
hRrTe9xFPcEQGLGPgVvjhw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
806
x-ms-lease-status
unlocked
last-modified
Wed, 30 Jun 2021 06:36:05 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 362A8C3250884DA8BB45DAABC6612D73 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D93B91568DF318
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
ef798aa0-201e-0010-2668-abb25d000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
8CgcSSLayxEVUBf0swP_bQGMId8.br.js
www.bing.com/rp/ Frame 02B7
226 B
431 B
XHR
General
Full URL
https://www.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: B7D2C9FE0DD042249FE785E2B314F2DB Ref B: DB3EDGE0814 Ref C: 2021-09-19T00:05:04Z
content-md5
0ApKmxnWdlgJ/r3VvxbmFQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
156
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:04:37 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 42863F4B73524E02A4D4D60C36A3C7B2 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FC184547B1
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
57a62f71-d01e-00f0-1edc-ac31c4000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js
www.bing.com/rp/ Frame 02B7
576 B
645 B
XHR
General
Full URL
https://www.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: D489314BB49943FBB0B7A2F740F8B8EB Ref B: DB3EDGE1011 Ref C: 2021-09-18T00:14:38Z
content-md5
xl2SFLZCQEcsZUNAUSfMmA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
368
x-ms-lease-status
unlocked
last-modified
Thu, 25 Jun 2020 07:13:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 7E8A1A7FDF944510B04CB7AD3B17ADA2 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D818D73683F5EC
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
c326d091-501e-00c1-6922-acd0d7000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
C7TuoP5bfHv-CZlMHZy7yfvI4Fk.br.js
www.bing.com/rp/ Frame 02B7
328 B
478 B
XHR
General
Full URL
https://www.bing.com/rp/C7TuoP5bfHv-CZlMHZy7yfvI4Fk.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 14D2C63BF825487784A055161ED7632B Ref B: DB3EDGE0813 Ref C: 2021-09-18T03:23:31Z
content-md5
QIcJkitTo2dw/Udpu2lXSg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
203
x-ms-lease-status
unlocked
last-modified
Fri, 18 Dec 2020 02:55:27 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: ECB62CACB44C4485AE9F29DCA856F416 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D8A3005FFE2DB2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
86492992-101e-0024-6936-ab8195000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js
www.bing.com/rp/ Frame 02B7
391 B
931 B
XHR
General
Full URL
https://www.bing.com/rp/XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 22C58754FA454AB98520A67CBF00D114 Ref B: DB3EDGE1219 Ref C: 2021-09-22T00:57:03Z
content-md5
Xt8joNCoAzvDiZoU/IVjdg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
269
x-ms-lease-status
unlocked
last-modified
Tue, 29 Sep 2020 02:00:39 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 8478EC6324E54EB09062F751CEB4AC5D Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D8641B76DD0430
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
eac906fc-301e-0041-2c4c-ae2fd1000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
zeaUbxBeGSod5lzRqD1S7-mMv7w.br.js
www.bing.com/rp/ Frame 02B7
2 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/zeaUbxBeGSod5lzRqD1S7-mMv7w.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 41750CFF1E2D410EA5DB25D396A9089E Ref B: DB3EDGE1221 Ref C: 2021-09-20T13:47:05Z
content-md5
FqVq/koYcR4JbRZBJ8NzFQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1171
x-ms-lease-status
unlocked
last-modified
Thu, 29 Jul 2021 19:00:36 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 7D2560671CB74EB28765F13CE78FED52 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D952C3261BEF35
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
d6c1962b-101e-008d-7c08-ad40e7000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
pqFWGnKBRdI0HvcGxln7rQM1Sg0.br.js
www.bing.com/rp/ Frame 02B7
975 B
863 B
XHR
General
Full URL
https://www.bing.com/rp/pqFWGnKBRdI0HvcGxln7rQM1Sg0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: A5BFACC6CFFB44B3ACCAE61CCD96457C Ref B: HEL01EDGE0314 Ref C: 2021-09-19T12:18:34Z
content-md5
KdhC0ykXFRbtVHUDwaeqhw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
583
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:15:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 83EB50F1352E4B28A36BB7FB7F6FD4FC Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FD8B12998E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
bff0da41-101e-0079-2f0d-ac8b11000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
jqTogFimeR6IbRU356bMp74nuBw.br.js
www.bing.com/rp/ Frame 02B7
469 B
599 B
XHR
General
Full URL
https://www.bing.com/rp/jqTogFimeR6IbRU356bMp74nuBw.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 225884DC5016455C89E2D92715C1E260 Ref B: DB3EDGE1114 Ref C: 2021-09-18T00:14:38Z
content-md5
m5NOmk3UVKpQpfortPC+YA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
323
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 9101D67AF026442F9015695C4B958BED Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FD6C92EC73
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
df086a90-e01e-007d-6aee-ab0616000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
qBT20v-Hzf1mkUL9GgpZwLSrQDA.br.js
www.bing.com/rp/ Frame 02B7
2 KB
976 B
XHR
General
Full URL
https://www.bing.com/rp/qBT20v-Hzf1mkUL9GgpZwLSrQDA.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 24D89507C36041999E885AA0121DCF7D Ref B: DB3EDGE0921 Ref C: 2021-09-22T00:59:10Z
content-md5
V9OA8g0jg8g+BrO5ugK1mQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
702
x-ms-lease-status
unlocked
last-modified
Wed, 28 Apr 2021 07:23:14 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: E229EA7400294AA2AF5DC3EBE9C5E2EB Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D90A167C6A4CA6
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
ecb6b588-a01e-006c-3f5f-ae9ca2000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
FShyvq_difQ9JEg7LPLiocl9Eto.br.js
www.bing.com/rp/ Frame 02B7
15 KB
4 KB
XHR
General
Full URL
https://www.bing.com/rp/FShyvq_difQ9JEg7LPLiocl9Eto.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 498DC29C5E9948558438919DD9C95161 Ref B: DB3EDGE0907 Ref C: 2021-09-22T12:28:06Z
content-md5
hu5e2gj+MerG2gBZyd7/jw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
3687
x-ms-lease-status
unlocked
last-modified
Tue, 21 Sep 2021 07:49:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: AADA9FAD840B4772A11D90E8C1F95488 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D97CD44DF8F68F
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
c801804e-e01e-000f-2d27-af0159000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
upt7Ri3AVBCCNSuZMRK4rMBqXWQ.br.js
www.bing.com/rp/ Frame 02B7
110 B
727 B
XHR
General
Full URL
https://www.bing.com/rp/upt7Ri3AVBCCNSuZMRK4rMBqXWQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 2741E89F70A3440988703A742A63C522 Ref B: DB3EDGE0816 Ref C: 2021-09-22T09:32:50Z
content-md5
VX4NEjYl1DTy/jOkBdYaQQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
81
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:15:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 2EBDBD3D71EC428F898120F6D77D6A45 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FDA7BABF39
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
5fe2e75d-501e-008c-4c6b-ae1f3b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
th
www.bing.com/ Frame 02B7
254 KB
254 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.HainichBaumwipfelpfad_DE-DE9705474468_1920x1080.jpg&rf=LaDigue_1920x1080.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 333486E5FAFC494F9F552ACE4C972387 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
259786
4
platform.bing.com/geo/REST/v1/Imagery/Map/RoadVibrant/51.080295,10.517447/ Frame 02B7
0
0

