www.insidesoftwares.com Open in urlscan Pro
104.21.45.174  Malicious Activity! Public Scan

Submitted URL: https://faxdelivery-mail.apvsmensalidade.com.br/__;!!FSOJMA!aVqGwyzuHz49Ro9JfeD7bFwb0X1gV1Xd1txBIUKx4YN_0l5osl1rUMqD8sD0C-2A$
Effective URL: https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=UsZDIRWZ6PPBzU7Ddg4jOMmtUmDK6AcWAWLBhhJcXwJVlN5W4WOz...
Submission: On September 24 via manual from IN — Scanned from DE

Summary

This website contacted 5 IPs in 3 countries across 4 domains to perform 119 HTTP transactions. The main IP is 104.21.45.174, located in and belongs to CLOUDFLARENET, US. The main domain is www.insidesoftwares.com.
TLS certificate: Issued by Cloudflare Inc ECC CA-3 on July 7th 2021. Valid for: a year.
This is the only time www.insidesoftwares.com was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Microsoft (Consumer)

Domain & IP information

IP Address AS Autonomous System
1 191.252.127.88 27715 (Locaweb S...)
1 60 13.107.21.200 8068 (MICROSOFT...)
6 104.21.45.174 13335 (CLOUDFLAR...)
2 192.229.221.185 15133 (EDGECAST)
119 5
Domain Requested by
58 www.bing.com faxdelivery-mail.apvsmensalidade.com.br
www.bing.com
6 www.insidesoftwares.com www.insidesoftwares.com
faxdelivery-mail.apvsmensalidade.com.br
2 logincdn.msauth.net www.insidesoftwares.com
1 platform.bing.com
1 bing.com 1 redirects
1 faxdelivery-mail.apvsmensalidade.com.br
119 6

This site contains no links.

Subject Issuer Validity Valid
faxdelivery-mail.apvsmensalidade.com.br
cPanel, Inc. ECC Certification Authority
2021-09-24 -
2021-12-23
3 months crt.sh
www.bing.com
Microsoft RSA TLS CA 02
2021-07-06 -
2022-01-06
6 months crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2021-07-07 -
2022-07-06
a year crt.sh
identitycdn.msauth.net
DigiCert SHA2 Secure Server CA
2021-05-13 -
2022-05-13
a year crt.sh

This page contains 2 frames:

Primary Page: https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=UsZDIRWZ6PPBzU7Ddg4jOMmtUmDK6AcWAWLBhhJcXwJVlN5W4WOzGQYr0WrTerH5u5YZSSOoHAtOOUlv
Frame ID: 13D70FDAE2FFA49FCF54B44E54E584DF
Requests: 9 HTTP requests in this frame

Frame: https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
Frame ID: 8267211817F813B62DD346B1E3EC63AB
Requests: 113 HTTP requests in this frame

Screenshot

Page Title

Sign in to Office account

Page URL History Show full URLs

  1. https://faxdelivery-mail.apvsmensalidade.com.br/__;!!FSOJMA!aVqGwyzuHz49Ro9JfeD7bFwb0X1gV1Xd1txBIUKx4YN_0l5osl1rUMqD8sD0C-2A$ Page URL
  2. https://www.insidesoftwares.com/vxmxasnmbxa/ Page URL
  3. https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=UsZDIRWZ6PPBzU7Ddg4jOMmtUmDK6AcW... Page URL

Page Statistics

119
Requests

57 %
HTTPS

0 %
IPv6

4
Domains

6
Subdomains

5
IPs

3
Countries

1338 kB
Transfer

2567 kB
Size

8
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://faxdelivery-mail.apvsmensalidade.com.br/__;!!FSOJMA!aVqGwyzuHz49Ro9JfeD7bFwb0X1gV1Xd1txBIUKx4YN_0l5osl1rUMqD8sD0C-2A$ Page URL
  2. https://www.insidesoftwares.com/vxmxasnmbxa/ Page URL
  3. https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=UsZDIRWZ6PPBzU7Ddg4jOMmtUmDK6AcWAWLBhhJcXwJVlN5W4WOzGQYr0WrTerH5u5YZSSOoHAtOOUlv Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 1
  • https://bing.com/ HTTP 301
  • https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959

119 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
__;!!FSOJMA!aVqGwyzuHz49Ro9JfeD7bFwb0X1gV1Xd1txBIUKx4YN_0l5osl1rUMqD8sD0C-2A$
faxdelivery-mail.apvsmensalidade.com.br/
881 B
1 KB
Document
General
Full URL
https://faxdelivery-mail.apvsmensalidade.com.br/__;!!FSOJMA!aVqGwyzuHz49Ro9JfeD7bFwb0X1gV1Xd1txBIUKx4YN_0l5osl1rUMqD8sD0C-2A$
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
191.252.127.88 , Brazil, ASN27715 (Locaweb Servicos de Internet SA, BR),
Reverse DNS
gagarin1485.hospedagemdesites.ws
Software
Apache /
Resource Hash
7249edc518cdf959d12370894c2f65845cd9d5715423a43bb00b0df407ce0f5e

Request headers

Host
faxdelivery-mail.apvsmensalidade.com.br
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Sec-Fetch-User
?1
Sec-Fetch-Dest
document
Accept-Encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9

Response headers

Date
Fri, 24 Sep 2021 17:56:49 GMT
Server
Apache
Keep-Alive
timeout=5, max=100
Connection
Keep-Alive
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8
/
www.bing.com/ Frame 8267
Redirect Chain
  • https://bing.com/
  • https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
80 KB
30 KB
Document
General
Full URL
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
Requested by
Host: faxdelivery-mail.apvsmensalidade.com.br
URL: https://faxdelivery-mail.apvsmensalidade.com.br/__;!!FSOJMA!aVqGwyzuHz49Ro9JfeD7bFwb0X1gV1Xd1txBIUKx4YN_0l5osl1rUMqD8sD0C-2A$
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
ad7f8efff66f816f8d8a0e156d82e1fb090c353ab3d837e60a71789b9c8b55dd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

:method
GET
:authority
www.bing.com
:scheme
https
:path
/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
accept-language
de-DE,de;q=0.9
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://faxdelivery-mail.apvsmensalidade.com.br/
accept-encoding
gzip, deflate, br
cookie
MUID=39BF005369CD68BE2ABC10EF684669A8
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://faxdelivery-mail.apvsmensalidade.com.br/

Response headers

cache-control
private
content-type
text/html; charset=utf-8
content-encoding
br
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie
MUIDB=39BF005369CD68BE2ABC10EF684669A8; expires=Wed, 19-Oct-2022 17:56:49 GMT; path=/; HttpOnly _EDGE_S=SID=2A7B5F33D9ED686020744F8FD8666957; domain=.bing.com; path=/; HttpOnly SRCHD=AF=NOFORM; domain=.bing.com; expires=Wed, 19-Oct-2022 17:56:49 GMT; path=/; secure; SameSite=None SRCHUID=V=2&GUID=AF00BB69EB694F6CB91501FA94DCAB9E&dmnchg=1; domain=.bing.com; expires=Wed, 19-Oct-2022 17:56:49 GMT; path=/; secure; SameSite=None SRCHUSR=DOB=20210924; domain=.bing.com; expires=Wed, 19-Oct-2022 17:56:49 GMT; path=/; secure; SameSite=None SRCHHPGUSR=SRCHLANG=de; domain=.bing.com; expires=Wed, 19-Oct-2022 17:56:49 GMT; path=/; secure; SameSite=None _SS=SID=2A7B5F33D9ED686020744F8FD8666957; domain=.bing.com; path=/; secure; SameSite=None ULC=; domain=.bing.com; expires=Thu, 23-Sep-2021 17:56:49 GMT; path=/; secure; SameSite=None _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMS0wOS0yNFQwMDowMDowMFoiLCJJb3RkIjowLCJEZnQiOm51bGwsIk12cyI6MCwiRmx0IjowLCJJbXAiOjF9; domain=.bing.com; expires=Wed, 19-Oct-2022 17:56:49 GMT; path=/; secure; SameSite=None
x-snr-routing
1
strict-transport-security
max-age=31536000; includeSubDomains; preload
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=binghp"}]} {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=binghp"}]}
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0,"include_subdomains":true}
cross-origin-embedder-policy-report-only
require-corp; report-to="crossorigin-errors"
cross-origin-opener-policy-report-only
same-origin; report-to="crossorigin-errors"
x-cache
CONFIG_NOCACHE
x-msedge-ref
Ref A: 80B8C0C8C61F415FAD23E9AC4463233B Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
date
Fri, 24 Sep 2021 17:56:49 GMT

