www.insidesoftwares.com Open in urlscan Pro
104.21.45.174  Malicious Activity! Public Scan

Submitted URL: https://faxdelivery-mail.apvsmensalidade.com.br/
Effective URL: https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=vmLaEu4PDHImQudtBidgi9R7TlAWQFzpyImFQ14QrOsjYBG6BCoq...
Submission: On September 24 via manual from US — Scanned from DE

Summary

This website contacted 5 IPs in 3 countries across 4 domains to perform 121 HTTP transactions. The main IP is 104.21.45.174, located in and belongs to CLOUDFLARENET, US. The main domain is www.insidesoftwares.com.
TLS certificate: Issued by Cloudflare Inc ECC CA-3 on July 7th 2021. Valid for: a year.
This is the only time www.insidesoftwares.com was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Microsoft (Consumer)

Domain & IP information

IP Address AS Autonomous System
1 191.252.127.88 27715 (Locaweb S...)
1 106 204.79.197.200 8068 (MICROSOFT...)
6 104.21.45.174 13335 (CLOUDFLAR...)
2 192.229.221.185 15133 (EDGECAST)
121 5
Domain Requested by
104 www.bing.com faxdelivery-mail.apvsmensalidade.com.br
www.bing.com
6 www.insidesoftwares.com www.insidesoftwares.com
faxdelivery-mail.apvsmensalidade.com.br
2 logincdn.msauth.net www.insidesoftwares.com
1 platform.bing.com
1 bing.com 1 redirects
1 faxdelivery-mail.apvsmensalidade.com.br
121 6

This site contains no links.

Subject Issuer Validity Valid
faxdelivery-mail.apvsmensalidade.com.br
cPanel, Inc. ECC Certification Authority
2021-09-24 -
2021-12-23
3 months crt.sh
www.bing.com
Microsoft RSA TLS CA 02
2021-07-06 -
2022-01-06
6 months crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2021-07-07 -
2022-07-06
a year crt.sh
identitycdn.msauth.net
DigiCert SHA2 Secure Server CA
2021-05-13 -
2022-05-13
a year crt.sh

This page contains 2 frames:

Primary Page: https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=vmLaEu4PDHImQudtBidgi9R7TlAWQFzpyImFQ14QrOsjYBG6BCoqJoEE9FALPPLwTlb5Q8fYxdWIrZ9Y
Frame ID: 5A89C91C4D6E179C5AC8C6B12B25F831
Requests: 9 HTTP requests in this frame

Frame: https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
Frame ID: 25CC35EB619F53DDBCBAB80ADDA46235
Requests: 115 HTTP requests in this frame

Screenshot

Page Title

Sign in to Office account

Page URL History Show full URLs

  1. https://faxdelivery-mail.apvsmensalidade.com.br/ Page URL
  2. https://www.insidesoftwares.com/vxmxasnmbxa/ Page URL
  3. https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=vmLaEu4PDHImQudtBidgi9R7TlAWQFzp... Page URL

Page Statistics

121
Requests

94 %
HTTPS

0 %
IPv6

4
Domains

6
Subdomains

5
IPs

3
Countries

1562 kB
Transfer

2783 kB
Size

8
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://faxdelivery-mail.apvsmensalidade.com.br/ Page URL
  2. https://www.insidesoftwares.com/vxmxasnmbxa/ Page URL
  3. https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=vmLaEu4PDHImQudtBidgi9R7TlAWQFzpyImFQ14QrOsjYBG6BCoqJoEE9FALPPLwTlb5Q8fYxdWIrZ9Y Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 1
  • https://bing.com/ HTTP 301
  • https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A

121 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
faxdelivery-mail.apvsmensalidade.com.br/
881 B
1 KB
Document
General
Full URL
https://faxdelivery-mail.apvsmensalidade.com.br/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
191.252.127.88 , Brazil, ASN27715 (Locaweb Servicos de Internet SA, BR),
Reverse DNS
gagarin1485.hospedagemdesites.ws
Software
Apache /
Resource Hash
7249edc518cdf959d12370894c2f65845cd9d5715423a43bb00b0df407ce0f5e

Request headers

Host
faxdelivery-mail.apvsmensalidade.com.br
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Sec-Fetch-User
?1
Sec-Fetch-Dest
document
Accept-Encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9

Response headers

Date
Fri, 24 Sep 2021 19:52:31 GMT
Server
Apache
Keep-Alive
timeout=5, max=100
Connection
Keep-Alive
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8
/
www.bing.com/ Frame 25CC
Redirect Chain
  • https://bing.com/
  • https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
80 KB
30 KB
Document
General
Full URL
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
Requested by
Host: faxdelivery-mail.apvsmensalidade.com.br
URL: https://faxdelivery-mail.apvsmensalidade.com.br/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash
79bf1ad51641e57cdd91482f01a5c5b92fc73d6219d789c66277e1ffc3773279
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

:method
GET
:authority
www.bing.com
:scheme
https
:path
/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
accept-language
de-DE,de;q=0.9
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://faxdelivery-mail.apvsmensalidade.com.br/
accept-encoding
gzip, deflate, br
cookie
MUID=006065B62DBB6EA735CC750A2CF96FCE
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://faxdelivery-mail.apvsmensalidade.com.br/

Response headers

cache-control
private
content-type
text/html; charset=utf-8
content-encoding
br
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie
MUIDB=006065B62DBB6EA735CC750A2CF96FCE; expires=Wed, 19-Oct-2022 19:52:32 GMT; path=/; HttpOnly _EDGE_S=SID=1A73D284F9BA6443307BC238F8F8653C; domain=.bing.com; path=/; HttpOnly SRCHD=AF=NOFORM; domain=.bing.com; expires=Wed, 19-Oct-2022 19:52:32 GMT; path=/; secure; SameSite=None SRCHUID=V=2&GUID=5879604DD6404C9287F595998782FD1D&dmnchg=1; domain=.bing.com; expires=Wed, 19-Oct-2022 19:52:32 GMT; path=/; secure; SameSite=None SRCHUSR=DOB=20210924; domain=.bing.com; expires=Wed, 19-Oct-2022 19:52:32 GMT; path=/; secure; SameSite=None SRCHHPGUSR=SRCHLANG=de; domain=.bing.com; expires=Wed, 19-Oct-2022 19:52:32 GMT; path=/; secure; SameSite=None _SS=SID=1A73D284F9BA6443307BC238F8F8653C; domain=.bing.com; path=/; secure; SameSite=None ULC=; domain=.bing.com; expires=Thu, 23-Sep-2021 19:52:32 GMT; path=/; secure; SameSite=None _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMS0wOS0yNFQwMDowMDowMFoiLCJJb3RkIjowLCJEZnQiOm51bGwsIk12cyI6MCwiRmx0IjowLCJJbXAiOjF9; domain=.bing.com; expires=Wed, 19-Oct-2022 19:52:32 GMT; path=/; secure; SameSite=None
x-snr-routing
1
strict-transport-security
max-age=31536000; includeSubDomains; preload
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=binghp"}]} {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=binghp"}]}
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0,"include_subdomains":true}
cross-origin-embedder-policy-report-only
require-corp; report-to="crossorigin-errors"
cross-origin-opener-policy-report-only
same-origin; report-to="crossorigin-errors"
x-cache
CONFIG_NOCACHE
x-msedge-ref
Ref A: 47127C729C1D44CD97377370AF894C4C Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
date
Fri, 24 Sep 2021 19:52:31 GMT

Redirect headers

cache-control
private
content-length
144
content-type
text/html; charset=utf-8
content-encoding
br
location
https://www.bing.com:443/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
vary
Accept-Encoding
set-cookie
MUID=006065B62DBB6EA735CC750A2CF96FCE; domain=bing.com; expires=Wed, 19-Oct-2022 19:52:32 GMT; path=/; secure; SameSite=None MUIDB=006065B62DBB6EA735CC750A2CF96FCE; expires=Wed, 19-Oct-2022 19:52:32 GMT; path=/; HttpOnly _EDGE_S=F=1&SID=306CF88B4D02631A3D9FE8374C4062E1; domain=bing.com; path=/; HttpOnly _EDGE_V=1; domain=bing.com; expires=Wed, 19-Oct-2022 19:52:32 GMT; path=/; HttpOnly
x-snr-routing
1
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-cache
CONFIG_NOCACHE
x-msedge-ref
Ref A: 236EBC4E562341C5825C30AD69D6F052 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
date
Fri, 24 Sep 2021 19:52:31 GMT
th
www.bing.com/ Frame 25CC
333 KB
334 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.CuscoCathedral_DE-DE5424068121_1920x1080.jpg&rf=LaDigue_1920x1080.jpg
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:31 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 9333067E07C549D9BB21557FBF842F07 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
341011
lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
www.bing.com/rp/ Frame 25CC
1 B
688 B
Script
General
Full URL
https://www.bing.com/rp/lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: C1DB33423F904999B77E9983748494A5 Ref B: DB3EDGE1222 Ref C: 2021-09-22T03:29:22Z
content-md5
5aqSHeuG+BOAJrucJAgg+w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: FE721615537A4410999D78EE04AC914B Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FD775A0E0A
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
9b49682b-a01e-00b7-085a-ae5a9f000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
truncated
/ Frame 25CC
68 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
643ac89572093a4c907c1af802b3d354453c64d545dc3f1be1ce689046064511