d1a-5TzKpukERNQP6pl65sX498Q.br.js
www.bing.com/rp/ Frame 02B7
13 KB
5 KB
Script
General
Full URL
https://www.bing.com/rp/d1a-5TzKpukERNQP6pl65sX498Q.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 1D1D046ED6694A83BF87FA666C6BB405 Ref B: DB3EDGE1107 Ref C: 2021-09-22T00:57:03Z
content-md5
H3EkVu45AyKi3sgGD01TMg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5111
x-ms-lease-status
unlocked
last-modified
Thu, 12 Aug 2021 17:07:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 5AFA6223F1894F5DA75CE8826CF8EE1B Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D95DB3BB7275EF
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
13c08204-701e-001d-6f7c-ae7a89000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
www.bing.com/rp/ Frame 02B7
263 KB
107 KB
Script
General
Full URL
https://www.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: DF45C5E883D9418CADEF2F45362B9553 Ref B: DB3EDGE1121 Ref C: 2021-09-21T01:53:02Z
content-md5
GoSU6tsjWROXZNMr+Lor5w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
109585
x-ms-lease-status
unlocked
last-modified
Fri, 10 Sep 2021 19:44:27 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: CD26CA02EA1049DD8BED8278897A1E26 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D974936665E125
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2fb502ae-401e-0064-7250-ae86ad000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
www.bing.com/rp/ Frame 02B7
443 B
480 B
Script
General
Full URL
https://www.bing.com/rp/T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: B0B8DDC8BAA341DBB3D9F6227AD0C3BD Ref B: HEL01EDGE1018 Ref C: 2021-09-19T17:58:44Z
content-md5
BG+SCHUEcnZlFKEekDNW2g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
201
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:04 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: D278ED3CD92744FBA57CF73AF6403B78 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FC938AA847
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
b564d2bc-301e-008a-69eb-ab2c84000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
sbi
www.bing.com/images/ Frame 02B7
46 KB
16 KB
Fetch
General
Full URL
https://www.bing.com/images/sbi?mmasync=1&ptn=Homepage&IID=SBI&IG=CBB84C4E95D045A59B8140E5C9296DE7&toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
x-msedge-ref
Ref A: FCAB4BE11AD642E4A7823B6FB7C5453B Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
text/html; charset=utf-8
content-length
16005
trivia
www.bing.com/hp/api/v1/ Frame 02B7
68 B
235 B
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/trivia?format=json&id=HPQuiz_20210921_HainichBaumwipfelpfad&toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
x-msedge-ref
Ref A: 03DA296AFB244EF1886ED0DFC8B5B974 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
61
carousel
www.bing.com/hp/api/v1/ Frame 02B7
13 KB
3 KB
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/carousel?&format=json&ecount=20&efirst=0&&toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
x-msedge-ref
Ref A: 0224102251BF4ACD871192FA205C5ECD Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
2924
momentsintime
www.bing.com/hp/api/v1/ Frame 02B7
88 B
257 B
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/momentsintime?format=json&ssd=20210921_2200&toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
x-msedge-ref
Ref A: D0457186530B4811A1F6E9DBD7D86712 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
73
imagegallery
www.bing.com/hp/api/v1/ Frame 02B7
15 KB
6 KB
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/imagegallery?format=json&ssd=20210921_2200&toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
x-msedge-ref
Ref A: 5FBDCACFE72449F08A9E31108AF96AF9 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
6160
model
www.bing.com/hp/api/ Frame 02B7
21 KB
8 KB
Fetch
General
Full URL
https://www.bing.com/hp/api/model?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
x-msedge-ref
Ref A: A6B6CAC85ACF4A9B9052C52B23E669D6 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
7495
truncated
/ Frame 02B7
478 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/ Frame 02B7
176 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/svg+xml
l
www.bing.com/fd/ls/ Frame 02B7
0
97 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=CBB84C4E95D045A59B8140E5C9296DE7&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1632334338162%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22width%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632334338163%2C%22Name%22%3A%22NOTP%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632334338163%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632334338163%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22IFrame%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632334338163%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22Width%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632334338163%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22Height%22%7D%2C%7B%22RawDPR%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632334338163%2C%22Name%22%3A%221.00%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632334338163%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22Mutation%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632334338163%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3DCBB84C4E95D045A59B8140E5C9296DE7%26toWww%3D1%26redig%3D9C10B59E23374AEDB2A7E204FF6D34FF%22%2C%22format%22%3A%22dom%22%2C%22time%22%3A506%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632334338330%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:12:18 GMT
x-msedge-ref
Ref A: B3A80F928DB84427B953C89E3FD5C7F1 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 02B7
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=CBB84C4E95D045A59B8140E5C9296DE7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20210921_HainichBaumwipfelpfad%26toWww%3D1%26redig%3D9C10B59E23374AEDB2A7E204FF6D34FF%22%2C%22format%22%3A%22json%22%2C%22time%22%3A506%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632334338331%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:12:18 GMT
x-msedge-ref
Ref A: DB1F1C360A724E298AC821CFBB24EE86 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 02B7
0
94 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=CBB84C4E95D045A59B8140E5C9296DE7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcarousel%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26toWww%3D1%26redig%3D9C10B59E23374AEDB2A7E204FF6D34FF%22%2C%22format%22%3A%22json%22%2C%22time%22%3A506%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632334338331%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:12:18 GMT
x-msedge-ref
Ref A: 255EE6F0A4DB4AFAAADD72C476B5994F Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 02B7
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=CBB84C4E95D045A59B8140E5C9296DE7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fmomentsintime%3Fformat%3Djson%26ssd%3D20210921_2200%26toWww%3D1%26redig%3D9C10B59E23374AEDB2A7E204FF6D34FF%22%2C%22format%22%3A%22json%22%2C%22time%22%3A507%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632334338331%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:12:18 GMT
x-msedge-ref
Ref A: 5560F2B9686242049A7D9D83E1D3E50D Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 02B7
0
107 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=CBB84C4E95D045A59B8140E5C9296DE7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fimagegallery%3Fformat%3Djson%26ssd%3D20210921_2200%26toWww%3D1%26redig%3D9C10B59E23374AEDB2A7E204FF6D34FF%22%2C%22format%22%3A%22json%22%2C%22time%22%3A507%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632334338331%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:12:18 GMT
x-msedge-ref
Ref A: 8976C5145A5E47B28D0B17B2F8F9676A Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 02B7
0
94 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=CBB84C4E95D045A59B8140E5C9296DE7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%3FtoWww%3D1%26redig%3D9C10B59E23374AEDB2A7E204FF6D34FF%22%2C%22format%22%3A%22json%22%2C%22time%22%3A507%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632334338331%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:12:18 GMT
x-msedge-ref
Ref A: 3FF37DD0DB774A9B8DD2761D769ECF79 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 02B7
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=CBB84C4E95D045A59B8140E5C9296DE7&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A509%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632334338333%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:12:18 GMT
x-msedge-ref
Ref A: 3C38B99A5B6440BD8E0B6BF2B045A440 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
content-length
0
x-cache
CONFIG_NOCACHE
EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
www.bing.com/rp/ Frame 02B7
366 KB
64 KB
Script
General
Full URL
https://www.bing.com/rp/EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 4F7EB5AE60224BF180D80D0D29C96F1C Ref B: DB3EDGE1209 Ref C: 2021-09-21T22:39:02Z
content-md5
18dyAl6v0QYYbCiXMHnbBg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
64423
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: B275FC552E084CC69DBFE82AC8264183 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FC5112A68E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
d047b3a3-001e-0081-6b59-aed7ef000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
start.mp3
www.bing.com/vs/ec/ Frame 02B7
31 KB
31 KB
Media
General
Full URL
https://www.bing.com/vs/ec/start.mp3
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
Accept-Encoding
identity;q=1, *;q=0
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Range
bytes=0-