Redirect headers

cache-control
private
content-length
144
content-type
text/html; charset=utf-8
content-encoding
br
location
https://www.bing.com:443/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
vary
Accept-Encoding
set-cookie
MUID=39BF005369CD68BE2ABC10EF684669A8; domain=bing.com; expires=Wed, 19-Oct-2022 17:56:49 GMT; path=/; secure; SameSite=None MUIDB=39BF005369CD68BE2ABC10EF684669A8; expires=Wed, 19-Oct-2022 17:56:49 GMT; path=/; HttpOnly _EDGE_S=F=1&SID=1071977C1B1665B0148D87C01A9D6483; domain=bing.com; path=/; HttpOnly _EDGE_V=1; domain=bing.com; expires=Wed, 19-Oct-2022 17:56:49 GMT; path=/; HttpOnly
x-snr-routing
1
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-cache
CONFIG_NOCACHE
x-msedge-ref
Ref A: 6208AEEFC9F24B64B6C72408B0F09939 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
date
Fri, 24 Sep 2021 17:56:49 GMT
th
www.bing.com/ Frame 8267
333 KB
334 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.CuscoCathedral_DE-DE5424068121_1920x1080.jpg&rf=LaDigue_1920x1080.jpg
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 17:56:49 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 0C9FCF0D7D194639BEEDCFFCDECBA41D Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
341011
lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
www.bing.com/rp/ Frame 8267
1 B
690 B
Script
General
Full URL
https://www.bing.com/rp/lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: C0E97FC9294340FFBA33B6D2526FB4B4 Ref B: DB3EDGE0711 Ref C: 2021-09-23T01:07:32Z
content-md5
5aqSHeuG+BOAJrucJAgg+w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 3CE80950F79647AE95F7538C6AC74540 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D817FD775A0E0A
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
9b49682b-a01e-00b7-085a-ae5a9f000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
truncated
/ Frame 8267
68 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
643ac89572093a4c907c1af802b3d354453c64d545dc3f1be1ce689046064511

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/png
bMVAPCRvTEQ-kmPQo2OjMtLmbDs.br.css
www.bing.com/rp/ Frame 8267
74 KB
16 KB
Stylesheet
General
Full URL
https://www.bing.com/rp/bMVAPCRvTEQ-kmPQo2OjMtLmbDs.br.css
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: B66D763EA227464F8827700D3F9AC0BD Ref B: DB3EDGE1107 Ref C: 2021-09-23T01:10:03Z
content-md5
9WLNMqhaFQmD+KobmZnSVA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
16382
x-ms-lease-status
unlocked
last-modified
Thu, 22 Jul 2021 18:40:41 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: A6733D2746CA42E2A0075FC1C993A45C Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D94D40354E796A
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
564b94c9-101e-001b-235f-af4936000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
l
www.bing.com/fd/ls/ Frame 8267
0
110 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=697B0D95BB24447397773AEE4BF651B9&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22A%22,%22FC%22:-1,%22BC%22:-1,%22SE%22:-1,%22TC%22:-1,%22H%22:-1,%22BP%22:75,%22CT%22:78,%22IL%22:1},%22net%22:%22undefined%22}&P=SERP&DA=DUB02
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Cache-Control
max-age=0
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 24 Sep 2021 17:56:49 GMT
x-msedge-ref
Ref A: A29AFF057AA64A358E7DBCC1B4D239D9 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
content-length
0
x-cache
CONFIG_NOCACHE
/
www.insidesoftwares.com/vxmxasnmbxa/
394 B
877 B
Document
General
Full URL
https://www.insidesoftwares.com/vxmxasnmbxa/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.21.45.174 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

:method
GET
:authority
www.insidesoftwares.com
:scheme
https
:path
/vxmxasnmbxa/
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
accept-language
de-DE,de;q=0.9
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
document
referer
https://faxdelivery-mail.apvsmensalidade.com.br/
accept-encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://faxdelivery-mail.apvsmensalidade.com.br/

Response headers

date
Fri, 24 Sep 2021 17:56:50 GMT
content-type
text/html; charset=UTF-8
vary
Accept-Encoding,User-Agent
cf-cache-status
DYNAMIC
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DyykclgA8T4ZYr5vpMF6Ri6NpOJzFDkgs0itGbTautj%2BR9y%2FzzgfO78E80r2ZiiFMvPKGJ9kjNsl06MbJoLdvY28I5Ng1IKayGEfF7z6rd7tHSrQgocUhUnYHxvPczgDpLO8%2Fe9yYs2agA%3D%3D"}],"group":"cf-nel","max_age":604800}
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
cf-ray
693de4437cea401f-CDG
content-encoding
br
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
lsp.aspx
www.bing.com/fd/ls/ Frame 8267
0
92 B
Ping
General
Full URL
https://www.bing.com/fd/ls/lsp.aspx?
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