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/png
bMVAPCRvTEQ-kmPQo2OjMtLmbDs.br.css
www.bing.com/rp/ Frame 25CC
74 KB
16 KB
Stylesheet
General
Full URL
https://www.bing.com/rp/bMVAPCRvTEQ-kmPQo2OjMtLmbDs.br.css
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: C9950AE8F41949B699B47AE91CB9110A Ref B: DB3EDGE1118 Ref C: 2021-09-20T11:30:46Z
content-md5
9WLNMqhaFQmD+KobmZnSVA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
16382
x-ms-lease-status
unlocked
last-modified
Thu, 22 Jul 2021 18:40:41 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 2491985B614242DB87CC6E97C5FF9B4C Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D94D40354E796A
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
8e10af7c-a01e-0088-57a1-ad923c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
l
www.bing.com/fd/ls/ Frame 25CC
0
110 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C06D0638EF92469AA1C576741C5666D7&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22A%22,%22FC%22:-1,%22BC%22:-1,%22SE%22:-1,%22TC%22:-1,%22H%22:-1,%22BP%22:19,%22CT%22:21,%22IL%22:1},%22net%22:%22undefined%22}&P=SERP&DA=DUB02
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Cache-Control
max-age=0
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 24 Sep 2021 19:52:31 GMT
x-msedge-ref
Ref A: 62C4D763B33B408B82ED9A7D8DBE30B4 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
content-length
0
x-cache
CONFIG_NOCACHE
/
www.insidesoftwares.com/vxmxasnmbxa/
394 B
881 B
Document
General
Full URL
https://www.insidesoftwares.com/vxmxasnmbxa/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.21.45.174 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d8472b0539f018671e27d9ebeffb770f7ae57ed9efcd4c685b4a651f4435fc86

Request headers

:method
GET
:authority
www.insidesoftwares.com
:scheme
https
:path
/vxmxasnmbxa/
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
accept-language
de-DE,de;q=0.9
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
document
referer
https://faxdelivery-mail.apvsmensalidade.com.br/
accept-encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://faxdelivery-mail.apvsmensalidade.com.br/

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
content-type
text/html; charset=UTF-8
vary
Accept-Encoding,User-Agent
cf-cache-status
DYNAMIC
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=V3SRADb6I0ZJSjKkHEh2CFNxqa2zTsk2ICIHU%2FFYK%2Btt7kNPm%2F0NM%2FSfXhE5cSAFT4Hl1BLeGt109LMP3KQ7Aa1sHsR%2BuZj2zt2T6Ew7XXZbUP6A74Kz%2Fpzty6NDWQ1NiiaqkzALPsGoRQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
cf-ray
693e8dc2cfa8f9da-PRG
content-encoding
br
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
lsp.aspx
www.bing.com/fd/ls/ Frame 25CC
0
93 B
Ping
General
Full URL
https://www.bing.com/fd/ls/lsp.aspx?
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