Response headers

date
Wed, 22 Sep 2021 18:12:18 GMT
last-modified
Mon, 01 Jan 1601 00:00:00 GMT
x-msedge-ref
Ref A: A6065226698B4BD5AC5871CEA1954B79 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
x-snr-routing
1
x-cache
CONFIG_NOCACHE
content-type
audio/mpeg
cache-control
public, max-age=15552000
content-length
31561
stop.mp3
www.bing.com/vs/ec/ Frame 02B7
35 KB
35 KB
Media
General
Full URL
https://www.bing.com/vs/ec/stop.mp3
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
Accept-Encoding
identity;q=1, *;q=0
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Range
bytes=0-

Response headers

date
Wed, 22 Sep 2021 18:12:18 GMT
last-modified
Mon, 01 Jan 1601 00:00:00 GMT
x-msedge-ref
Ref A: 4D3E69F503824737BE89EFBCACF89D6A Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
x-snr-routing
1
x-cache
CONFIG_NOCACHE
content-type
audio/mpeg
cache-control
public, max-age=15552000
content-length
35386
th
www.bing.com/ Frame 02B7
47 KB
47 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.RisingMoon_DE-DE9241667406_1920x1080.jpg&w=720
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: CC57C6FA922F4D91855A7D900D15A291 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
47744
th
www.bing.com/ Frame 02B7
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.BlackSun_DE-DE8914360008_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 1BF23FDCD3EA43F0830B86F68A937AFC Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
12512
th
www.bing.com/ Frame 02B7
14 KB
14 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.LeCastella_DE-DE8789035857_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: DD686D08B80A48CA964346BB20F8EEB3 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
14673
th
www.bing.com/ Frame 02B7
15 KB
15 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.Firefox_DE-DE8658707191_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 151ADEA8D10A4FC78E26A96FBB04D6DE Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
15709
th
www.bing.com/ Frame 02B7
20 KB
20 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.BenagilCave_DE-DE8400024735_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: FB4DF6F028024F998A0CC8DE3154D079 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
20710
th
www.bing.com/ Frame 02B7
20 KB
20 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.PalacioArtes_DE-DE3326783114_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 4273AF04CA104D80B35CE71F8F897797 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
20263
th
www.bing.com/ Frame 02B7
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.BirnbeckPier_DE-DE3058744855_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: FA21390EB16447A2B25E98C2CFBBC0A7 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
12345
l
www.bing.com/fd/ls/ Frame 02B7
0
94 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=CBB84C4E95D045A59B8140E5C9296DE7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fimagegallery%3Fformat%3Djson%26ssd%3D20210921_2200%26toWww%3D1%26redig%3D9C10B59E23374AEDB2A7E204FF6D34FF%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A563%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632334338388%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:12:18 GMT
x-msedge-ref
Ref A: 8FDDF3BE8EBB459AA997DE09E4958215 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 02B7
0
94 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=CBB84C4E95D045A59B8140E5C9296DE7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fimagegallery%3Fformat%3Djson%26ssd%3D20210921_2200%26toWww%3D1%26redig%3D9C10B59E23374AEDB2A7E204FF6D34FF%22%2C%22format%22%3A%22json%22%2C%22time%22%3A564%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632334338388%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:12:18 GMT
x-msedge-ref
Ref A: CF7ACD842A6E46E4BD0E68D04FCA4C73 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 02B7
0
95 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=CBB84C4E95D045A59B8140E5C9296DE7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%3FtoWww%3D1%26redig%3D9C10B59E23374AEDB2A7E204FF6D34FF%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A565%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632334338390%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:12:18 GMT
x-msedge-ref
Ref A: 3DB2535E4AD344E89B10A21F9CC930B2 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 02B7
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=CBB84C4E95D045A59B8140E5C9296DE7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3DCBB84C4E95D045A59B8140E5C9296DE7%26toWww%3D1%26redig%3D9C10B59E23374AEDB2A7E204FF6D34FF%22%2C%22format%22%3A%22dom%22%2C%22status%22%3A200%2C%22time%22%3A582%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632334338406%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:12:18 GMT
x-msedge-ref
Ref A: DB59FF9A08CB41D989C207A883EDAA93 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 02B7
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=CBB84C4E95D045A59B8140E5C9296DE7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%3FtoWww%3D1%26redig%3D9C10B59E23374AEDB2A7E204FF6D34FF%22%2C%22format%22%3A%22json%22%2C%22time%22%3A583%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632334338407%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:12:18 GMT
x-msedge-ref
Ref A: 073BCEC725C145E8B9C3075C955A2C6A Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 02B7
0