access-control-allow-origin
*
date
Fri, 24 Sep 2021 17:56:49 GMT
x-msedge-ref
Ref A: A95C631072A543BBA9B32B03E69EB768 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
x-cache
CONFIG_NOCACHE
KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
www.bing.com/rp/ Frame 8267
16 KB
7 KB
Script
General
Full URL
https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
Origin
https://www.bing.com
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 0674354B6A1E4EB9ABD276FD1427C5B0 Ref B: DB3EDGE0908 Ref C: 2021-09-20T14:27:53Z
content-md5
LVdoWwWBKtq6w8JER12fGg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
6418
x-ms-lease-status
unlocked
last-modified
Wed, 28 Jul 2021 20:47:37 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 59E423FE441446BABE6444EA48E95AB2 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D95208EEE369FC
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
20df7e52-601e-00da-4ca0-adeed4000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
d1a-5TzKpukERNQP6pl65sX498Q.br.js
www.bing.com/rp/ Frame 8267
13 KB
6 KB
XHR
General
Full URL
https://www.bing.com/rp/d1a-5TzKpukERNQP6pl65sX498Q.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: A9706F36B4644DAC9F5CF47E7680317F Ref B: DB3EDGE1006 Ref C: 2021-09-22T19:52:44Z
content-md5
H3EkVu45AyKi3sgGD01TMg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5111
x-ms-lease-status
unlocked
last-modified
Thu, 12 Aug 2021 17:07:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 484CFBDBA5154BA1AAE7FCFB0AB01B00 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D95DB3BB7275EF
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
13c08204-701e-001d-6f7c-ae7a89000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
www.bing.com/rp/ Frame 8267
263 KB
107 KB
XHR
General
Full URL
https://www.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 0437467FCC2C4676A311C1D87F59641E Ref B: DB3EDGE1017 Ref C: 2021-09-23T01:07:30Z
content-md5
GoSU6tsjWROXZNMr+Lor5w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
109585
x-ms-lease-status
unlocked
last-modified
Fri, 10 Sep 2021 19:44:27 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: E914EE87CFF342CAA0BCD234EE62CB56 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D974936665E125
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2fb502ae-401e-0064-7250-ae86ad000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
www.bing.com/rp/ Frame 8267
443 B
477 B
XHR
General
Full URL
https://www.bing.com/rp/T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: E4C5549932494A3EBEC6B6AB00F29A36 Ref B: DB3EDGE0820 Ref C: 2021-09-22T19:52:44Z
content-md5
BG+SCHUEcnZlFKEekDNW2g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
201
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:04 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: CA30628F46F647A19718FF3571664BB5 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D817FC938AA847
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
e058a3a6-401e-00bf-704a-ae4090000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
www.bing.com/rp/ Frame 8267
366 KB
63 KB
XHR
General
Full URL
https://www.bing.com/rp/EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 57146952788245EEA0C50C14888BC88D Ref B: AMS04EDGE1521 Ref C: 2021-09-23T11:55:27Z
content-md5
18dyAl6v0QYYbCiXMHnbBg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
64423
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 08BAF9F4D4434CA18DB556A314C15DC1 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D817FC5112A68E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
53f604ca-e01e-0099-142c-b00888000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
www.bing.com/rp/ Frame 8267
2 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 723F4E7C112142A38DF8C297BE5855A1 Ref B: AMS04EDGE1105 Ref C: 2021-09-23T18:26:13Z
content-md5
/jmGy8fs6ZIoAx5rfysGmg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1160
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:13:52 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C1D6184FCE874135AE120FF1627E3618 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D817FD62C60FA2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2f9bed76-c01e-0055-0a20-b067be000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
www.bing.com/rp/ Frame 8267
1 B
640 B
XHR
General
Full URL
https://www.bing.com/rp/lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: C0E97FC9294340FFBA33B6D2526FB4B4 Ref B: DB3EDGE0711 Ref C: 2021-09-23T01:07:32Z
content-md5
5aqSHeuG+BOAJrucJAgg+w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C799A9FE47DD4E61BFFFC03A934CD7C3 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D817FD775A0E0A
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
9b49682b-a01e-00b7-085a-ae5a9f000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
www.bing.com/rp/ Frame 8267
1 KB
932 B
XHR
General
Full URL
https://www.bing.com/rp/BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: F09FB7AA0BC74B118C683A3AEA1EF136 Ref B: DB3EDGE0711 Ref C: 2021-09-22T01:11:52Z
content-md5
e7hZS0MnDk2GXJ4mcR0hsw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
604
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:05:54 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: B254CC2979BE45BC85A5325220E8E0DD Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D817FC460A257E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
c80c6875-301e-00b5-1856-aee427000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
www.bing.com/rp/ Frame 8267
4 KB
2 KB
XHR
General
Full URL
https://www.bing.com/rp/ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: D9F1AA81EB5F499EBDFA8495CBA6A1DF Ref B: DB3EDGE0709 Ref C: 2021-09-23T01:10:04Z
content-md5
E+sGPT1RNj3a+TzX0EqnNQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1927
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 9384993AE92440DF8410712642528B12 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D817FCB2F6E81E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
515ce9a7-d01e-0082-2b62-ae368b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
xrUJJ8sN8ucbiFbMJle3n0IfRwU.br.js
www.bing.com/rp/ Frame 8267
257 B
426 B
XHR
General
Full URL
https://www.bing.com/rp/xrUJJ8sN8ucbiFbMJle3n0IfRwU.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 319F09CECD1A4B4A804EE353F4D4F940 Ref B: DB3EDGE1022 Ref C: 2021-09-21T10:04:51Z
content-md5
JiWcdaDQ1Cccduc8L4eReg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
151
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:16:12 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 0AD8EB82DD054F038E7FB8D9E86CE5E6 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D817FDB64A9D5E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2808f7d6-601e-0097-7866-ae2138000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
LXu4eYVt3NhFk3Ud9ZbhZ_PYFaA.br.js
www.bing.com/rp/ Frame 8267
426 B
518 B
XHR
General
Full URL
https://www.bing.com/rp/LXu4eYVt3NhFk3Ud9ZbhZ_PYFaA.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: DE28D322B049463BA376B1516A67EC30 Ref B: AMS04EDGE1518 Ref C: 2021-09-23T18:55:53Z
content-md5
QTej8D3Nf9S3dS9wyAdElQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
238
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 918E43C5057C44698F235E6B9D002264 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D817FC721676CD
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
1929e466-601e-00a8-5326-b0e99b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
JXkjDPywJD9oeuWPLy7bD8Jc6mw.br.js
www.bing.com/rp/ Frame 8267
423 B
556 B
XHR
General
Full URL
https://www.bing.com/rp/JXkjDPywJD9oeuWPLy7bD8Jc6mw.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 9437E391D99046CBBFA6EF20CA4E62B5 Ref B: DB3EDGE1121 Ref C: 2021-09-22T01:11:52Z
content-md5
Dsb9bELHm1DHL/PEEhsR3g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
278
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:55 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 894FDCD8E56541F5BD78D4DE7CC3DFA0 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D817FC6A0DBE88
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
dead2c34-c01e-008e-4074-aea183000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ilbkF5vv0sk3tJ8LDY0Nm39p12g.br.js
www.bing.com/rp/ Frame 8267
425 B
535 B
XHR
General
Full URL
https://www.bing.com/rp/ilbkF5vv0sk3tJ8LDY0Nm39p12g.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 2711CBAFFE994DFF845CC93DFCFF110C Ref B: DB3EDGE1209 Ref C: 2021-09-20T08:17:43Z
content-md5
mOWXO8D36JvtqS/wRuZISQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
258
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:01 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 82DAA699C6044E00B77762A6CC3096CE Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D817FD6814F056
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
0e0c900f-101e-00b2-6f38-ab8844000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
NlBESWMQs1lNi0lqIqVRG5-LWVQ.br.js
www.bing.com/rp/ Frame 8267
20 KB
9 KB
XHR
General
Full URL
https://www.bing.com/rp/NlBESWMQs1lNi0lqIqVRG5-LWVQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 12F93B3180D746ECBCA32C1A09A55228 Ref B: DB3EDGE1218 Ref C: 2021-09-21T14:29:48Z
content-md5
x5B5KdAtGl0YKASBoqKv/w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
8411
x-ms-lease-status
unlocked
last-modified
Fri, 13 Aug 2021 03:15:53 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: A24A31FCF6E04BBB8F2EA68EE1CEFAFF Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D95E08A8AC9322
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
11e3c712-001e-0091-5359-ae1287000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
TFQelnVQseKo8S3sA_Zh33yg_rQ.br.js
www.bing.com/rp/ Frame 8267
930 B
789 B
XHR
General
Full URL
https://www.bing.com/rp/TFQelnVQseKo8S3sA_Zh33yg_rQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 8447728D5B7545418B5F15BFC479A71C Ref B: DB3EDGE0720 Ref C: 2021-09-21T19:46:52Z
content-md5
vjBKEBp0ssuLGvsIH5cm2w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
489
x-ms-lease-status
unlocked
last-modified
Tue, 19 Jan 2021 20:59:47 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: D94B2E66B17C417F97D47A3C6C1736CB Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D8BCBD27A4BC0D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
1b0a300c-b01e-0084-5e66-ae0534000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
uObc-DdxqYlW3v2ThFF8gzRXABc.br.js
www.bing.com/rp/ Frame 8267
1 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/uObc-DdxqYlW3v2ThFF8gzRXABc.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 62384FD5E2BB4E15AE33DDF7915BCC0F Ref B: AMS04EDGE1112 Ref C: 2021-09-23T03:19:02Z
content-md5
0GM0eXMSqgAZ3M3mqUh3qw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
782
x-ms-lease-status
unlocked
last-modified
Thu, 17 Dec 2020 21:21:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 334516EFE673438DA3692D85EDCADC42 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D8A2D1A707AEB8
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
72dabfa2-801e-009f-4429-b03b37000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
n21aGRCN5EKHB3qObygw029dyNU.br.js
www.bing.com/rp/ Frame 8267
2 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/n21aGRCN5EKHB3qObygw029dyNU.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: E19BF8B09C7644E7BA1C01CB2EB5DB05 Ref B: DB3EDGE0817 Ref C: 2021-09-20T14:27:54Z
content-md5
hRrTe9xFPcEQGLGPgVvjhw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
806
x-ms-lease-status
unlocked
last-modified
Wed, 30 Jun 2021 06:36:05 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 8050A38595C84CF8936252CBAE5E5D88 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D93B91568DF318
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
ff9ca18a-701e-009b-793f-adb630000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
8CgcSSLayxEVUBf0swP_bQGMId8.br.js
www.bing.com/rp/ Frame 8267
226 B
790 B
XHR
General
Full URL
https://www.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: FD50B7E27E4A4CFBB059310649DF8FFF Ref B: DB3EDGE1012 Ref C: 2021-09-21T13:50:07Z
content-md5
0ApKmxnWdlgJ/r3VvxbmFQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
156
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:04:37 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: DAAE974354B046AE872123714F7C0EF2 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D817FC184547B1
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
7af8910e-d01e-0049-117f-ae35de000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js
www.bing.com/rp/ Frame 8267
576 B
679 B
XHR
General
Full URL
https://www.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: FACE906D9F4E4AEFB6E7AF37D8D68F94 Ref B: DB3EDGE0914 Ref C: 2021-09-21T13:41:09Z