access-control-allow-origin
*
date
Fri, 24 Sep 2021 19:52:31 GMT
x-msedge-ref
Ref A: FEF1FA484CA949F4BBD49EDBC50DD47D Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
x-cache
CONFIG_NOCACHE
KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
www.bing.com/rp/ Frame 25CC
16 KB
7 KB
Script
General
Full URL
https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 72D2B32CBDB34AAD92CD1ECC2C22DEE4 Ref B: AMS04EDGE1520 Ref C: 2021-09-24T07:31:33Z
content-md5
LVdoWwWBKtq6w8JER12fGg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
6418
x-ms-lease-status
unlocked
last-modified
Wed, 28 Jul 2021 20:47:37 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: A101D24858E2405A99CE3C8F40639169 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D95208EEE369FC
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
dbda5780-d01e-002b-802b-b0f7f9000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
th
www.bing.com/ Frame 25CC
333 KB
333 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.CuscoCathedral_DE-DE5424068121_1920x1080.jpg&rf=LaDigue_1920x1080.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:31 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 3937DCA22E7B4493AED7CF28DD3660E3 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
341011
4
platform.bing.com/geo/REST/v1/Imagery/Map/RoadVibrant/-13.52666,-71.981323/ Frame 25CC
18 KB
19 KB
Image
General
Full URL
https://platform.bing.com/geo/REST/v1/Imagery/Map/RoadVibrant/-13.52666,-71.981323/4?key=AsSOKo7OOz5VAtfAj0rjgaXlhCrCZI6PGbLj7GCH8IW2HUalyg4BVhqA0z77PRCj&c=de-DE&od=2&shading=flat&pp=-13.52666,-71.981323;S9;Kathedrale+von+Cusco&st=pp|v:false;lv:false_trs|v:false;lv:false&ml=Basemap,Landmarks&logo=no&mapSize=386,434&da=ro
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/ ASP.NET
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-bm-vendorids
5
x-aspnet-version
4.0.30319
x-powered-by
ASP.NET
x-cache
CONFIG_NOCACHE
x-bm-fe-elapsed
20
content-length
18645
x-bm-traceid
a25106d1dddf4db599018ede225dd610
x-msedge-ref
Ref A: A25106D1DDDF4DB599018EDE225DD610 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
date
Fri, 24 Sep 2021 19:52:32 GMT
x-bm-srv
DU0000277E
access-control-allow-methods
POST, GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
x-ms-bm-ws-info
0
cache-control
public, max-age=600
access-control-allow-headers
Content-Type,X-FD-Features,X-FD-FLIGHT,PreferAnonymous
expires
Fri, 24 Sep 2021 20:02:32 GMT
d1a-5TzKpukERNQP6pl65sX498Q.br.js
www.bing.com/rp/ Frame 25CC
13 KB
5 KB
XHR
General
Full URL
https://www.bing.com/rp/d1a-5TzKpukERNQP6pl65sX498Q.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 858C1BAE9A9A41EE9C8556AFCE4AD3E3 Ref B: DB3EDGE0806 Ref C: 2021-09-21T22:56:16Z
content-md5
H3EkVu45AyKi3sgGD01TMg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5111
x-ms-lease-status
unlocked
last-modified
Thu, 12 Aug 2021 17:07:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 9545E8CC4A7144D8BFB223584D73EE79 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D95DB3BB7275EF
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
13c08204-701e-001d-6f7c-ae7a89000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
www.bing.com/rp/ Frame 25CC
263 KB
107 KB
XHR
General
Full URL
https://www.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 9A832502283140738BB403E617E4C6B4 Ref B: DB3EDGE1114 Ref C: 2021-09-21T13:40:36Z
content-md5
GoSU6tsjWROXZNMr+Lor5w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
109585
x-ms-lease-status
unlocked
last-modified
Fri, 10 Sep 2021 19:44:27 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: F48F82DD5FAB490F968AEB37BA803E6A Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D974936665E125
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2fb502ae-401e-0064-7250-ae86ad000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
www.bing.com/rp/ Frame 25CC
443 B
480 B
XHR
General
Full URL
https://www.bing.com/rp/T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 7CC04C58927B4ADBB183E8CD91AC7066 Ref B: AMS04EDGE1520 Ref C: 2021-09-23T09:51:45Z
content-md5
BG+SCHUEcnZlFKEekDNW2g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
201
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:04 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 6AD36569B4334A6ABCD5D0EBAC494BC4 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FC938AA847
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
b1e8b1d8-101e-0024-302f-b08195000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
www.bing.com/rp/ Frame 25CC
366 KB
64 KB
XHR
General
Full URL
https://www.bing.com/rp/EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 7B2F64048B594567B0F2C5CCEDF40E64 Ref B: DB3EDGE0722 Ref C: 2021-09-21T01:41:34Z
content-md5
18dyAl6v0QYYbCiXMHnbBg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
64423
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: DE7F2A39AB5D42F0943BC77321382783 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FC5112A68E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
d047b3a3-001e-0081-6b59-aed7ef000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
www.bing.com/rp/ Frame 25CC
2 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: EFBC0BDD61FA42B3BCE9D6CADD0E5880 Ref B: DB3EDGE1112 Ref C: 2021-09-22T16:17:25Z
content-md5
/jmGy8fs6ZIoAx5rfysGmg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1160
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:13:52 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 2A8B9F482B064442B1AA350F46CED927 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FD62C60FA2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
4cd46417-b01e-003d-4a51-ae012e000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
www.bing.com/rp/ Frame 25CC
1 B
278 B
XHR
General
Full URL
https://www.bing.com/rp/lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: C1DB33423F904999B77E9983748494A5 Ref B: DB3EDGE1222 Ref C: 2021-09-22T03:29:22Z
content-md5
5aqSHeuG+BOAJrucJAgg+w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: FAA4AD1FF6754D149F6D94B43712DD93 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FD775A0E0A
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
9b49682b-a01e-00b7-085a-ae5a9f000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
www.bing.com/rp/ Frame 25CC
1 KB
883 B
XHR
General
Full URL
https://www.bing.com/rp/BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 57E5AF276FDC486EB303BDEF2C26D91F Ref B: DB3EDGE1106 Ref C: 2021-09-21T01:43:54Z
content-md5
e7hZS0MnDk2GXJ4mcR0hsw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
604
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:05:54 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 06A5F3D977C4416DB3AD75C397296A60 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FC460A257E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
c80c6875-301e-00b5-1856-aee427000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
www.bing.com/rp/ Frame 25CC
4 KB
3 KB
XHR
General
Full URL
https://www.bing.com/rp/ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: ED9E392FF8AF4142BACB7D0BDA096FBB Ref B: DB3EDGE0711 Ref C: 2021-09-20T07:06:00Z
content-md5
E+sGPT1RNj3a+TzX0EqnNQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1927
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 3BBB15C6544D4D1480071D848EDA4FA2 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FCB2F6E81E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
dc021ed0-301e-001c-3d43-ac2555000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
xrUJJ8sN8ucbiFbMJle3n0IfRwU.br.js
www.bing.com/rp/ Frame 25CC
257 B
449 B
XHR
General
Full URL
https://www.bing.com/rp/xrUJJ8sN8ucbiFbMJle3n0IfRwU.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 161B64EB88764EADBAED537E8E1D5AB9 Ref B: DB3EDGE0818 Ref C: 2021-09-21T13:38:34Z
content-md5
JiWcdaDQ1Cccduc8L4eReg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
151
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:16:12 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: EB596467CC294E448A34382C1F83E2C0 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FDB64A9D5E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
4482c1f4-001e-00f3-2ced-aed0a0000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
LXu4eYVt3NhFk3Ud9ZbhZ_PYFaA.br.js
www.bing.com/rp/ Frame 25CC
426 B
514 B
XHR
General
Full URL
https://www.bing.com/rp/LXu4eYVt3NhFk3Ud9ZbhZ_PYFaA.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: DD033DCC4A9D488AB0F80D457351F0F4 Ref B: DB3EDGE1218 Ref C: 2021-09-20T00:28:04Z
content-md5
QTej8D3Nf9S3dS9wyAdElQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
238
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 790451AD7DFB44F4A6A4DCE627194AD2 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FC721676CD
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
15cd9a69-b01e-00f6-6665-ab027b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
JXkjDPywJD9oeuWPLy7bD8Jc6mw.br.js
www.bing.com/rp/ Frame 25CC
423 B
555 B
XHR
General
Full URL
https://www.bing.com/rp/JXkjDPywJD9oeuWPLy7bD8Jc6mw.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 91558055A1FB4C9082DB32D2FBF716D9 Ref B: DB3EDGE1214 Ref C: 2021-09-21T14:09:53Z
content-md5
Dsb9bELHm1DHL/PEEhsR3g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
278
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:55 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: DA7BCE026E904FBDB1AE68FAFB92A0F7 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FC6A0DBE88
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
dead2c34-c01e-008e-4074-aea183000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ilbkF5vv0sk3tJ8LDY0Nm39p12g.br.js
www.bing.com/rp/ Frame 25CC
425 B
534 B
XHR
General
Full URL
https://www.bing.com/rp/ilbkF5vv0sk3tJ8LDY0Nm39p12g.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 0A1F8584C4CB4BB7A4F7B7954A970F81 Ref B: DB3EDGE0912 Ref C: 2021-09-21T13:55:45Z
content-md5
mOWXO8D36JvtqS/wRuZISQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
258
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:01 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 5A64683E76BC4E22A50F13B5C5CECA79 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FD6814F056
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
9d10002a-801e-00a0-4f61-aef394000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
NlBESWMQs1lNi0lqIqVRG5-LWVQ.br.js
www.bing.com/rp/ Frame 25CC
20 KB
9 KB
XHR
General
Full URL
https://www.bing.com/rp/NlBESWMQs1lNi0lqIqVRG5-LWVQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: CEC747F6F62E4C0FA217BE56551AC4F9 Ref B: DB3EDGE0814 Ref C: 2021-09-21T07:37:58Z
content-md5
x5B5KdAtGl0YKASBoqKv/w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
8411
x-ms-lease-status
unlocked
last-modified
Fri, 13 Aug 2021 03:15:53 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: A2E78C4770034392BCC3BAD91BA25F01 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D95E08A8AC9322
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
11e3c712-001e-0091-5359-ae1287000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
TFQelnVQseKo8S3sA_Zh33yg_rQ.br.js
www.bing.com/rp/ Frame 25CC
930 B
1 KB
XHR
General
Full URL
https://www.bing.com/rp/TFQelnVQseKo8S3sA_Zh33yg_rQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 620FDAF9135F414BBDB25EF6A808C6B0 Ref B: DB3EDGE0821 Ref C: 2021-09-22T08:47:51Z
content-md5
vjBKEBp0ssuLGvsIH5cm2w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
489
x-ms-lease-status
unlocked
last-modified
Tue, 19 Jan 2021 20:59:47 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 7C18AA36A6D241858424842278C1231F Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D8BCBD27A4BC0D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
1b0a300c-b01e-0084-5e66-ae0534000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
uObc-DdxqYlW3v2ThFF8gzRXABc.br.js
www.bing.com/rp/ Frame 25CC
1 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/uObc-DdxqYlW3v2ThFF8gzRXABc.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: A720169011B04CC7AAAD701D9DDD5C15 Ref B: DB3EDGE0706 Ref C: 2021-09-21T01:39:50Z
content-md5
0GM0eXMSqgAZ3M3mqUh3qw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
782
x-ms-lease-status
unlocked
last-modified
Thu, 17 Dec 2020 21:21:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: A9584763AE864C39AE290BACA8C5A497 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D8A2D1A707AEB8
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
51794bc8-701e-00b4-397c-aebbfb000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
n21aGRCN5EKHB3qObygw029dyNU.br.js
www.bing.com/rp/ Frame 25CC
2 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/n21aGRCN5EKHB3qObygw029dyNU.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 15BFB6B88B0C4DB495047A5BCF1EC877 Ref B: HEL01EDGE1120 Ref C: 2021-09-21T14:09:44Z
content-md5
hRrTe9xFPcEQGLGPgVvjhw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
806
x-ms-lease-status
unlocked
last-modified
Wed, 30 Jun 2021 06:36:05 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 547CFDCB521C4CA5A293CA351C1BA2C3 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D93B91568DF318
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
ae478505-e01e-006d-60f6-abc37e000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
8CgcSSLayxEVUBf0swP_bQGMId8.br.js
www.bing.com/rp/ Frame 25CC
226 B
464 B
XHR
General
Full URL
https://www.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 06DA44053A6F42F0A29966D37FA88B3C Ref B: DB3EDGE0714 Ref C: 2021-09-21T01:41:34Z
content-md5
0ApKmxnWdlgJ/r3VvxbmFQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
156
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:04:37 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: FF836A8C4E3F4D3884395668B73B1F66 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FC184547B1
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
7af8910e-d01e-0049-117f-ae35de000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js
www.bing.com/rp/ Frame 25CC
576 B
645 B
XHR
General
Full URL
https://www.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: B59A39AA6B844C7EAC8823930094A78A Ref B: DB3EDGE1014 Ref C: 2021-09-21T13:40:23Z
content-md5
xl2SFLZCQEcsZUNAUSfMmA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
368
x-ms-lease-status
unlocked
last-modified
Thu, 25 Jun 2020 07:13:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 489803C52417467ABCB3048C98FC01DC Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D818D73683F5EC
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
fc5f4d6e-b01e-00e6-19ee-aec713000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
C7TuoP5bfHv-CZlMHZy7yfvI4Fk.br.js
www.bing.com/rp/ Frame 25CC
328 B
495 B
XHR
General
Full URL
https://www.bing.com/rp/C7TuoP5bfHv-CZlMHZy7yfvI4Fk.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: D3CDA84FFF1B4632A2760708F1F44B71 Ref B: AMS04EDGE1418 Ref C: 2021-09-23T05:06:54Z
content-md5
QIcJkitTo2dw/Udpu2lXSg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
203
x-ms-lease-status
unlocked
last-modified
Fri, 18 Dec 2020 02:55:27 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 78881D4713BE4926BCD91B600367278F Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D8A3005FFE2DB2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