109 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=CBB84C4E95D045A59B8140E5C9296DE7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3DCBB84C4E95D045A59B8140E5C9296DE7%26toWww%3D1%26redig%3D9C10B59E23374AEDB2A7E204FF6D34FF%22%2C%22format%22%3A%22dom%22%2C%22time%22%3A583%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632334338408%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 22 Sep 2021 18:12:18 GMT
x-msedge-ref
Ref A: 269D1C6865084B4A94968EFF41E1824F Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
content-length
0
x-cache
CONFIG_NOCACHE
XvRHqJwJt19aXQca73hQTfvNMxk.svg
www.bing.com/rp/ Frame 02B7
545 B
823 B
Image
General
Full URL
https://www.bing.com/rp/XvRHqJwJt19aXQca73hQTfvNMxk.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: C473422FA0DF4EE09BA6EF67622646CB Ref B: DB3EDGE1017 Ref C: 2021-09-21T22:39:02Z
content-md5
WHJeBvq9wgfUNQ1vPFsz0A==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
545
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 3B78DA00348C4FC78F28A9F0B463E16D Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FCADD1DDD9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
08997163-901e-00f1-5e4b-ae6e18000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
www.bing.com/rp/ Frame 02B7
671 B
1 KB
Image
General
Full URL
https://www.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 231E80483347412C97FBBCD253E1BEFF Ref B: DB3EDGE0820 Ref C: 2021-09-19T23:58:11Z
content-md5
2e0aQjQvN2lVcUGQcPjoGA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
671
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:13:31 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 70AA49A2626843EDBD02E6DF148E8510 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FD56459E7D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
d51385fe-001e-0075-79f3-ac1c19000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
www.bing.com/rp/ Frame 02B7
1 KB
1 KB
Image
General
Full URL
https://www.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: A220B52768FB45EE814D3B00A0DD8968 Ref B: DB3EDGE0718 Ref C: 2021-09-21T22:39:02Z
content-md5
kc0Rz8ymXPrOlhUyaNcfYw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1101
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:02:24 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 1160F9B2816D4D848EAD5447D0CFC9E8 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FBC8BD61AE
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
bc456079-701e-007f-557c-aeb8ae000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
www.bing.com/rp/ Frame 02B7
282 B
556 B
Image
General
Full URL
https://www.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 9CD9A0D5034743E2909DBC2891F2968A Ref B: DB3EDGE1120 Ref C: 2021-09-22T00:57:03Z
content-md5
44eVtjQVTsH/Qca82lTuUg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
282
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:24 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: EE8E7A2883084A64A0F7CBA0ABE6FFCC Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FC578335B5
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
60df07e4-e01e-007d-6a4b-ae0616000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
UYtUYDcn1oZlFG-YfBPz59zejYI.svg
www.bing.com/rp/ Frame 02B7
964 B
1 KB
Image
General
Full URL
https://www.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 34DF81B98E12489C82AA1CDB750D32B1 Ref B: DB3EDGE0720 Ref C: 2021-09-19T00:05:05Z
content-md5
iOPtPdfu4TP3P/udNrBLbw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
964
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:20 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 057BC572EFA84CA792F95411E79631B4 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FC9CD91618
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
70f7f73a-f01e-00d8-22d4-a9506c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg
www.bing.com/rp/ Frame 02B7
1 KB
2 KB
Image
General
Full URL
https://www.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 3A2B0C99FFF149FC9459ACDF8963F274 Ref B: DB3EDGE0814 Ref C: 2021-09-18T03:23:08Z
content-md5
YgWAZX6KRbSnuEULjaXNMg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1391
x-ms-lease-status
unlocked
last-modified
Wed, 12 May 2021 05:43:58 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 63D7A65FB82045E78242A10E9D0D6BAC Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D91508F02EECA3
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
9b9eee8b-a01e-000e-52ce-ab5e85000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
www.bing.com/rp/ Frame 02B7
726 B
1 KB
Image
General
Full URL
https://www.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: FE392D4EA1954918B8C6C2C9C61C0502 Ref B: DB3EDGE0712 Ref C: 2021-09-20T13:44:14Z
content-md5
ZgHkolq4RyA+EBWzJRSxbA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
726
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 25ACEEA051ED4216830C3021290A73B6 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FC6D74E65C
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
e4ad0a00-d01e-002b-2413-adf7f9000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
www.bing.com/rp/ Frame 02B7
1 KB
1 KB
Image
General
Full URL
https://www.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 2168C7BE1DC444FBBAB0CDDDC6BFF032 Ref B: DB3EDGE1212 Ref C: 2021-09-21T05:58:46Z
content-md5
wEyINKyRgCGG5s5neuSonQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1111
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:25 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 962DDDB698FF4660A8E2F23DD26FEBF8 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FC7C2041A9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
488d0398-301e-000c-1159-aee03d000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
N55Tc-oLNOuzZam9OghLsR0GD5U.jpg
www.bing.com/rp/ Frame 02B7
8 KB
8 KB
Image