content-md5
xl2SFLZCQEcsZUNAUSfMmA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
368
x-ms-lease-status
unlocked
last-modified
Thu, 25 Jun 2020 07:13:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: E4E2BAAFF1F54ECFAD6B549303147E58 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D818D73683F5EC
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
fc5f4d6e-b01e-00e6-19ee-aec713000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
C7TuoP5bfHv-CZlMHZy7yfvI4Fk.br.js
www.bing.com/rp/ Frame 8267
328 B
477 B
XHR
General
Full URL
https://www.bing.com/rp/C7TuoP5bfHv-CZlMHZy7yfvI4Fk.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 12D4B5019F2C4D9B9C6A6EB8B4630F91 Ref B: DB3EDGE0920 Ref C: 2021-09-21T10:06:29Z
content-md5
QIcJkitTo2dw/Udpu2lXSg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
203
x-ms-lease-status
unlocked
last-modified
Fri, 18 Dec 2020 02:55:27 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: E0CE126B62A94E829763C22855173F71 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D8A3005FFE2DB2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
824dfb4d-501e-00d1-3f61-ae15bf000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js
www.bing.com/rp/ Frame 8267
391 B
886 B
XHR
General
Full URL
https://www.bing.com/rp/XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 222EEBDECB3E4428918F1EDE7B617B1A Ref B: DB3EDGE0911 Ref C: 2021-09-22T01:43:25Z
content-md5
Xt8joNCoAzvDiZoU/IVjdg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
269
x-ms-lease-status
unlocked
last-modified
Tue, 29 Sep 2020 02:00:39 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 75AFA0BA23BE4DA29FEE71E3815AA201 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D8641B76DD0430
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
eac906fc-301e-0041-2c4c-ae2fd1000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
zeaUbxBeGSod5lzRqD1S7-mMv7w.br.js
www.bing.com/rp/ Frame 8267
2 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/zeaUbxBeGSod5lzRqD1S7-mMv7w.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: D4E0B2600EB144E0A642FAA48EFEE3B8 Ref B: DB3EDGE0821 Ref C: 2021-09-22T19:53:28Z
content-md5
FqVq/koYcR4JbRZBJ8NzFQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1171
x-ms-lease-status
unlocked
last-modified
Thu, 29 Jul 2021 19:00:36 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: DC02FAAACF3541458D37BD1DAB0D6F65 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D952C3261BEF35
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
e2471e62-201e-0000-1061-ae7735000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
pqFWGnKBRdI0HvcGxln7rQM1Sg0.br.js
www.bing.com/rp/ Frame 8267
975 B
862 B
XHR
General
Full URL
https://www.bing.com/rp/pqFWGnKBRdI0HvcGxln7rQM1Sg0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 3EB60EF3AB8340C9B143E9C566DC62F0 Ref B: AMS04EDGE1110 Ref C: 2021-09-23T03:19:07Z
content-md5
KdhC0ykXFRbtVHUDwaeqhw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
583
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:15:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 2F0D6E6FC657485F92672A8779B9E1CA Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D817FD8B12998E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
e27c134a-a01e-00c5-3222-b05dd0000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
jqTogFimeR6IbRU356bMp74nuBw.br.js
www.bing.com/rp/ Frame 8267
469 B
601 B
XHR
General
Full URL
https://www.bing.com/rp/jqTogFimeR6IbRU356bMp74nuBw.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 8650B05A8F09442DB775593FAC28CCF9 Ref B: DB3EDGE0910 Ref C: 2021-09-21T19:46:49Z
content-md5
m5NOmk3UVKpQpfortPC+YA==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
323
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 5B2DE81D88EF4A3DB8F78E0FF39CE607 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D817FD6C92EC73
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
a226b682-f01e-00e7-2e66-ae98cf000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
qBT20v-Hzf1mkUL9GgpZwLSrQDA.br.js
www.bing.com/rp/ Frame 8267
2 KB
1010 B
XHR
General
Full URL
https://www.bing.com/rp/qBT20v-Hzf1mkUL9GgpZwLSrQDA.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 0FA1F918B7C54D839A40F8D8CC9E16D2 Ref B: DB3EDGE1112 Ref C: 2021-09-23T01:09:19Z
content-md5
V9OA8g0jg8g+BrO5ugK1mQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
702
x-ms-lease-status
unlocked
last-modified
Wed, 28 Apr 2021 07:23:14 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: E07A22BBA26D45B2946483436ACBDDDC Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D90A167C6A4CA6
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
ecb6b588-a01e-006c-3f5f-ae9ca2000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
FShyvq_difQ9JEg7LPLiocl9Eto.br.js
www.bing.com/rp/ Frame 8267
15 KB
4 KB
XHR
General
Full URL
https://www.bing.com/rp/FShyvq_difQ9JEg7LPLiocl9Eto.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: D439B226428248EB8B8683197C86D1D5 Ref B: DB3EDGE0712 Ref C: 2021-09-21T22:47:01Z
content-md5
hu5e2gj+MerG2gBZyd7/jw==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
3687
x-ms-lease-status
unlocked
last-modified
Tue, 21 Sep 2021 07:49:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 4F1078FC3EE241C88399054CBCD9EB5D Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D97CD44DF8F68F
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
c801804e-e01e-000f-2d27-af0159000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
upt7Ri3AVBCCNSuZMRK4rMBqXWQ.br.js
www.bing.com/rp/ Frame 8267
110 B
376 B
XHR
General
Full URL
https://www.bing.com/rp/upt7Ri3AVBCCNSuZMRK4rMBqXWQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: A5307FC101A2442C99027AD9394DDAF3 Ref B: AMS04EDGE1416 Ref C: 2021-09-23T11:55:27Z
content-md5
VX4NEjYl1DTy/jOkBdYaQQ==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
81
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:15:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 29E2BCE5913A4949AAAD25BACC4A9698 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
etag
0x8D817FDA7BABF39
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
d41b14a0-d01e-003b-672c-b03291000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
th
www.bing.com/ Frame 8267
333 KB
333 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.CuscoCathedral_DE-DE5424068121_1920x1080.jpg&rf=LaDigue_1920x1080.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 17:56:49 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: EFE9A669BE8643D0BC72554A20CD59AA Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:50Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
341011
4
platform.bing.com/geo/REST/v1/Imagery/Map/RoadVibrant/-13.52666,-71.981323/ Frame 8267
18 KB
19 KB
Image
General
Full URL
https://platform.bing.com/geo/REST/v1/Imagery/Map/RoadVibrant/-13.52666,-71.981323/4?key=AsSOKo7OOz5VAtfAj0rjgaXlhCrCZI6PGbLj7GCH8IW2HUalyg4BVhqA0z77PRCj&c=de-DE&od=2&shading=flat&pp=-13.52666,-71.981323;S9;Kathedrale+von+Cusco&st=pp|v:false;lv:false_trs|v:false;lv:false&ml=Basemap,Landmarks&logo=no&mapSize=386,434&da=ro
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/ ASP.NET
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-bm-vendorids
5
x-aspnet-version
4.0.30319
x-powered-by
ASP.NET
x-cache
CONFIG_NOCACHE
x-bm-fe-elapsed
23
content-length
18645
x-bm-traceid
d85283be8b894add9bf68972b3c57e3f
x-msedge-ref
Ref A: D85283BE8B894ADD9BF68972B3C57E3F Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:49Z
date
Fri, 24 Sep 2021 17:56:49 GMT
x-bm-srv
DU00002751
access-control-allow-methods
POST, GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
x-ms-bm-ws-info
0
cache-control
public, max-age=600
access-control-allow-headers
Content-Type,X-FD-Features,X-FD-FLIGHT,PreferAnonymous
expires
Fri, 24 Sep 2021 18:06:50 GMT
d1a-5TzKpukERNQP6pl65sX498Q.br.js
www.bing.com/rp/ Frame 8267
13 KB
5 KB
Script
General
Full URL
https://www.bing.com/rp/d1a-5TzKpukERNQP6pl65sX498Q.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: A9706F36B4644DAC9F5CF47E7680317F Ref B: DB3EDGE1006 Ref C: 2021-09-22T19:52:44Z
content-md5
H3EkVu45AyKi3sgGD01TMg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5111
x-ms-lease-status
unlocked
last-modified
Thu, 12 Aug 2021 17:07:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: FA620B25C6CE4707BB80889D7101CA90 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:50Z
etag
0x8D95DB3BB7275EF
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
13c08204-701e-001d-6f7c-ae7a89000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
www.bing.com/rp/ Frame 8267
263 KB
108 KB
Script
General
Full URL
https://www.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:49 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 0437467FCC2C4676A311C1D87F59641E Ref B: DB3EDGE1017 Ref C: 2021-09-23T01:07:30Z
content-md5
GoSU6tsjWROXZNMr+Lor5w==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
109585
x-ms-lease-status
unlocked
last-modified
Fri, 10 Sep 2021 19:44:27 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 83E3A24A86D844E69DDCA19F391C3276 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:50Z
etag
0x8D974936665E125
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2fb502ae-401e-0064-7250-ae86ad000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
www.bing.com/rp/ Frame 8267
443 B
529 B
Script
General
Full URL
https://www.bing.com/rp/T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:50 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: E4C5549932494A3EBEC6B6AB00F29A36 Ref B: DB3EDGE0820 Ref C: 2021-09-22T19:52:44Z
content-md5
BG+SCHUEcnZlFKEekDNW2g==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
201
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:04 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 62DDDB09CB214A07ABC8DEE055311D76 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:50Z
etag
0x8D817FC938AA847
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
e058a3a6-401e-00bf-704a-ae4090000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
sbi
www.bing.com/images/ Frame 8267
46 KB
16 KB
Fetch
General
Full URL
https://www.bing.com/images/sbi?mmasync=1&ptn=Homepage&IID=SBI&IG=697B0D95BB24447397773AEE4BF651B9&toWww=1&redig=083823D3B91249AE8434330DF4BD0959
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Fri, 24 Sep 2021 17:56:50 GMT
content-encoding
br
x-msedge-ref
Ref A: EDB562F102E14284B06390C415472058 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:50Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
text/html; charset=utf-8
content-length
16005
trivia
www.bing.com/hp/api/v1/ Frame 8267
68 B
235 B
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/trivia?format=json&id=HPQuiz_20210923_CuscoCathedral&toWww=1&redig=083823D3B91249AE8434330DF4BD0959
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Fri, 24 Sep 2021 17:56:50 GMT
content-encoding
br
x-msedge-ref
Ref A: F95F28F013854121932A917DAFB7DE63 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:50Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
61
carousel
www.bing.com/hp/api/v1/ Frame 8267
12 KB
3 KB
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/carousel?&format=json&ecount=20&efirst=0&&toWww=1&redig=083823D3B91249AE8434330DF4BD0959
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Fri, 24 Sep 2021 17:56:50 GMT
content-encoding
br
x-msedge-ref
Ref A: 175A11BB4A894CA2980BDF3C951B36D5 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:50Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
2863
momentsintime
www.bing.com/hp/api/v1/ Frame 8267
88 B
248 B
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/momentsintime?format=json&ssd=20210923_2200&toWww=1&redig=083823D3B91249AE8434330DF4BD0959
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Fri, 24 Sep 2021 17:56:50 GMT
content-encoding
br
x-msedge-ref
Ref A: 4915ECC2F72E497A85CB5132ED8CB326 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:50Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
73
imagegallery
www.bing.com/hp/api/v1/ Frame 8267
14 KB
6 KB
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/imagegallery?format=json&ssd=20210923_2200&toWww=1&redig=083823D3B91249AE8434330DF4BD0959
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Fri, 24 Sep 2021 17:56:50 GMT
content-encoding
br
x-msedge-ref
Ref A: F11D971EBF224DC2AB52492EA57807DC Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:50Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
5656
model
www.bing.com/hp/api/ Frame 8267
21 KB
8 KB
Fetch
General
Full URL
https://www.bing.com/hp/api/model?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/wi-U7CHlQlEH3MqIDnHQ2BPRGv0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Content-type
application/json