a12bdf97-001e-0038-202a-b0d3f5000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js
www.bing.com/rp/ Frame 25CC
391 B
887 B
XHR
General
Full URL
https://www.bing.com/rp/XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: EDB06BA0F8A64D02815ABD4E743CE8BD Ref B: DB3EDGE0920 Ref C: 2021-09-21T07:37:58Z
content-md5
Xt8joNCoAzvDiZoU/IVjdg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
269
x-ms-lease-status
unlocked
last-modified
Tue, 29 Sep 2020 02:00:39 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: E28687D6E8DE414580D28846DCD815A9 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D8641B76DD0430
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
eac906fc-301e-0041-2c4c-ae2fd1000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
zeaUbxBeGSod5lzRqD1S7-mMv7w.br.js
www.bing.com/rp/ Frame 25CC
2 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/zeaUbxBeGSod5lzRqD1S7-mMv7w.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 2BD13D58E57A4556A2C6A730B648DD81 Ref B: DB3EDGE0817 Ref C: 2021-09-21T01:43:40Z
content-md5
FqVq/koYcR4JbRZBJ8NzFQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1171
x-ms-lease-status
unlocked
last-modified
Thu, 29 Jul 2021 19:00:36 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 1A4C59C7F9C644F697799C659EC5F43D Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D952C3261BEF35
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
e2471e62-201e-0000-1061-ae7735000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
pqFWGnKBRdI0HvcGxln7rQM1Sg0.br.js
www.bing.com/rp/ Frame 25CC
975 B
884 B
XHR
General
Full URL
https://www.bing.com/rp/pqFWGnKBRdI0HvcGxln7rQM1Sg0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: E427D0117A6043C3B1F04BE2A851E31E Ref B: AMS04EDGE1216 Ref C: 2021-09-23T09:52:53Z
content-md5
KdhC0ykXFRbtVHUDwaeqhw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
583
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:15:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: F040A36CA0674FF59BF9D1ABFAC375AF Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FD8B12998E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
b88c2196-101e-000b-4852-b08c5e000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
jqTogFimeR6IbRU356bMp74nuBw.br.js
www.bing.com/rp/ Frame 25CC
469 B
623 B
XHR
General
Full URL
https://www.bing.com/rp/jqTogFimeR6IbRU356bMp74nuBw.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 7314171E872D4E06B66DDF7D60D6888B Ref B: DB3EDGE1221 Ref C: 2021-09-20T07:44:15Z
content-md5
m5NOmk3UVKpQpfortPC+YA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
323
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C2BD66E377BD4113AA41F46E9A5D2E61 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FD6C92EC73
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
f9456daa-001e-004a-13d4-add4ba000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
qBT20v-Hzf1mkUL9GgpZwLSrQDA.br.js
www.bing.com/rp/ Frame 25CC
2 KB
1007 B
XHR
General
Full URL
https://www.bing.com/rp/qBT20v-Hzf1mkUL9GgpZwLSrQDA.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 68C90E712FDE43188EBB85120A2F0DDD Ref B: DB3EDGE0811 Ref C: 2021-09-20T10:37:15Z
content-md5
V9OA8g0jg8g+BrO5ugK1mQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
702
x-ms-lease-status
unlocked
last-modified
Wed, 28 Apr 2021 07:23:14 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: EF11DACD231D4E68862586BF44CB88E9 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D90A167C6A4CA6
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
a2b0219b-b01e-002d-4598-adc446000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
FShyvq_difQ9JEg7LPLiocl9Eto.br.js
www.bing.com/rp/ Frame 25CC
15 KB
4 KB
XHR
General
Full URL
https://www.bing.com/rp/FShyvq_difQ9JEg7LPLiocl9Eto.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: BB91C6A76A8F4504B802BB2CD322F723 Ref B: DB3EDGE1006 Ref C: 2021-09-21T23:06:20Z
content-md5
hu5e2gj+MerG2gBZyd7/jw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
3687
x-ms-lease-status
unlocked
last-modified
Tue, 21 Sep 2021 07:49:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 2A805BCB2B7C49709C50D58AC7CB7AB8 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D97CD44DF8F68F
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
c801804e-e01e-000f-2d27-af0159000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
upt7Ri3AVBCCNSuZMRK4rMBqXWQ.br.js
www.bing.com/rp/ Frame 25CC
110 B
374 B
XHR
General
Full URL
https://www.bing.com/rp/upt7Ri3AVBCCNSuZMRK4rMBqXWQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 274BF620AB914C988D012EE670819791 Ref B: DB3EDGE0817 Ref C: 2021-09-21T01:43:40Z
content-md5
VX4NEjYl1DTy/jOkBdYaQQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
81
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:15:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: D856278168AD40B2B565EFCEA54D3E3E Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FDA7BABF39
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
5fe2e75d-501e-008c-4c6b-ae1f3b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
d1a-5TzKpukERNQP6pl65sX498Q.br.js
www.bing.com/rp/ Frame 25CC
13 KB
5 KB
Script
General
Full URL
https://www.bing.com/rp/d1a-5TzKpukERNQP6pl65sX498Q.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:31 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 858C1BAE9A9A41EE9C8556AFCE4AD3E3 Ref B: DB3EDGE0806 Ref C: 2021-09-21T22:56:16Z
content-md5
H3EkVu45AyKi3sgGD01TMg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5111
x-ms-lease-status
unlocked
last-modified
Thu, 12 Aug 2021 17:07:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 45BFCE2B1DF346239197CBE8AC0333C1 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D95DB3BB7275EF
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
13c08204-701e-001d-6f7c-ae7a89000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
www.bing.com/rp/ Frame 25CC
263 KB
107 KB
Script
General
Full URL
https://www.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:32 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 9A832502283140738BB403E617E4C6B4 Ref B: DB3EDGE1114 Ref C: 2021-09-21T13:40:36Z
content-md5
GoSU6tsjWROXZNMr+Lor5w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
109585
x-ms-lease-status
unlocked
last-modified
Fri, 10 Sep 2021 19:44:27 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: EAA9EFE31E92440593B4850CCE778465 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D974936665E125
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2fb502ae-401e-0064-7250-ae86ad000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
www.bing.com/rp/ Frame 25CC
443 B
861 B
Script
General
Full URL
https://www.bing.com/rp/T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:32 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 7CC04C58927B4ADBB183E8CD91AC7066 Ref B: AMS04EDGE1520 Ref C: 2021-09-23T09:51:45Z
content-md5
BG+SCHUEcnZlFKEekDNW2g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
201
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:04 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 524E3A6257F14877961F1C0627743028 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FC938AA847
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
b1e8b1d8-101e-0024-302f-b08195000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
sbi
www.bing.com/images/ Frame 25CC
46 KB
16 KB
Fetch
General
Full URL
https://www.bing.com/images/sbi?mmasync=1&ptn=Homepage&IID=SBI&IG=C06D0638EF92469AA1C576741C5666D7&toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
content-encoding
br
x-msedge-ref
Ref A: 7D1B2629A7AE4583AEC6BC70366F4207 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
text/html; charset=utf-8
content-length
16005
trivia
www.bing.com/hp/api/v1/ Frame 25CC
68 B
235 B
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/trivia?format=json&id=HPQuiz_20210923_CuscoCathedral&toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
content-encoding
br
x-msedge-ref
Ref A: 19C8E703032240DA9C96D5908B9DD062 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
61
carousel
www.bing.com/hp/api/v1/ Frame 25CC
12 KB
3 KB
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/carousel?&format=json&ecount=20&efirst=0&&toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
content-encoding
br
x-msedge-ref
Ref A: A56C656D9CF34861879253A5F9E65E7E Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
2870
momentsintime
www.bing.com/hp/api/v1/ Frame 25CC
88 B
246 B
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/momentsintime?format=json&ssd=20210923_2200&toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
content-encoding
br
x-msedge-ref
Ref A: FA0311E165D74527BA238F02205DBB18 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
73
imagegallery
www.bing.com/hp/api/v1/ Frame 25CC
14 KB
6 KB
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/imagegallery?format=json&ssd=20210923_2200&toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
content-encoding
br
x-msedge-ref
Ref A: 41F3EBF8CE1E4B06AD06494A3BE5DCF2 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
5656
model
www.bing.com/hp/api/ Frame 25CC
21 KB
8 KB
Fetch
General
Full URL
https://www.bing.com/hp/api/model?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
content-encoding
br
x-msedge-ref
Ref A: B8B281C8905D4ADAB96AC8EEB3C992DC Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
7306
truncated
/ Frame 25CC
478 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/ Frame 25CC
176 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/svg+xml
l
www.bing.com/fd/ls/ Frame 25CC
0
109 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C06D0638EF92469AA1C576741C5666D7&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1632513152456%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22width%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632513152456%2C%22Name%22%3A%22NOTP%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632513152456%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632513152456%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22IFrame%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632513152456%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22Width%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632513152456%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22Height%22%7D%2C%7B%22RawDPR%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632513152456%2C%22Name%22%3A%221.00%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632513152456%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22Mutation%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632513152456%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3DC06D0638EF92469AA1C576741C5666D7%26toWww%3D1%26redig%3DD3C2A8EA8FEE422295A7CCA269D45B1A%22%2C%22format%22%3A%22dom%22%2C%22time%22%3A454%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632513152577%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 24 Sep 2021 19:52:32 GMT
x-msedge-ref
Ref A: 2DC0099AD24D4D6BAB1A87D1DF4FE0BA Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 25CC
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C06D0638EF92469AA1C576741C5666D7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20210923_CuscoCathedral%26toWww%3D1%26redig%3DD3C2A8EA8FEE422295A7CCA269D45B1A%22%2C%22format%22%3A%22json%22%2C%22time%22%3A454%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632513152578%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 24 Sep 2021 19:52:32 GMT
x-msedge-ref
Ref A: 5301B10A458B42FD9EEB0C3096BC8F3B Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 25CC
0
96 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C06D0638EF92469AA1C576741C5666D7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcarousel%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26toWww%3D1%26redig%3DD3C2A8EA8FEE422295A7CCA269D45B1A%22%2C%22format%22%3A%22json%22%2C%22time%22%3A455%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632513152578%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 24 Sep 2021 19:52:32 GMT
x-msedge-ref
Ref A: 0B6F455A44004675B8ACEBEE7BCCF81B Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 25CC
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C06D0638EF92469AA1C576741C5666D7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fmomentsintime%3Fformat%3Djson%26ssd%3D20210923_2200%26toWww%3D1%26redig%3DD3C2A8EA8FEE422295A7CCA269D45B1A%22%2C%22format%22%3A%22json%22%2C%22time%22%3A455%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632513152578%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 24 Sep 2021 19:52:32 GMT
x-msedge-ref
Ref A: 472EB9668C44444A94A96AC7114EC416 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 25CC
0
94 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C06D0638EF92469AA1C576741C5666D7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fimagegallery%3Fformat%3Djson%26ssd%3D20210923_2200%26toWww%3D1%26redig%3DD3C2A8EA8FEE422295A7CCA269D45B1A%22%2C%22format%22%3A%22json%22%2C%22time%22%3A455%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632513152578%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 24 Sep 2021 19:52:32 GMT
x-msedge-ref
Ref A: 3346C0EB76A242DEBB6C47443FAE95F5 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 25CC
0
92 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C06D0638EF92469AA1C576741C5666D7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%3FtoWww%3D1%26redig%3DD3C2A8EA8FEE422295A7CCA269D45B1A%22%2C%22format%22%3A%22json%22%2C%22time%22%3A455%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632513152578%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 24 Sep 2021 19:52:32 GMT
x-msedge-ref
Ref A: 4F0119A3561D42BBB5272B4B039A1821 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 25CC
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C06D0638EF92469AA1C576741C5666D7&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A458%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632513152581%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 24 Sep 2021 19:52:32 GMT
x-msedge-ref
Ref A: 62EFA1559A554EF8BA0451E46ADBB516 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
content-length
0
x-cache
CONFIG_NOCACHE
EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
www.bing.com/rp/ Frame 25CC
366 KB
64 KB
Script
General
Full URL
https://www.bing.com/rp/EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:32 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 7B2F64048B594567B0F2C5CCEDF40E64 Ref B: DB3EDGE0722 Ref C: 2021-09-21T01:41:34Z
content-md5
18dyAl6v0QYYbCiXMHnbBg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
64423
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: BC3DF06821BF4BE992B3D4C44854BABC Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FC5112A68E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
d047b3a3-001e-0081-6b59-aed7ef000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
start.mp3
www.bing.com/vs/ec/ Frame 25CC
31 KB
31 KB
Media
General
Full URL
https://www.bing.com/vs/ec/start.mp3
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
Accept-Encoding
identity;q=1, *;q=0
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Range
bytes=0-