General
Full URL
https://www.bing.com/rp/N55Tc-oLNOuzZam9OghLsR0GD5U.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 1B0AA41A1DA24E45A6A73A8AB53668EE Ref B: HEL01EDGE0313 Ref C: 2021-09-19T16:37:22Z
content-md5
i8QKb1bLRHe/sSCkcpIOwQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
8245
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:20 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 50FDAF18CB51449C91476DA12AB4992B Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FC790721B9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
b56438e8-301e-008a-34e8-ab2c84000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
H_VmuFPRwWZ4UrVl0mPztnf3z5U.jpg
www.bing.com/rp/ Frame 02B7
14 KB
14 KB
Image
General
Full URL
https://www.bing.com/rp/H_VmuFPRwWZ4UrVl0mPztnf3z5U.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 648182C10769467C947DAEE8318FF03D Ref B: HEL01EDGE1011 Ref C: 2021-09-19T12:18:19Z
content-md5
tUXJEPmZP3+TBRPbeT9O4A==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
13897
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:42 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 7A85376494EB40DBA6D839B12691579E Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FC624E2AF9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
a3edde0c-001e-0081-47eb-abd7ef000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
n_C4vBfAV3O9RfkGjfduaZoxjAs.jpg
www.bing.com/rp/ Frame 02B7
17 KB
17 KB
Image
General
Full URL
https://www.bing.com/rp/n_C4vBfAV3O9RfkGjfduaZoxjAs.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: DFC728B1DF22471588D448FC7F893CF2 Ref B: DB3EDGE0914 Ref C: 2021-09-21T01:49:00Z
content-md5
164BjqcPoV9eU4nk+WrXaA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
17171
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:41 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: FED7B9901B4E46B2B95B2DBCC40D3511 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FD80045161
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
dc93bd3c-b01e-00d9-4d5d-ae0fb0000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
kBH4DSEA84cgV7IKw7_Bwvm2NpI.jpg
www.bing.com/rp/ Frame 02B7
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/rp/kBH4DSEA84cgV7IKw7_Bwvm2NpI.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: D6322A8207254F24B916E611E8EF84F8 Ref B: DB3EDGE0812 Ref C: 2021-09-19T23:58:11Z
content-md5
XMybIltRkVFp1vTCf6Jsmg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
11847
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:12 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: CD9125F93DA046BFB2156FC1054C1858 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FD6EDE3539
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
6eda6513-901e-0067-5a84-ad67c9000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
n1U5gwBiwMo7s-fWOh2kSe3Kils.jpg
www.bing.com/rp/ Frame 02B7
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/rp/n1U5gwBiwMo7s-fWOh2kSe3Kils.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: A67A790544BD4C418FD44104B7AB07FE Ref B: DB3EDGE0706 Ref C: 2021-09-19T07:20:04Z
content-md5
BQNOuE5eeRXKNutv5Z37pw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
12094
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:36 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 74F023E7DA624F4AA5C1974765F1B379 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FD7CE8C122
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
67446c84-001e-0017-2451-acde3e000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
CMm2G4GK3T9XHTMByeN2QI1OVUs.jpg
www.bing.com/rp/ Frame 02B7
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/rp/CMm2G4GK3T9XHTMByeN2QI1OVUs.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: B99FDAA683E64BA3B295F5EFACF1CD11 Ref B: DB3EDGE1117 Ref C: 2021-09-19T07:20:04Z
content-md5
oL/xpo6rkdrEWfOy60s94w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
12415
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 757667B3B0AB43CC9515BAAF8E6782CE Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FC4937BD07
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
46df7e8a-601e-00a8-38fb-ace99b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
b4Jy0kwhnsWcsDQyuzAEsN7RmhQ.jpg
www.bing.com/rp/ Frame 02B7
15 KB
15 KB
Image
General
Full URL
https://www.bing.com/rp/b4Jy0kwhnsWcsDQyuzAEsN7RmhQ.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 2AE1A1BCEA6A41FA90D70743CFD90B66 Ref B: DB3EDGE0917 Ref C: 2021-09-21T22:39:02Z
content-md5
CU+rORubkGuKiJIs5oJ0cQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
14848
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:10:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: AE1BF02569374F1DA1ED52287794E67E Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FCD840813D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
11e6db73-001e-0091-5c6c-ae1287000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ELqKWpA6KkapLUFbOLS-IQ2zfXc.jpg
www.bing.com/rp/ Frame 02B7
10 KB
10 KB
Image
General
Full URL
https://www.bing.com/rp/ELqKWpA6KkapLUFbOLS-IQ2zfXc.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: D5E62FCF0DAA4F27A4126A3930FAD76B Ref B: DB3EDGE1113 Ref C: 2021-09-21T01:49:00Z
content-md5
loxJrIoaPvhfKITyJsVXQg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
9908
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 9006EBFC59EF4DAE9E55B992013CBE64 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
etag
0x8D817FC50FCA96B
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
b72db0d1-d01e-0059-2164-aef0b6000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
l
www.bing.com/fd/ls/ Frame 02B7
0
0