Response headers

date
Fri, 24 Sep 2021 17:56:50 GMT
content-encoding
br
x-msedge-ref
Ref A: 8DDDE6BB5E3F41F4A50F26C2B40D160F Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:50Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
7306
truncated
/ Frame 8267
478 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/ Frame 8267
176 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

Content-Type
image/svg+xml
l
www.bing.com/fd/ls/ Frame 8267
0
98 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=697B0D95BB24447397773AEE4BF651B9&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1632506209943%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22width%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632506209944%2C%22Name%22%3A%22NOTP%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632506209944%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632506209944%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22IFrame%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632506209944%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22Width%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632506209944%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22Height%22%7D%2C%7B%22RawDPR%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632506209945%2C%22Name%22%3A%221.00%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632506209945%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22Mutation%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1632506209945%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3D697B0D95BB24447397773AEE4BF651B9%26toWww%3D1%26redig%3D083823D3B91249AE8434330DF4BD0959%22%2C%22format%22%3A%22dom%22%2C%22time%22%3A732%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632506210196%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 24 Sep 2021 17:56:50 GMT
x-msedge-ref
Ref A: EB4E1F4CC66848289FEB9430108AC4D1 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:50Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 8267
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=697B0D95BB24447397773AEE4BF651B9&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20210923_CuscoCathedral%26toWww%3D1%26redig%3D083823D3B91249AE8434330DF4BD0959%22%2C%22format%22%3A%22json%22%2C%22time%22%3A733%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632506210197%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 24 Sep 2021 17:56:50 GMT
x-msedge-ref
Ref A: 33C329BEA80E4DF3912A06AE5CF30898 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:50Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 8267
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=697B0D95BB24447397773AEE4BF651B9&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcarousel%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26toWww%3D1%26redig%3D083823D3B91249AE8434330DF4BD0959%22%2C%22format%22%3A%22json%22%2C%22time%22%3A733%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632506210197%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 24 Sep 2021 17:56:50 GMT
x-msedge-ref
Ref A: 992433FE9C764F1F98221776094C7712 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:50Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 8267
0
0