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
last-modified
Mon, 01 Jan 1601 00:00:00 GMT
x-msedge-ref
Ref A: 4F43774DEE8E4E639AE6A3801B1BA787 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
x-snr-routing
1
x-cache
CONFIG_NOCACHE
content-type
audio/mpeg
cache-control
public, max-age=15552000
content-length
31561
stop.mp3
www.bing.com/vs/ec/ Frame 25CC
35 KB
35 KB
Media
General
Full URL
https://www.bing.com/vs/ec/stop.mp3
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
Accept-Encoding
identity;q=1, *;q=0
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Range
bytes=0-

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
last-modified
Mon, 01 Jan 1601 00:00:00 GMT
x-msedge-ref
Ref A: 8A6E2FB9B1C946A0A3C22A7C69857D98 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
x-snr-routing
1
x-cache
CONFIG_NOCACHE
content-type
audio/mpeg
cache-control
public, max-age=15552000
content-length
35386
th
www.bing.com/ Frame 25CC
9 KB
9 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.BrilliantBlue_DE-DE9828440439_1920x1080.jpg&w=720
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: BDEC14004A874B58A1645EB24F6E15D0 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
8706
th
www.bing.com/ Frame 25CC
17 KB
17 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.HainichBaumwipfelpfad_DE-DE9705474468_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: D3FADDAF9FD5414EA480D8840731F912 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
17678
th
www.bing.com/ Frame 25CC
14 KB
14 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.RisingMoon_DE-DE9241667406_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: E390E8597F1B41EAB4EC2E80F0442D06 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
13996
th
www.bing.com/ Frame 25CC
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.BlackSun_DE-DE8914360008_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 0CA87A4F539145BE9B6ACF3AEEEC8D67 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
12512
th
www.bing.com/ Frame 25CC
14 KB
14 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.LeCastella_DE-DE8789035857_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: E3B5080049934EC0B8F86541AAEC5339 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
14673
th
www.bing.com/ Frame 25CC
15 KB
15 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.Firefox_DE-DE8658707191_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 62E5C62AB0FD465C92168B3EE8911040 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
15709
th
www.bing.com/ Frame 25CC
20 KB
20 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.BenagilCave_DE-DE8400024735_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 5B37E61056714376BD542804C30353CA Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
20710
l
www.bing.com/fd/ls/ Frame 25CC
0
94 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C06D0638EF92469AA1C576741C5666D7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fimagegallery%3Fformat%3Djson%26ssd%3D20210923_2200%26toWww%3D1%26redig%3DD3C2A8EA8FEE422295A7CCA269D45B1A%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A503%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632513152626%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 24 Sep 2021 19:52:32 GMT
x-msedge-ref
Ref A: 9CC58990798D4898B4891864136A0214 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 25CC
0
94 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C06D0638EF92469AA1C576741C5666D7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fimagegallery%3Fformat%3Djson%26ssd%3D20210923_2200%26toWww%3D1%26redig%3DD3C2A8EA8FEE422295A7CCA269D45B1A%22%2C%22format%22%3A%22json%22%2C%22time%22%3A504%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632513152627%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 24 Sep 2021 19:52:32 GMT
x-msedge-ref
Ref A: AE0BB97F13D9463BB45462BAF83F5A99 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 25CC
0
94 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C06D0638EF92469AA1C576741C5666D7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%3FtoWww%3D1%26redig%3DD3C2A8EA8FEE422295A7CCA269D45B1A%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A524%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632513152647%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 24 Sep 2021 19:52:32 GMT
x-msedge-ref
Ref A: 6DB6AF7B83E44B0AB39053F9AFAC5648 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 25CC
0
96 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C06D0638EF92469AA1C576741C5666D7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%3FtoWww%3D1%26redig%3DD3C2A8EA8FEE422295A7CCA269D45B1A%22%2C%22format%22%3A%22json%22%2C%22time%22%3A524%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632513152648%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 24 Sep 2021 19:52:32 GMT
x-msedge-ref
Ref A: B45F8BF7F9B4420FAA95D6379A1EE8FC Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 25CC
0
94 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C06D0638EF92469AA1C576741C5666D7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3DC06D0638EF92469AA1C576741C5666D7%26toWww%3D1%26redig%3DD3C2A8EA8FEE422295A7CCA269D45B1A%22%2C%22format%22%3A%22dom%22%2C%22status%22%3A200%2C%22time%22%3A526%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632513152649%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 24 Sep 2021 19:52:32 GMT
x-msedge-ref
Ref A: E6864FE98FFD49238D5E499D54268A39 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
content-length
0
x-cache
CONFIG_NOCACHE
XvRHqJwJt19aXQca73hQTfvNMxk.svg
www.bing.com/rp/ Frame 25CC
545 B
1 KB
Image
General
Full URL
https://www.bing.com/rp/XvRHqJwJt19aXQca73hQTfvNMxk.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 0355A196CA4144C099F77125D8DEF7D1 Ref B: DB3EDGE0914 Ref C: 2021-09-21T23:11:50Z
content-md5
WHJeBvq9wgfUNQ1vPFsz0A==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
545
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 25C0371D9DB94064A3FB765396DA4E31 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FCADD1DDD9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
08997163-901e-00f1-5e4b-ae6e18000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
www.bing.com/rp/ Frame 25CC
671 B
947 B
Image
General
Full URL
https://www.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 6776A87AA7DF4BFEACDFC99F094CB0B1 Ref B: DB3EDGE1021 Ref C: 2021-09-21T07:37:32Z
content-md5
2e0aQjQvN2lVcUGQcPjoGA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
671
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:13:31 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 5CB41832B228458DACF8701B8B510E96 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FD56459E7D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
a3262eea-801e-008f-027f-aefe5f000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
www.bing.com/rp/ Frame 25CC
1 KB
1 KB
Image
General
Full URL
https://www.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: FFF3FF9396A64B49BD52139B86478ADD Ref B: HEL01EDGE0812 Ref C: 2021-09-21T18:54:11Z
content-md5
kc0Rz8ymXPrOlhUyaNcfYw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1101
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:02:24 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: DE52E0E1E6464ED1AC2CB02541F4C328 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FBC8BD61AE
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
d36b2d1b-e01e-0099-380b-ac0888000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
www.bing.com/rp/ Frame 25CC
282 B
556 B
Image
General
Full URL
https://www.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: EB2173473243465EB716A3FE2CB5F3EA Ref B: DB3EDGE0909 Ref C: 2021-09-22T08:47:50Z
content-md5
44eVtjQVTsH/Qca82lTuUg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
282
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:24 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 991D927AC7FA4997AF069CE5359E1FB1 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FC578335B5
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
60df07e4-e01e-007d-6a4b-ae0616000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
UYtUYDcn1oZlFG-YfBPz59zejYI.svg
www.bing.com/rp/ Frame 25CC
964 B
1 KB
Image
General
Full URL
https://www.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: D25ECC73E888441AB7CB4D240318B6C4 Ref B: DB3EDGE0916 Ref C: 2021-09-22T16:13:29Z
content-md5
iOPtPdfu4TP3P/udNrBLbw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
964
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:20 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 9D8C940DBB664AB2AD4E162126F553B3 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FC9CD91618
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
c7fdf1b5-101e-0056-1761-ae86da000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg
www.bing.com/rp/ Frame 25CC
1 KB
2 KB
Image
General
Full URL
https://www.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 2BBAB82CCEE74DD08F0AD335CD979F43 Ref B: DB3EDGE1215 Ref C: 2021-09-22T03:29:15Z
content-md5
YgWAZX6KRbSnuEULjaXNMg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1391
x-ms-lease-status
unlocked
last-modified
Wed, 12 May 2021 05:43:58 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 89DA846A1DB1410A8249CFE197C7A985 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D91508F02EECA3
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
9d0d4459-801e-00a0-7c54-aef394000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
www.bing.com/rp/ Frame 25CC
726 B
1004 B
Image
General
Full URL
https://www.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 13F153253DE54B48BBAF9B229D1846BD Ref B: DB3EDGE0820 Ref C: 2021-09-21T04:52:25Z
content-md5
ZgHkolq4RyA+EBWzJRSxbA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
726
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 02AF67E3B6594597B64182600423CB27 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FC6D74E65C
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
1cb7bc33-001e-0065-1861-aed971000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
www.bing.com/rp/ Frame 25CC
1 KB
1 KB
Image
General
Full URL
https://www.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: A957F5DE881D43B5A0689CCA2132C4AE Ref B: DB3EDGE0810 Ref C: 2021-09-21T13:39:50Z
content-md5
wEyINKyRgCGG5s5neuSonQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1111
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:25 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: B3589D9115FF41B1A4950699189B48F2 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FC7C2041A9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
488d0398-301e-000c-1159-aee03d000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
N55Tc-oLNOuzZam9OghLsR0GD5U.jpg
www.bing.com/rp/ Frame 25CC
8 KB
8 KB
Image
General
Full URL
https://www.bing.com/rp/N55Tc-oLNOuzZam9OghLsR0GD5U.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: D0122D553217415DBA5FD8174DFED8D6 Ref B: DB3EDGE1110 Ref C: 2021-09-21T13:39:46Z
content-md5
i8QKb1bLRHe/sSCkcpIOwQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
8245
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:20 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 0D3AD64D39C44DD4BA4481FABF8A9DF7 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FC790721B9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
b5131cc0-a01e-00d5-537c-ae98b8000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
H_VmuFPRwWZ4UrVl0mPztnf3z5U.jpg
www.bing.com/rp/ Frame 25CC
14 KB
14 KB
Image
General
Full URL
https://www.bing.com/rp/H_VmuFPRwWZ4UrVl0mPztnf3z5U.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 89A088EC987B488DA87610B2EE9B015B Ref B: AMS04EDGE1311 Ref C: 2021-09-24T07:31:01Z