l
www.bing.com/fd/ls/ Frame 02B7
0
0

th
www.bing.com/ Frame 02B7
3 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_rc9icKU7VjtU9LU_3yhJWQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 4A60720B95A34B3E95D7E1FC37EFB401 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3430
th
www.bing.com/ Frame 02B7
3 KB
3 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_NHY1jooc6c86EY-5G2s7yA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: B91BC5E2060B49248C5619B4E0E49525 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3100
th
www.bing.com/ Frame 02B7
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_9K4eoH0tjfnWfzf8tfKCeg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 7D6BB91B53C84A9AAFC2826A4DFA8D5E Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4409
th
www.bing.com/ Frame 02B7
6 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_7vR2AhYkjdbG7RGedwxxPA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:12:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: C1DE01B1BBC045CBA265EFA45D641C68 Ref B: PRG01EDGE0721 Ref C: 2021-09-22T18:12:18Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
6475
th
www.bing.com/ Frame 02B7
0
0

th
www.bing.com/ Frame 02B7
0
0

th
www.bing.com/ Frame 02B7
0
0

th
www.bing.com/ Frame 02B7
0
0

th
www.bing.com/ Frame 02B7
0
0

th
www.bing.com/ Frame 02B7
0
0

th
www.bing.com/ Frame 02B7
0
0

th
www.bing.com/ Frame 02B7
0
0

th
www.bing.com/ Frame 02B7
0
0

th
www.bing.com/ Frame 02B7
0
0

th
www.bing.com/ Frame 02B7
0
0

th
www.bing.com/ Frame 02B7
0
0

th
www.bing.com/ Frame 02B7
0
0

th
www.bing.com/ Frame 02B7
0
0

th
www.bing.com/ Frame 02B7
0
0

th
www.bing.com/ Frame 02B7
0
0

l
www.bing.com/fd/ls/ Frame 02B7
0
0

l
www.bing.com/fd/ls/ Frame 02B7
0
0

l
www.bing.com/fd/ls/ Frame 02B7
0
0

l
www.bing.com/fd/ls/ Frame 02B7
0
0

l
www.bing.com/fd/ls/ Frame 02B7
0
0

l
www.bing.com/fd/ls/ Frame 02B7
0
0

hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
www.bing.com/rp/ Frame 02B7
0
0

Primary Request /
cutron.com.mx/sxmanxws/home/
11 KB
2 KB
Document
General
Full URL
https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=DSXCDRQwC78W30hcCD0IhRtxlmVJCS0HLLPhoxma1PokRACksnNR9aEOaLq9X9OJPJJYisnb0um5dPn4
Requested by
Host: cutron.com.mx
URL: https://cutron.com.mx/sxmanxws/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.185.93.208 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
192-185-93-208.unifiedlayer.com
Software
Apache /
Resource Hash
14e3f77594acbb3a337fc9b06956697273e6cdf7d4907e4ac61e5e417951d665

Request headers

:method
GET
:authority
cutron.com.mx
:scheme
https
:path
/sxmanxws/home/?sslchannel=true&sessionid=DSXCDRQwC78W30hcCD0IhRtxlmVJCS0HLLPhoxma1PokRACksnNR9aEOaLq9X9OJPJJYisnb0um5dPn4
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
accept-language
de-DE,de;q=0.9
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
same-origin
sec-fetch-mode
navigate
sec-fetch-dest
document
referer
https://cutron.com.mx/sxmanxws/
accept-encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://cutron.com.mx/sxmanxws/

Response headers

date
Wed, 22 Sep 2021 18:12:18 GMT
server
Apache
expires
Thu, 19 Nov 1981 08:52:00 GMT
cache-control
no-store, no-cache, must-revalidate
pragma
no-cache
set-cookie
PHPSESSID=3cf38617509c130fd05a13e658155a5f; path=/
vary
Accept-Encoding
content-encoding
gzip
content-length
2121
content-type
text/html; charset=UTF-8
Converged_v21033_egJPTAx_byK-yF_CMCKFeg2.css
logincdn.msauth.net/16.000/
106 KB
20 KB
Stylesheet
General
Full URL
https://logincdn.msauth.net/16.000/Converged_v21033_egJPTAx_byK-yF_CMCKFeg2.css
Requested by
Host: cutron.com.mx
URL: https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=DSXCDRQwC78W30hcCD0IhRtxlmVJCS0HLLPhoxma1PokRACksnNR9aEOaLq9X9OJPJJYisnb0um5dPn4
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.229.221.185 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/8FAD) /
Resource Hash
0603673e88c54ce422463cedaf6ac9fea8bb09b8f1e40a690eacb7f92e0849e8