l
www.bing.com/fd/ls/ Frame 8267
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=697B0D95BB24447397773AEE4BF651B9&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fimagegallery%3Fformat%3Djson%26ssd%3D20210923_2200%26toWww%3D1%26redig%3D083823D3B91249AE8434330DF4BD0959%22%2C%22format%22%3A%22json%22%2C%22time%22%3A734%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632506210198%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 24 Sep 2021 17:56:50 GMT
x-msedge-ref
Ref A: 2EF7783A9AAD47489CED08D910CF2358 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:50Z
content-length
0
x-cache
CONFIG_NOCACHE
l
www.bing.com/fd/ls/ Frame 8267
0
94 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=697B0D95BB24447397773AEE4BF651B9&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%3FtoWww%3D1%26redig%3D083823D3B91249AE8434330DF4BD0959%22%2C%22format%22%3A%22json%22%2C%22time%22%3A734%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632506210198%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 24 Sep 2021 17:56:50 GMT
x-msedge-ref
Ref A: 03C9EB1E2D6B46BFB46C5D53F93A016C Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:50Z
content-length
0
x-cache
CONFIG_NOCACHE
EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
www.bing.com/rp/ Frame 8267
366 KB
64 KB
Script
General
Full URL
https://www.bing.com/rp/EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/KunUAlx23JMfVya9C2cOLV0p0mQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:50 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 57146952788245EEA0C50C14888BC88D Ref B: AMS04EDGE1521 Ref C: 2021-09-23T11:55:27Z
content-md5
18dyAl6v0QYYbCiXMHnbBg==
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
64423
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: AE2C8DD3799946B69016E319CB148EC6 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:50Z
etag
0x8D817FC5112A68E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
53f604ca-e01e-0099-142c-b00888000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
l
www.bing.com/fd/ls/ Frame 8267
0
94 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=697B0D95BB24447397773AEE4BF651B9&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A738%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632506210202%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 24 Sep 2021 17:56:50 GMT
x-msedge-ref
Ref A: FE1A9B29576A40E0BCAAF38D548DFB71 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:50Z
content-length
0
x-cache
CONFIG_NOCACHE
start.mp3
www.bing.com/vs/ec/ Frame 8267
31 KB
31 KB
Media
General
Full URL
https://www.bing.com/vs/ec/start.mp3
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
Accept-Encoding
identity;q=1, *;q=0
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Range
bytes=0-

Response headers

date
Fri, 24 Sep 2021 17:56:50 GMT
last-modified
Mon, 01 Jan 1601 00:00:00 GMT
x-msedge-ref
Ref A: ACF96094603D47FBAA7B3E4516EAD3D7 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:50Z
x-snr-routing
1
x-cache
CONFIG_NOCACHE
content-type
audio/mpeg
cache-control
public, max-age=15552000
content-length
31561
stop.mp3
www.bing.com/vs/ec/ Frame 8267
35 KB
35 KB
Media
General
Full URL
https://www.bing.com/vs/ec/stop.mp3
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
Accept-Encoding
identity;q=1, *;q=0
Accept-Language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Range
bytes=0-

Response headers

date
Fri, 24 Sep 2021 17:56:50 GMT
last-modified
Mon, 01 Jan 1601 00:00:00 GMT
x-msedge-ref
Ref A: 776231E53B3D4443B8D5D3274DF23B50 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:50Z
x-snr-routing
1
x-cache
CONFIG_NOCACHE
content-type
audio/mpeg
cache-control
public, max-age=15552000
content-length
35386
th
www.bing.com/ Frame 8267
9 KB
9 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.BrilliantBlue_DE-DE9828440439_1920x1080.jpg&w=720
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 17:56:50 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: D6763D5F75074F5B9AF4F155DC6C82A6 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:50Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
8706
th
www.bing.com/ Frame 8267
17 KB
17 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.HainichBaumwipfelpfad_DE-DE9705474468_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 17:56:50 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 3E21A935C9F347EABFE669B278F53BEC Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:50Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
17678
th
www.bing.com/ Frame 8267
14 KB
14 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.RisingMoon_DE-DE9241667406_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 17:56:50 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 2061EB2E31FE4B0096462C7D13A18DEB Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:50Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
13996
th
www.bing.com/ Frame 8267
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.BlackSun_DE-DE8914360008_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 17:56:50 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 013FDEF7969A47208BDA08303046FFF8 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:50Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
12512
th
www.bing.com/ Frame 8267
14 KB
14 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.LeCastella_DE-DE8789035857_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 17:56:50 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: C5A0F9C8FB1842968860B33197AD4557 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:50Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
14673
th
www.bing.com/ Frame 8267
15 KB
15 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.Firefox_DE-DE8658707191_1920x1080.jpg&w=360
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 17:56:50 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 9343D7F7EDDA49D89A2C7A9979380676 Ref B: FRA31EDGE0512 Ref C: 2021-09-24T17:56:50Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
15709
th
www.bing.com/ Frame 8267
0
0

l
www.bing.com/fd/ls/ Frame 8267
0
0

l
www.bing.com/fd/ls/ Frame 8267
0
0

l
www.bing.com/fd/ls/ Frame 8267
0
0

l
www.bing.com/fd/ls/ Frame 8267
0
0

l
www.bing.com/fd/ls/ Frame 8267
0
0

XvRHqJwJt19aXQca73hQTfvNMxk.svg
www.bing.com/rp/ Frame 8267
0
0

fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
www.bing.com/rp/ Frame 8267
0
0

4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
www.bing.com/rp/ Frame 8267
0
0

Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
www.bing.com/rp/ Frame 8267
0
0

UYtUYDcn1oZlFG-YfBPz59zejYI.svg
www.bing.com/rp/ Frame 8267
0
0

kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg
www.bing.com/rp/ Frame 8267
0
0

KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
www.bing.com/rp/ Frame 8267
0
0

NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
www.bing.com/rp/ Frame 8267
0
0

N55Tc-oLNOuzZam9OghLsR0GD5U.jpg
www.bing.com/rp/ Frame 8267
0
0

H_VmuFPRwWZ4UrVl0mPztnf3z5U.jpg
www.bing.com/rp/ Frame 8267
0
0

n_C4vBfAV3O9RfkGjfduaZoxjAs.jpg
www.bing.com/rp/ Frame 8267
0
0

kBH4DSEA84cgV7IKw7_Bwvm2NpI.jpg
www.bing.com/rp/ Frame 8267
0
0

n1U5gwBiwMo7s-fWOh2kSe3Kils.jpg
www.bing.com/rp/ Frame 8267
0
0

CMm2G4GK3T9XHTMByeN2QI1OVUs.jpg
www.bing.com/rp/ Frame 8267
0
0

b4Jy0kwhnsWcsDQyuzAEsN7RmhQ.jpg
www.bing.com/rp/ Frame 8267
0
0

ELqKWpA6KkapLUFbOLS-IQ2zfXc.jpg
www.bing.com/rp/ Frame 8267
0
0

l
www.bing.com/fd/ls/ Frame 8267
0
0

l
www.bing.com/fd/ls/ Frame 8267
0
0

l
www.bing.com/fd/ls/ Frame 8267
0
0

l
www.bing.com/fd/ls/ Frame 8267
0
0

l
www.bing.com/fd/ls/ Frame 8267
0
0

th
www.bing.com/ Frame 8267
0
0

th
www.bing.com/ Frame 8267
0
0

th
www.bing.com/ Frame 8267
0
0

th
www.bing.com/ Frame 8267
0
0

th
www.bing.com/ Frame 8267
0
0

th
www.bing.com/ Frame 8267
0
0

th
www.bing.com/ Frame 8267
0
0

th
www.bing.com/ Frame 8267
0
0

th
www.bing.com/ Frame 8267
0
0

th
www.bing.com/ Frame 8267
0
0

th
www.bing.com/ Frame 8267
0
0

th
www.bing.com/ Frame 8267
0
0

th
www.bing.com/ Frame 8267
0
0

th
www.bing.com/ Frame 8267
0
0

th
www.bing.com/ Frame 8267
0
0

th
www.bing.com/ Frame 8267
0
0

th
www.bing.com/ Frame 8267
0
0

th
www.bing.com/ Frame 8267
0
0

th
www.bing.com/ Frame 8267
0
0

th
www.bing.com/ Frame 8267
0
0

l
www.bing.com/fd/ls/ Frame 8267
0
0

l
www.bing.com/fd/ls/ Frame 8267
0
0

hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
www.bing.com/rp/ Frame 8267
0
0

rocket-loader.min.js
www.insidesoftwares.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/
12 KB
4 KB
Script
General
Full URL
https://www.insidesoftwares.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Requested by
Host: www.insidesoftwares.com
URL: https://www.insidesoftwares.com/vxmxasnmbxa/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.21.45.174 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