content-md5
tUXJEPmZP3+TBRPbeT9O4A==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
13897
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:42 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: F1691D4F02134A25978989A5561D17A7 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FC624E2AF9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
7c07ad83-801e-0036-7312-b1fa45000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
n_C4vBfAV3O9RfkGjfduaZoxjAs.jpg
www.bing.com/rp/ Frame 25CC
17 KB
17 KB
Image
General
Full URL
https://www.bing.com/rp/n_C4vBfAV3O9RfkGjfduaZoxjAs.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: A9FF8400F30749F88F8E39768CE4E7E7 Ref B: DB3EDGE0908 Ref C: 2021-09-20T07:05:55Z
content-md5
164BjqcPoV9eU4nk+WrXaA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
17171
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:41 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 72B5395F5036417FA853A09D7C012BE8 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FD80045161
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
5d64d449-701e-0022-2dda-adb22a000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
kBH4DSEA84cgV7IKw7_Bwvm2NpI.jpg
www.bing.com/rp/ Frame 25CC
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/rp/kBH4DSEA84cgV7IKw7_Bwvm2NpI.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 30EDF2FA6BDE4EA4BBB51E7A58A69530 Ref B: AMS04EDGE1412 Ref C: 2021-09-23T19:01:10Z
content-md5
XMybIltRkVFp1vTCf6Jsmg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
11847
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:12 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: A5E2F12B47454A6DA0E17E061E6AEDDB Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FD6EDE3539
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
f99624c0-601e-004c-5129-b0e705000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
n1U5gwBiwMo7s-fWOh2kSe3Kils.jpg
www.bing.com/rp/ Frame 25CC
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/rp/n1U5gwBiwMo7s-fWOh2kSe3Kils.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: D8C073E2014D41EBA7ED80587CAFB0BD Ref B: HEL01EDGE0317 Ref C: 2021-09-21T18:54:11Z
content-md5
BQNOuE5eeRXKNutv5Z37pw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
12094
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:36 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 00AABF22BDB44F3DA0AD0160778D4051 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FD7CE8C122
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
2afdf821-301e-00d7-61f8-ab2600000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
CMm2G4GK3T9XHTMByeN2QI1OVUs.jpg
www.bing.com/rp/ Frame 25CC
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/rp/CMm2G4GK3T9XHTMByeN2QI1OVUs.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 36127832EF8946199E56DC8CF9670CC8 Ref B: DB3EDGE1219 Ref C: 2021-09-22T03:11:55Z
content-md5
oL/xpo6rkdrEWfOy60s94w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
12415
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: F2766DD0AC454C738E507F6AD7D106AD Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FC4937BD07
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
1d8dde82-c01e-0055-475a-ae67be000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
b4Jy0kwhnsWcsDQyuzAEsN7RmhQ.jpg
www.bing.com/rp/ Frame 25CC
15 KB
15 KB
Image
General
Full URL
https://www.bing.com/rp/b4Jy0kwhnsWcsDQyuzAEsN7RmhQ.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 8DD04980584B49DEA8ACC6D871424858 Ref B: AMS04EDGE1516 Ref C: 2021-09-24T07:31:01Z
content-md5
CU+rORubkGuKiJIs5oJ0cQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
14848
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:10:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: AD5B37D839A147CE8E5286FBFA326E06 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FCD840813D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
1a455c23-901e-0058-462c-b0af6a000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ELqKWpA6KkapLUFbOLS-IQ2zfXc.jpg
www.bing.com/rp/ Frame 25CC
10 KB
10 KB
Image
General
Full URL
https://www.bing.com/rp/ELqKWpA6KkapLUFbOLS-IQ2zfXc.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: A624A744B909469787038C04FFF61C68 Ref B: DB3EDGE0715 Ref C: 2021-09-21T13:55:45Z
content-md5
loxJrIoaPvhfKITyJsVXQg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
9908
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: FA651BD9FF8E425580B8F437588F0CA0 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
etag
0x8D817FC50FCA96B
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
b72db0d1-d01e-0059-2164-aef0b6000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
l
www.bing.com/fd/ls/ Frame 25CC
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C06D0638EF92469AA1C576741C5666D7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3DC06D0638EF92469AA1C576741C5666D7%26toWww%3D1%26redig%3DD3C2A8EA8FEE422295A7CCA269D45B1A%22%2C%22format%22%3A%22dom%22%2C%22time%22%3A545%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632513152668%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 24 Sep 2021 19:52:32 GMT
x-msedge-ref
Ref A: A04CE7B46A36458C996C5383740A65D4 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 25CC
0
94 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C06D0638EF92469AA1C576741C5666D7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcarousel%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26toWww%3D1%26redig%3DD3C2A8EA8FEE422295A7CCA269D45B1A%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A547%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632513152671%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 24 Sep 2021 19:52:32 GMT
x-msedge-ref
Ref A: 543C8C84717B455EA853BBE636A5C55E Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 25CC
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=C06D0638EF92469AA1C576741C5666D7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcarousel%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26toWww%3D1%26redig%3DD3C2A8EA8FEE422295A7CCA269D45B1A%22%2C%22format%22%3A%22json%22%2C%22time%22%3A548%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632513152671%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 24 Sep 2021 19:52:32 GMT
x-msedge-ref
Ref A: EBFD025620B644909E22BF32C4D39FF3 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
content-length
0
x-cache
CONFIG_NOCACHE
th
www.bing.com/ Frame 25CC
7 KB
7 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_PdQ8TxXS8pVPENAy23ePfg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 29C4E357A1174904851E32CBB44A4C62 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
6903
th
www.bing.com/ Frame 25CC
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_ZHd_AWk__JLSphrkIjpaFw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: EC5B92E012F54663B3888769BF734AAE Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3877
th
www.bing.com/ Frame 25CC
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_X7vsTzA_N6iR3cquJiu0PA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: CF76C0616875497FB4B3C52B5E1BC893 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4288
th
www.bing.com/ Frame 25CC
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_KGjf3PCpqoSuILflfY08KQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: CFFB2CFC52DE47AAADFCA56246244140 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4721
th
www.bing.com/ Frame 25CC
3 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_4rxnkHzluZCesb_TW_vBHQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 2100C3E89A674BF9B55D2D3E61426D85 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3503
th
www.bing.com/ Frame 25CC
5 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_whBw6I_BV3DCRGJOlrZwkg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: CBA774587C8042C2ADE2A62BFBCBAA24 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5565
th
www.bing.com/ Frame 25CC
6 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_0gtguguhIEelKMJOutfkcQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 44D08998C4A1485FA79EB2112E0AAC43 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5636
th
www.bing.com/ Frame 25CC
2 KB
2 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_4smcWVF-6rpuVg8U505xEA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: D5AD39A7951B406B8225997DF9F510D9 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
1899
th
www.bing.com/ Frame 25CC
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_2qYycw3quE2GYGEg9pr6SQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 868C5A016B084E81B8B681BEBC2CD17A Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5235
th
www.bing.com/ Frame 25CC
6 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_ikYFa8QGJVw8Y4-Lex_Efg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: BEDD8D01EC974DA6B60D9C9B06863046 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5842
th
www.bing.com/ Frame 25CC
6 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_HAVG9A3-NVTic6SK2j6UIw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 1D07B6EB11924C008136ABE5FFE1A52D Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
6241
th
www.bing.com/ Frame 25CC
4 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_5JbbvX4O4zHdk6Xwp-FmOQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: CA423A898D23432B8B39465E185A6C50 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4497
th
www.bing.com/ Frame 25CC
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_TmOIAUQbOr-jVl8XDkA7GQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 7CE9C9DB80714D8BBCC75DDD3AAE5DA4 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5017
th
www.bing.com/ Frame 25CC
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_zQBtRWKntxYTqfg9eZoqWw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 11FCCF6B15514B3DAE2E6580F6FC5061 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3662
th
www.bing.com/ Frame 25CC
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_7k4SDXxC3ii9MdZvououOw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 3CAAD3A174624182A55F307CB26021BA Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4339
th
www.bing.com/ Frame 25CC
3 KB
3 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_ykc2g_TYzozXHRqnv9naNg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 4D0040F8EEF84FDCABF2FAC2BC8EA994 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3318
th
www.bing.com/ Frame 25CC
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_FfN4mXuo8ztC8IgALMSCQw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: FF8523300D0B4ED8827404A30C33DCFE Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3923
th
www.bing.com/ Frame 25CC
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_7nnnnvLPjeToCd_sbs4QZg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: B1895128528B4486BDF8C8B700B69C31 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4814
th
www.bing.com/ Frame 25CC
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_Q1UIT1BfXrWPl48ALmzA4A&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 5AB475B01442476785B96014415DC4A3 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3744
th
www.bing.com/ Frame 25CC
6 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_3jX9J4RvpcyP6Y54c_ycbQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
204.79.197.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.a-msedge.net
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:32 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: AB0249CCFCF947DC83EBDFD643945846 Ref B: PRG01EDGE1010 Ref C: 2021-09-24T19:52:32Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
6086
l
www.bing.com/fd/ls/ Frame 25CC
0
0