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://cutron.com.mx/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
gzip
content-md5
GI4w+xPItlcx+qL4OzrPAw==
age
8347753
x-cache
HIT
content-length
19747
x-ms-lease-status
unlocked
last-modified
Tue, 20 Apr 2021 06:15:24 GMT
server
ECAcc (frc/8FAD)
etag
0x8D903C3AF90CEF7
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
94870bab-a01e-0059-38f1-63442d000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
m.svg
cutron.com.mx/sxmanxws/home/insta/
4 KB
4 KB
Image
General
Full URL
https://cutron.com.mx/sxmanxws/home/insta/m.svg
Requested by
Host: cutron.com.mx
URL: https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=DSXCDRQwC78W30hcCD0IhRtxlmVJCS0HLLPhoxma1PokRACksnNR9aEOaLq9X9OJPJJYisnb0um5dPn4
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.185.93.208 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
192-185-93-208.unifiedlayer.com
Software
Apache /
Resource Hash
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a

Request headers

:path
/sxmanxws/home/insta/m.svg
pragma
no-cache
cookie
PHPSESSID=3cf38617509c130fd05a13e658155a5f
accept-encoding
gzip, deflate, br
accept-language
de-DE,de;q=0.9
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
cutron.com.mx
referer
https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=DSXCDRQwC78W30hcCD0IhRtxlmVJCS0HLLPhoxma1PokRACksnNR9aEOaLq9X9OJPJJYisnb0um5dPn4
:scheme
https
sec-fetch-site
same-origin
:method
GET
Accept-Language
de-DE,de;q=0.9
Referer
https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=DSXCDRQwC78W30hcCD0IhRtxlmVJCS0HLLPhoxma1PokRACksnNR9aEOaLq9X9OJPJJYisnb0um5dPn4
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:12:18 GMT
last-modified
Wed, 09 Jun 2021 15:45:14 GMT
server
Apache
accept-ranges
bytes
content-length
3651
content-type
image/svg+xml
documentation.svg
cutron.com.mx/sxmanxws/home/insta/
2 KB
2 KB
Image
General
Full URL
https://cutron.com.mx/sxmanxws/home/insta/documentation.svg
Requested by
Host: cutron.com.mx
URL: https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=DSXCDRQwC78W30hcCD0IhRtxlmVJCS0HLLPhoxma1PokRACksnNR9aEOaLq9X9OJPJJYisnb0um5dPn4
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.185.93.208 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
192-185-93-208.unifiedlayer.com
Software
Apache /
Resource Hash
a76c08e9cdc3bb87bfb57627ad8f6b46f0e5ef826cc7f046dfbaf25d7b7958ea

Request headers

:path
/sxmanxws/home/insta/documentation.svg
pragma
no-cache
cookie
PHPSESSID=3cf38617509c130fd05a13e658155a5f
accept-encoding
gzip, deflate, br
accept-language
de-DE,de;q=0.9
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
cutron.com.mx
referer
https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=DSXCDRQwC78W30hcCD0IhRtxlmVJCS0HLLPhoxma1PokRACksnNR9aEOaLq9X9OJPJJYisnb0um5dPn4
:scheme
https
sec-fetch-site
same-origin
:method
GET
Accept-Language
de-DE,de;q=0.9
Referer
https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=DSXCDRQwC78W30hcCD0IhRtxlmVJCS0HLLPhoxma1PokRACksnNR9aEOaLq9X9OJPJJYisnb0um5dPn4
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:12:18 GMT
last-modified
Wed, 09 Jun 2021 15:45:14 GMT
server
Apache
accept-ranges
bytes
content-length
1555
content-type
image/svg+xml
sig.svg
cutron.com.mx/sxmanxws/home/insta/
2 KB
2 KB
Image
General
Full URL
https://cutron.com.mx/sxmanxws/home/insta/sig.svg
Requested by
Host: cutron.com.mx
URL: https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=DSXCDRQwC78W30hcCD0IhRtxlmVJCS0HLLPhoxma1PokRACksnNR9aEOaLq9X9OJPJJYisnb0um5dPn4
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.185.93.208 , United States, ASN46606 (UNIFIEDLAYER-AS-1, US),
Reverse DNS
192-185-93-208.unifiedlayer.com
Software
Apache /
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

:path
/sxmanxws/home/insta/sig.svg
pragma
no-cache
cookie
PHPSESSID=3cf38617509c130fd05a13e658155a5f
accept-encoding
gzip, deflate, br
accept-language
de-DE,de;q=0.9
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
cutron.com.mx
referer
https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=DSXCDRQwC78W30hcCD0IhRtxlmVJCS0HLLPhoxma1PokRACksnNR9aEOaLq9X9OJPJJYisnb0um5dPn4
:scheme
https
sec-fetch-site
same-origin
:method
GET
Accept-Language
de-DE,de;q=0.9
Referer
https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=DSXCDRQwC78W30hcCD0IhRtxlmVJCS0HLLPhoxma1PokRACksnNR9aEOaLq9X9OJPJJYisnb0um5dPn4
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Wed, 22 Sep 2021 18:12:18 GMT
last-modified
Wed, 09 Jun 2021 15:45:14 GMT
server
Apache
accept-ranges
bytes
content-length
1592
content-type
image/svg+xml
2_bc3d32a696895f78c19df6c717586a5d.svg
logincdn.msauth.net/shared/1.0/content/images/backgrounds/
2 KB
837 B
Image
General
Full URL
https://logincdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
Requested by
Host: cutron.com.mx
URL: https://cutron.com.mx/sxmanxws/home/?sslchannel=true&sessionid=DSXCDRQwC78W30hcCD0IhRtxlmVJCS0HLLPhoxma1PokRACksnNR9aEOaLq9X9OJPJJYisnb0um5dPn4
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.229.221.185 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/8FE5) /
Resource Hash
0e88b6fcbb8591edfd28184fa70a04b6dd3af8a14367c628edd7caba32e58c68