:path
/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
pragma
no-cache
accept-encoding
gzip, deflate, br
accept-language
de-DE,de;q=0.9
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
sec-fetch-mode
no-cors
accept
*/*
cache-control
no-cache
sec-fetch-dest
script
:authority
www.insidesoftwares.com
referer
https://www.insidesoftwares.com/vxmxasnmbxa/
:scheme
https
sec-fetch-site
same-origin
:method
GET
Accept-Language
de-DE,de;q=0.9
Referer
https://www.insidesoftwares.com/vxmxasnmbxa/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 17:56:50 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 21 Sep 2021 15:51:34 GMT
server
cloudflare
etag
W/"6149ff86-302c"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
x-frame-options
DENY
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rA3Bt6W%2BKSo3YYROik6ZLuJ6JXlvBicg3BhhZqnLCoUGhYkLIyryhDt4jlnBwHS9Rqlr0TV7ncxYaTR3p%2FdNPgvG96hrtm5PkiWQErbIBz6usMwE82e8IzsWR%2BM1vBYWnSanHEt8jF%2Fupg%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=172800 public
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-ray
693de4474ad9401f-CDG
vary
Accept-Encoding
expires
Sun, 26 Sep 2021 17:56:50 GMT
Primary Request /
www.insidesoftwares.com/vxmxasnmbxa/home/
4 KB
2 KB
Document
General
Full URL
https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=UsZDIRWZ6PPBzU7Ddg4jOMmtUmDK6AcWAWLBhhJcXwJVlN5W4WOzGQYr0WrTerH5u5YZSSOoHAtOOUlv
Requested by
Host: faxdelivery-mail.apvsmensalidade.com.br
URL: https://faxdelivery-mail.apvsmensalidade.com.br/__;!!FSOJMA!aVqGwyzuHz49Ro9JfeD7bFwb0X1gV1Xd1txBIUKx4YN_0l5osl1rUMqD8sD0C-2A$
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.45.174 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
491e7e5a83be0c3f58c5fb3132121e73c75fe45911046372e19972b4a5627f5e

Request headers

:method
GET
:authority
www.insidesoftwares.com
:scheme
https
:path
/vxmxasnmbxa/home/?sslchannel=true&sessionid=UsZDIRWZ6PPBzU7Ddg4jOMmtUmDK6AcWAWLBhhJcXwJVlN5W4WOzGQYr0WrTerH5u5YZSSOoHAtOOUlv
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
accept-language
de-DE,de;q=0.9
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
same-origin
sec-fetch-mode
navigate
sec-fetch-dest
document
referer
https://www.insidesoftwares.com/vxmxasnmbxa/
accept-encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9
Referer
https://www.insidesoftwares.com/vxmxasnmbxa/

Response headers

date
Fri, 24 Sep 2021 17:56:50 GMT
content-type
text/html; charset=UTF-8
expires
Thu, 19 Nov 1981 08:52:00 GMT
cache-control
no-store, no-cache, must-revalidate
pragma
no-cache
set-cookie
PHPSESSID=c08e9c3404755184d53592b95fd48a01; path=/
vary
Accept-Encoding,User-Agent
cf-cache-status
DYNAMIC
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Fq3KbqvZxcZYlpvRbpOVyWdpmHGrvQtAZUu3UoYOP%2FBWtqm5H07kLaHI0d8nKr34FNGZMPfvacMA2ENDXwzgAvyK5Eu9WV%2F5DhCaoZtJomP7%2Bu1KphKut8tbr2spe9QYig8z9d955zNN8g%3D%3D"}],"group":"cf-nel","max_age":604800}
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
cf-ray
693de4477802edef-CDG
content-encoding
br
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
Converged_v21033_egJPTAx_byK-yF_CMCKFeg2.css
logincdn.msauth.net/16.000/
106 KB
20 KB
Stylesheet
General
Full URL
https://logincdn.msauth.net/16.000/Converged_v21033_egJPTAx_byK-yF_CMCKFeg2.css
Requested by
Host: www.insidesoftwares.com
URL: https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=UsZDIRWZ6PPBzU7Ddg4jOMmtUmDK6AcWAWLBhhJcXwJVlN5W4WOzGQYr0WrTerH5u5YZSSOoHAtOOUlv
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.229.221.185 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/8FAD) /
Resource Hash
0603673e88c54ce422463cedaf6ac9fea8bb09b8f1e40a690eacb7f92e0849e8

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.insidesoftwares.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:50 GMT
content-encoding
gzip
content-md5
GI4w+xPItlcx+qL4OzrPAw==
age
8519625
x-cache
HIT
content-length
19747
x-ms-lease-status
unlocked
last-modified
Tue, 20 Apr 2021 06:15:24 GMT
server
ECAcc (frc/8FAD)
etag
0x8D903C3AF90CEF7
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
94870bab-a01e-0059-38f1-63442d000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
m.svg
www.insidesoftwares.com/vxmxasnmbxa/home/insta/
4 KB
2 KB
Image
General
Full URL
https://www.insidesoftwares.com/vxmxasnmbxa/home/insta/m.svg
Requested by
Host: www.insidesoftwares.com
URL: https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=UsZDIRWZ6PPBzU7Ddg4jOMmtUmDK6AcWAWLBhhJcXwJVlN5W4WOzGQYr0WrTerH5u5YZSSOoHAtOOUlv
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.45.174 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a

Request headers

:path
/vxmxasnmbxa/home/insta/m.svg
pragma
no-cache
cookie
PHPSESSID=c08e9c3404755184d53592b95fd48a01
accept-encoding
gzip, deflate, br
accept-language
de-DE,de;q=0.9
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.insidesoftwares.com
referer
https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=UsZDIRWZ6PPBzU7Ddg4jOMmtUmDK6AcWAWLBhhJcXwJVlN5W4WOzGQYr0WrTerH5u5YZSSOoHAtOOUlv
:scheme
https
sec-fetch-site
same-origin
:method
GET
Accept-Language
de-DE,de;q=0.9
Referer
https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=UsZDIRWZ6PPBzU7Ddg4jOMmtUmDK6AcWAWLBhhJcXwJVlN5W4WOzGQYr0WrTerH5u5YZSSOoHAtOOUlv
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 17:56:50 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Wed, 09 Jun 2021 15:45:14 GMT
server
cloudflare
age
2299
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding,User-Agent
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=k5UhULogHyPHRJz%2FVQQiVKZAAIE3G7PxENX2wWG%2F%2BalLNweeoMsxtRwWXxPqR3dtmgZxENNZNPsc8U3ZgczYobWc1pMRHFooBS%2FLr3HOdghTGylKwi7qd%2FJeXZn7mS%2FD58Scpn5QLpjxUw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-ray
693de44a9a6aedef-CDG
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
documentation.svg
www.insidesoftwares.com/vxmxasnmbxa/home/insta/
2 KB
1 KB
Image
General
Full URL
https://www.insidesoftwares.com/vxmxasnmbxa/home/insta/documentation.svg
Requested by
Host: www.insidesoftwares.com
URL: https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=UsZDIRWZ6PPBzU7Ddg4jOMmtUmDK6AcWAWLBhhJcXwJVlN5W4WOzGQYr0WrTerH5u5YZSSOoHAtOOUlv
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.45.174 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a76c08e9cdc3bb87bfb57627ad8f6b46f0e5ef826cc7f046dfbaf25d7b7958ea