l
www.bing.com/fd/ls/ Frame 25CC
0
0

l
www.bing.com/fd/ls/ Frame 25CC
0
0

l
www.bing.com/fd/ls/ Frame 25CC
0
0

l
www.bing.com/fd/ls/ Frame 25CC
0
0

l
www.bing.com/fd/ls/ Frame 25CC
0
0

hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
www.bing.com/rp/ Frame 25CC
0
0

rocket-loader.min.js
www.insidesoftwares.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/
12 KB
4 KB
Script
General
Full URL
https://www.insidesoftwares.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Requested by
Host: www.insidesoftwares.com
URL: https://www.insidesoftwares.com/vxmxasnmbxa/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.21.45.174 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ccf00d1923b0131a10e0c6d26f95e5dee6ebf8621a27e83c5a2f68a2e0093142
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

:path
/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
pragma
no-cache
accept-encoding
gzip, deflate, br
accept-language
de-DE,de;q=0.9
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
www.insidesoftwares.com
referer
https://www.insidesoftwares.com/vxmxasnmbxa/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Accept-Language
de-DE,de;q=0.9
Referer
https://www.insidesoftwares.com/vxmxasnmbxa/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:33 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 21 Sep 2021 15:51:34 GMT
server
cloudflare
etag
W/"6149ff86-302c"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
x-frame-options
DENY
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=o2f8lg9eaflXqrc7e%2BwjN0NrOASezxDf6heyDvHUf0EJfBJm%2By4gE4c3xpN8h2T86MAe6Yl57uDznlB4x9QcRXSQ2eV%2FXCbHv%2FoX47HTz4pVa6t3f6vV9AVBzGAW7O9UbIajzDrEtM1y3Q%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=172800 public
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-ray
693e8dc65959f9da-PRG
vary
Accept-Encoding
expires
Sun, 26 Sep 2021 19:52:33 GMT
Primary Request /
www.insidesoftwares.com/vxmxasnmbxa/home/
4 KB
2 KB
Document
General
Full URL
https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=vmLaEu4PDHImQudtBidgi9R7TlAWQFzpyImFQ14QrOsjYBG6BCoqJoEE9FALPPLwTlb5Q8fYxdWIrZ9Y
Requested by
Host: faxdelivery-mail.apvsmensalidade.com.br
URL: https://faxdelivery-mail.apvsmensalidade.com.br/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.45.174 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
491e7e5a83be0c3f58c5fb3132121e73c75fe45911046372e19972b4a5627f5e

Request headers

:method
GET
:authority
www.insidesoftwares.com
:scheme
https
:path
/vxmxasnmbxa/home/?sslchannel=true&sessionid=vmLaEu4PDHImQudtBidgi9R7TlAWQFzpyImFQ14QrOsjYBG6BCoqJoEE9FALPPLwTlb5Q8fYxdWIrZ9Y
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
accept-language
de-DE,de;q=0.9
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
same-origin
sec-fetch-mode
navigate
sec-fetch-dest
document
referer
https://www.insidesoftwares.com/vxmxasnmbxa/
accept-encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://www.insidesoftwares.com/vxmxasnmbxa/

Response headers

date
Fri, 24 Sep 2021 19:52:33 GMT
content-type
text/html; charset=UTF-8
expires
Thu, 19 Nov 1981 08:52:00 GMT
cache-control
no-store, no-cache, must-revalidate
pragma
no-cache
set-cookie
PHPSESSID=1b12753900528fd480b71bb040d43597; path=/
vary
Accept-Encoding,User-Agent
cf-cache-status
DYNAMIC
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TUWCaYwYHVRDFL0%2Fl%2FCCWk8fGNL45BniZFbjRXP6LEeU71cYbn7WkexmAm5XGbpsR9WrLt4TCGkrz2%2FBSt3LNi%2FOQALX5KsmFf2uUSbUE1KsJLTcRGsrGKZuCCq%2B8K5lYSNFhgtOwpy8Og%3D%3D"}],"group":"cf-nel","max_age":604800}
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
cf-ray
693e8dc67d5d411f-PRG
content-encoding
br
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
Converged_v21033_egJPTAx_byK-yF_CMCKFeg2.css
logincdn.msauth.net/16.000/
106 KB
20 KB
Stylesheet
General
Full URL
https://logincdn.msauth.net/16.000/Converged_v21033_egJPTAx_byK-yF_CMCKFeg2.css
Requested by
Host: www.insidesoftwares.com
URL: https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=vmLaEu4PDHImQudtBidgi9R7TlAWQFzpyImFQ14QrOsjYBG6BCoqJoEE9FALPPLwTlb5Q8fYxdWIrZ9Y
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.229.221.185 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/8FAD) /
Resource Hash
0603673e88c54ce422463cedaf6ac9fea8bb09b8f1e40a690eacb7f92e0849e8

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.insidesoftwares.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:33 GMT
content-encoding
gzip
content-md5
GI4w+xPItlcx+qL4OzrPAw==
age
8526568
x-cache
HIT
content-length
19747
x-ms-lease-status
unlocked
last-modified
Tue, 20 Apr 2021 06:15:24 GMT
server
ECAcc (frc/8FAD)
etag
0x8D903C3AF90CEF7
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
94870bab-a01e-0059-38f1-63442d000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
m.svg
www.insidesoftwares.com/vxmxasnmbxa/home/insta/
4 KB
2 KB
Image
General
Full URL
https://www.insidesoftwares.com/vxmxasnmbxa/home/insta/m.svg
Requested by
Host: www.insidesoftwares.com
URL: https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=vmLaEu4PDHImQudtBidgi9R7TlAWQFzpyImFQ14QrOsjYBG6BCoqJoEE9FALPPLwTlb5Q8fYxdWIrZ9Y
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.45.174 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a