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://cutron.com.mx/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 22 Sep 2021 18:12:18 GMT
content-encoding
gzip
content-md5
DhdidjYrlCeaRJJRG/y9mA==
age
6273973
x-cache
HIT
content-length
673
x-ms-lease-status
unlocked
last-modified
Wed, 12 Feb 2020 22:01:42 GMT
server
ECAcc (frc/8FE5)
etag
0x8D7B00724D9E930
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
1528e7ed-101e-0063-71cd-76af16000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
platform.bing.com
URL
https://platform.bing.com/geo/REST/v1/Imagery/Map/RoadVibrant/51.080295,10.517447/4?key=AsSOKo7OOz5VAtfAj0rjgaXlhCrCZI6PGbLj7GCH8IW2HUalyg4BVhqA0z77PRCj&c=de-DE&od=2&shading=flat&pp=51.080295,10.517447;S9;Nationalpark%20Hainich&st=pp|v:false;lv:false_trs|v:false;lv:false&ml=Basemap,Landmarks&logo=no&mapSize=386,434&da=ro
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=CBB84C4E95D045A59B8140E5C9296DE7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcarousel%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26toWww%3D1%26redig%3D9C10B59E23374AEDB2A7E204FF6D34FF%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A605%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632334338430%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=CBB84C4E95D045A59B8140E5C9296DE7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcarousel%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26toWww%3D1%26redig%3D9C10B59E23374AEDB2A7E204FF6D34FF%22%2C%22format%22%3A%22json%22%2C%22time%22%3A606%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632334338431%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_-4m66i1FLdJOgduEJ9zFXw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_31wxDnScpuNo0w6utkEFGw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_PapD3BpzbzoVeYQgoGh9fg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_XW-mbYEwgxFLKvJe2orFEA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_3kKptyB9jmNBkclaWZy7SA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_9LC9bY-q-LMr3OOk5LS3hQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_GQ3Up3qff2lt9Azw1xn8kQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_BmB84dQcjVQIj1f6BKnsbg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_pRnCpGNFGZNTEHMrqwf6Ng&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_Q-_8XLpQjUiziNNcYLHkPA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_z7mGY_ZzO73_Itj3MEoLUA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_WH43RJezw7AmGi27rIImrQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_odHGhK-CIXIlVNywYNi0IQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_o6UWMAGmylhc8c4K6jyWvA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_Bj28ulFVDEOrZbhmOPXf8g&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_Nr5ZSz1cCWErFIfuRcPIUw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=CBB84C4E95D045A59B8140E5C9296DE7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fmomentsintime%3Fformat%3Djson%26ssd%3D20210921_2200%26toWww%3D1%26redig%3D9C10B59E23374AEDB2A7E204FF6D34FF%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A637%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632334338461%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=CBB84C4E95D045A59B8140E5C9296DE7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22carousel%22%2C%22count%22%3A1%2C%22time%22%3A637%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632334338462%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=CBB84C4E95D045A59B8140E5C9296DE7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20210921_HainichBaumwipfelpfad%26toWww%3D1%26redig%3D9C10B59E23374AEDB2A7E204FF6D34FF%22%2C%22format%22%3A%22json%22%2C%22status%22%3A400%2C%22time%22%3A638%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632334338463%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=CBB84C4E95D045A59B8140E5C9296DE7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fmomentsintime%3Fformat%3Djson%26ssd%3D20210921_2200%26toWww%3D1%26redig%3D9C10B59E23374AEDB2A7E204FF6D34FF%22%2C%22format%22%3A%22json%22%2C%22time%22%3A639%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632334338464%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=CBB84C4E95D045A59B8140E5C9296DE7&TYPE=Event.ClientInst&DATA=%5B%7B%22Count%22%3A20%2C%22time%22%3A639%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1632334338464%2C%22Name%22%3A%22ProactiveTrendingNowTiles%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=CBB84C4E95D045A59B8140E5C9296DE7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20210921_HainichBaumwipfelpfad%26toWww%3D1%26redig%3D9C10B59E23374AEDB2A7E204FF6D34FF%22%2C%22format%22%3A%22json%22%2C%22time%22%3A640%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632334338465%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Microsoft (Consumer)

2 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforexrselect boolean| originAgentCluster

8 Cookies

Domain/Path Name / Value
.bing.com/ Name: MUID
Value: 34671F3A45EE65450BA90F8044AB64AA
.bing.com/ Name: SRCHD
Value: AF=NOFORM
.bing.com/ Name: SRCHUID
Value: V=2&GUID=052F2A00DDC648BEB68D0B4812550E42&dmnchg=1
.bing.com/ Name: SRCHUSR
Value: DOB=20210922
.bing.com/ Name: _SS
Value: SID=167B3B9679046E1C32F22B2C78416F3B
.bing.com/ Name: SRCHHPGUSR
Value: SRCHLANG=de&BRW=NOTP&BRH=S&CW=0&CH=0&SW=1600&SH=1200&DPR=1&UTC=0&DM=0
.bing.com/ Name: _HPVN
Value: CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMS0wOS0yMlQwMDowMDowMFoiLCJJb3RkIjowLCJEZnQiOm51bGwsIk12cyI6MCwiRmx0IjowLCJJbXAiOjJ9
cutron.com.mx/ Name: PHPSESSID
Value: 3cf38617509c130fd05a13e658155a5f

2 Console Messages

Source Level URL
Text
security error URL: https://www.bing.com/?toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
Message:
Blocked autofocusing on a <input> element in a cross-origin subframe.
network error URL: https://www.bing.com/hp/api/v1/trivia?format=json&id=HPQuiz_20210921_HainichBaumwipfelpfad&toWww=1&redig=9C10B59E23374AEDB2A7E204FF6D34FF
Message:
Failed to load resource: the server responded with a status of 400 ()