Request headers

:path
/vxmxasnmbxa/home/insta/m.svg
pragma
no-cache
cookie
PHPSESSID=1b12753900528fd480b71bb040d43597
accept-encoding
gzip, deflate, br
accept-language
de-DE,de;q=0.9
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.insidesoftwares.com
referer
https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=vmLaEu4PDHImQudtBidgi9R7TlAWQFzpyImFQ14QrOsjYBG6BCoqJoEE9FALPPLwTlb5Q8fYxdWIrZ9Y
:scheme
https
sec-fetch-site
same-origin
:method
GET
Accept-Language
de-DE,de;q=0.9
Referer
https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=vmLaEu4PDHImQudtBidgi9R7TlAWQFzpyImFQ14QrOsjYBG6BCoqJoEE9FALPPLwTlb5Q8fYxdWIrZ9Y
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:33 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Wed, 09 Jun 2021 15:45:14 GMT
server
cloudflare
age
4267
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding,User-Agent
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xYxRZBAk2NPgcOEkpcItdP7KLGJbHko7Y7DZb2rmGW%2BttKAnsZbh58J5CnTzKjGYsfef8Uc4I6RUBBetHDv%2F1Bb%2BhfdmIIDaJeEG7XNkHtRtqqaNxfQBQjjhlt4hnERs8glEaqO%2B%2F4ZkcA%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-ray
693e8dc9d861411f-PRG
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
documentation.svg
www.insidesoftwares.com/vxmxasnmbxa/home/insta/
2 KB
1 KB
Image
General
Full URL
https://www.insidesoftwares.com/vxmxasnmbxa/home/insta/documentation.svg
Requested by
Host: www.insidesoftwares.com
URL: https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=vmLaEu4PDHImQudtBidgi9R7TlAWQFzpyImFQ14QrOsjYBG6BCoqJoEE9FALPPLwTlb5Q8fYxdWIrZ9Y
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.45.174 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a76c08e9cdc3bb87bfb57627ad8f6b46f0e5ef826cc7f046dfbaf25d7b7958ea

Request headers

:path
/vxmxasnmbxa/home/insta/documentation.svg
pragma
no-cache
cookie
PHPSESSID=1b12753900528fd480b71bb040d43597
accept-encoding
gzip, deflate, br
accept-language
de-DE,de;q=0.9
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.insidesoftwares.com
referer
https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=vmLaEu4PDHImQudtBidgi9R7TlAWQFzpyImFQ14QrOsjYBG6BCoqJoEE9FALPPLwTlb5Q8fYxdWIrZ9Y
:scheme
https
sec-fetch-site
same-origin
:method
GET
Accept-Language
de-DE,de;q=0.9
Referer
https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=vmLaEu4PDHImQudtBidgi9R7TlAWQFzpyImFQ14QrOsjYBG6BCoqJoEE9FALPPLwTlb5Q8fYxdWIrZ9Y
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:33 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Wed, 09 Jun 2021 15:45:14 GMT
server
cloudflare
age
4267
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding,User-Agent
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8aTXiUXJNC6IJwBLZlF9dHsJKgU9n3iGgNTwoc5Bx7hWQs%2FgVArFxCrfxP2kgLXNcM07ge1CP%2Bnvuggm4eKcZkxMDTwSE%2BGPPVEKrf%2BqrL2GyemWEyGU6AbQk3t3JkwFIAeGKKBKddinmA%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-ray
693e8dc9d863411f-PRG
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
sig.svg
www.insidesoftwares.com/vxmxasnmbxa/home/insta/
2 KB
1 KB
Image
General
Full URL
https://www.insidesoftwares.com/vxmxasnmbxa/home/insta/sig.svg
Requested by
Host: www.insidesoftwares.com
URL: https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=vmLaEu4PDHImQudtBidgi9R7TlAWQFzpyImFQ14QrOsjYBG6BCoqJoEE9FALPPLwTlb5Q8fYxdWIrZ9Y
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.45.174 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

:path
/vxmxasnmbxa/home/insta/sig.svg
pragma
no-cache
cookie
PHPSESSID=1b12753900528fd480b71bb040d43597
accept-encoding
gzip, deflate, br
accept-language
de-DE,de;q=0.9
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.insidesoftwares.com
referer
https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=vmLaEu4PDHImQudtBidgi9R7TlAWQFzpyImFQ14QrOsjYBG6BCoqJoEE9FALPPLwTlb5Q8fYxdWIrZ9Y
:scheme
https
sec-fetch-site
same-origin
:method
GET
Accept-Language
de-DE,de;q=0.9
Referer
https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=vmLaEu4PDHImQudtBidgi9R7TlAWQFzpyImFQ14QrOsjYBG6BCoqJoEE9FALPPLwTlb5Q8fYxdWIrZ9Y
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 19:52:33 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Wed, 09 Jun 2021 15:45:14 GMT
server
cloudflare
age
4267
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding,User-Agent
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Xh3ILoJBliswOqvdjgpH1uHG9gG0Bdghf%2FoLPVoXEVG2gqgFcU7ldTTuG1%2Fw%2FQoJDDNaqDrYxy6IDXJCFiw7TQKeWYhZ3v%2F2RxrWIIENlPILA06E06NooWz%2FKznmvk1vgqXLsjnheKSLNQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-ray
693e8dc9d864411f-PRG
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
2_bc3d32a696895f78c19df6c717586a5d.svg
logincdn.msauth.net/shared/1.0/content/images/backgrounds/
2 KB
837 B
Image
General
Full URL
https://logincdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.229.221.185 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/8FE5) /
Resource Hash
0e88b6fcbb8591edfd28184fa70a04b6dd3af8a14367c628edd7caba32e58c68

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.insidesoftwares.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 19:52:33 GMT
content-encoding
gzip
content-md5
DhdidjYrlCeaRJJRG/y9mA==
age
6452788
x-cache
HIT
content-length
673
x-ms-lease-status
unlocked
last-modified
Wed, 12 Feb 2020 22:01:42 GMT
server
ECAcc (frc/8FE5)
etag
0x8D7B00724D9E930
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
1528e7ed-101e-0063-71cd-76af16000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=C06D0638EF92469AA1C576741C5666D7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22carousel%22%2C%22count%22%3A1%2C%22time%22%3A581%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632513152704%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=C06D0638EF92469AA1C576741C5666D7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fmomentsintime%3Fformat%3Djson%26ssd%3D20210923_2200%26toWww%3D1%26redig%3DD3C2A8EA8FEE422295A7CCA269D45B1A%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A581%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632513152704%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=C06D0638EF92469AA1C576741C5666D7&TYPE=Event.ClientInst&DATA=%5B%7B%22Count%22%3A20%2C%22time%22%3A583%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1632513152706%2C%22Name%22%3A%22ProactiveTrendingNowTiles%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=C06D0638EF92469AA1C576741C5666D7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fmomentsintime%3Fformat%3Djson%26ssd%3D20210923_2200%26toWww%3D1%26redig%3DD3C2A8EA8FEE422295A7CCA269D45B1A%22%2C%22format%22%3A%22json%22%2C%22time%22%3A583%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632513152706%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=C06D0638EF92469AA1C576741C5666D7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20210923_CuscoCathedral%26toWww%3D1%26redig%3DD3C2A8EA8FEE422295A7CCA269D45B1A%22%2C%22format%22%3A%22json%22%2C%22status%22%3A400%2C%22time%22%3A585%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632513152709%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=C06D0638EF92469AA1C576741C5666D7&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20210923_CuscoCathedral%26toWww%3D1%26redig%3DD3C2A8EA8FEE422295A7CCA269D45B1A%22%2C%22format%22%3A%22json%22%2C%22time%22%3A586%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632513152709%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Microsoft (Consumer)

2 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforexrselect boolean| originAgentCluster

8 Cookies

Domain/Path Name / Value
.bing.com/ Name: MUID
Value: 006065B62DBB6EA735CC750A2CF96FCE
.bing.com/ Name: SRCHD
Value: AF=NOFORM
.bing.com/ Name: SRCHUID
Value: V=2&GUID=5879604DD6404C9287F595998782FD1D&dmnchg=1
.bing.com/ Name: SRCHUSR
Value: DOB=20210924
.bing.com/ Name: _SS
Value: SID=1A73D284F9BA6443307BC238F8F8653C
.bing.com/ Name: SRCHHPGUSR
Value: SRCHLANG=de&BRW=NOTP&BRH=S&CW=0&CH=0&SW=1600&SH=1200&DPR=1&UTC=0&DM=0
.bing.com/ Name: _HPVN
Value: CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMS0wOS0yNFQwMDowMDowMFoiLCJJb3RkIjowLCJEZnQiOm51bGwsIk12cyI6MCwiRmx0IjowLCJJbXAiOjJ9
www.insidesoftwares.com/ Name: PHPSESSID
Value: 1b12753900528fd480b71bb040d43597

2 Console Messages

Source Level URL
Text
security error URL: https://www.bing.com/?toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
Message:
Blocked autofocusing on a <input> element in a cross-origin subframe.
network error URL: https://www.bing.com/hp/api/v1/trivia?format=json&id=HPQuiz_20210923_CuscoCathedral&toWww=1&redig=D3C2A8EA8FEE422295A7CCA269D45B1A
Message:
Failed to load resource: the server responded with a status of 400 ()