Request headers

:path
/vxmxasnmbxa/home/insta/documentation.svg
pragma
no-cache
cookie
PHPSESSID=c08e9c3404755184d53592b95fd48a01
accept-encoding
gzip, deflate, br
accept-language
de-DE,de;q=0.9
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.insidesoftwares.com
referer
https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=UsZDIRWZ6PPBzU7Ddg4jOMmtUmDK6AcWAWLBhhJcXwJVlN5W4WOzGQYr0WrTerH5u5YZSSOoHAtOOUlv
:scheme
https
sec-fetch-site
same-origin
:method
GET
Accept-Language
de-DE,de;q=0.9
Referer
https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=UsZDIRWZ6PPBzU7Ddg4jOMmtUmDK6AcWAWLBhhJcXwJVlN5W4WOzGQYr0WrTerH5u5YZSSOoHAtOOUlv
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 17:56:50 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Wed, 09 Jun 2021 15:45:14 GMT
server
cloudflare
age
2299
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding,User-Agent
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=14mENqG5pTVQMXcO5gOsyy0Ncu6gAHq%2FEq5z3ZleGHaIIaJGZLaP81MBUjppQa0GhgBJFfjuI0wB2aoWW%2BR4Vw8BWr2JCu5k99tqKPHZ5eOG3xI8zJ3JCcPzeh5IqZZMHTeDmJ0ru9T8AQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-ray
693de44a9a6cedef-CDG
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
sig.svg
www.insidesoftwares.com/vxmxasnmbxa/home/insta/
2 KB
1 KB
Image
General
Full URL
https://www.insidesoftwares.com/vxmxasnmbxa/home/insta/sig.svg
Requested by
Host: www.insidesoftwares.com
URL: https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=UsZDIRWZ6PPBzU7Ddg4jOMmtUmDK6AcWAWLBhhJcXwJVlN5W4WOzGQYr0WrTerH5u5YZSSOoHAtOOUlv
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.21.45.174 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

:path
/vxmxasnmbxa/home/insta/sig.svg
pragma
no-cache
cookie
PHPSESSID=c08e9c3404755184d53592b95fd48a01
accept-encoding
gzip, deflate, br
accept-language
de-DE,de;q=0.9
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
sec-fetch-mode
no-cors
accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
cache-control
no-cache
sec-fetch-dest
image
:authority
www.insidesoftwares.com
referer
https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=UsZDIRWZ6PPBzU7Ddg4jOMmtUmDK6AcWAWLBhhJcXwJVlN5W4WOzGQYr0WrTerH5u5YZSSOoHAtOOUlv
:scheme
https
sec-fetch-site
same-origin
:method
GET
Accept-Language
de-DE,de;q=0.9
Referer
https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=UsZDIRWZ6PPBzU7Ddg4jOMmtUmDK6AcWAWLBhhJcXwJVlN5W4WOzGQYr0WrTerH5u5YZSSOoHAtOOUlv
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

date
Fri, 24 Sep 2021 17:56:50 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Wed, 09 Jun 2021 15:45:14 GMT
server
cloudflare
age
2299
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding,User-Agent
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Gjb5eT5QfqL5Q77CNaFFGtjPKOwoM3KvzmGiJn5wGWnIfYK1xUEllWeHbcXCQDLZiqvFPM1goncyMRoh3mu8GWC7h2vRqnkFlTDfQxM%2Fi3bnkH1zZBP5MwLB0%2Be00O2TtKnoy%2BOi9%2Fbe4Q%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/svg+xml
cache-control
max-age=14400
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
cf-ray
693de44a9a6eedef-CDG
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
2_bc3d32a696895f78c19df6c717586a5d.svg
logincdn.msauth.net/shared/1.0/content/images/backgrounds/
2 KB
837 B
Image
General
Full URL
https://logincdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
Requested by
Host: www.insidesoftwares.com
URL: https://www.insidesoftwares.com/vxmxasnmbxa/home/?sslchannel=true&sessionid=UsZDIRWZ6PPBzU7Ddg4jOMmtUmDK6AcWAWLBhhJcXwJVlN5W4WOzGQYr0WrTerH5u5YZSSOoHAtOOUlv
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.229.221.185 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/8FE5) /
Resource Hash
0e88b6fcbb8591edfd28184fa70a04b6dd3af8a14367c628edd7caba32e58c68

Request headers

Accept-Language
de-DE,de;q=0.9
Referer
https://www.insidesoftwares.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 24 Sep 2021 17:56:50 GMT
content-encoding
gzip
content-md5
DhdidjYrlCeaRJJRG/y9mA==
age
6445845
x-cache
HIT
content-length
673
x-ms-lease-status
unlocked
last-modified
Wed, 12 Feb 2020 22:01:42 GMT
server
ECAcc (frc/8FE5)
etag
0x8D7B00724D9E930
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
1528e7ed-101e-0063-71cd-76af16000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=697B0D95BB24447397773AEE4BF651B9&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fmomentsintime%3Fformat%3Djson%26ssd%3D20210923_2200%26toWww%3D1%26redig%3D083823D3B91249AE8434330DF4BD0959%22%2C%22format%22%3A%22json%22%2C%22time%22%3A733%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632506210197%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/th?id=OHR.BenagilCave_DE-DE8400024735_1920x1080.jpg&w=360
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=697B0D95BB24447397773AEE4BF651B9&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fimagegallery%3Fformat%3Djson%26ssd%3D20210923_2200%26toWww%3D1%26redig%3D083823D3B91249AE8434330DF4BD0959%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A757%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632506210221%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=697B0D95BB24447397773AEE4BF651B9&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fimagegallery%3Fformat%3Djson%26ssd%3D20210923_2200%26toWww%3D1%26redig%3D083823D3B91249AE8434330DF4BD0959%22%2C%22format%22%3A%22json%22%2C%22time%22%3A757%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632506210221%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=697B0D95BB24447397773AEE4BF651B9&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3D697B0D95BB24447397773AEE4BF651B9%26toWww%3D1%26redig%3D083823D3B91249AE8434330DF4BD0959%22%2C%22format%22%3A%22dom%22%2C%22status%22%3A200%2C%22time%22%3A758%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632506210222%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=697B0D95BB24447397773AEE4BF651B9&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3D697B0D95BB24447397773AEE4BF651B9%26toWww%3D1%26redig%3D083823D3B91249AE8434330DF4BD0959%22%2C%22format%22%3A%22dom%22%2C%22time%22%3A764%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632506210228%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=697B0D95BB24447397773AEE4BF651B9&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%3FtoWww%3D1%26redig%3D083823D3B91249AE8434330DF4BD0959%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A765%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632506210229%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/rp/XvRHqJwJt19aXQca73hQTfvNMxk.svg
Domain
www.bing.com
URL
https://www.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
Domain
www.bing.com
URL
https://www.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
Domain
www.bing.com
URL
https://www.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
Domain
www.bing.com
URL
https://www.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg
Domain
www.bing.com
URL
https://www.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg
Domain
www.bing.com
URL
https://www.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
Domain
www.bing.com
URL
https://www.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
Domain
www.bing.com
URL
https://www.bing.com/rp/N55Tc-oLNOuzZam9OghLsR0GD5U.jpg
Domain
www.bing.com
URL
https://www.bing.com/rp/H_VmuFPRwWZ4UrVl0mPztnf3z5U.jpg
Domain
www.bing.com
URL
https://www.bing.com/rp/n_C4vBfAV3O9RfkGjfduaZoxjAs.jpg
Domain
www.bing.com
URL
https://www.bing.com/rp/kBH4DSEA84cgV7IKw7_Bwvm2NpI.jpg
Domain
www.bing.com
URL
https://www.bing.com/rp/n1U5gwBiwMo7s-fWOh2kSe3Kils.jpg
Domain
www.bing.com
URL
https://www.bing.com/rp/CMm2G4GK3T9XHTMByeN2QI1OVUs.jpg
Domain
www.bing.com
URL
https://www.bing.com/rp/b4Jy0kwhnsWcsDQyuzAEsN7RmhQ.jpg
Domain
www.bing.com
URL
https://www.bing.com/rp/ELqKWpA6KkapLUFbOLS-IQ2zfXc.jpg
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=697B0D95BB24447397773AEE4BF651B9&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%3FtoWww%3D1%26redig%3D083823D3B91249AE8434330DF4BD0959%22%2C%22format%22%3A%22json%22%2C%22time%22%3A804%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632506210268%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=697B0D95BB24447397773AEE4BF651B9&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcarousel%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26toWww%3D1%26redig%3D083823D3B91249AE8434330DF4BD0959%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A806%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632506210270%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=697B0D95BB24447397773AEE4BF651B9&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fmomentsintime%3Fformat%3Djson%26ssd%3D20210923_2200%26toWww%3D1%26redig%3D083823D3B91249AE8434330DF4BD0959%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A849%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632506210313%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=697B0D95BB24447397773AEE4BF651B9&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20210923_CuscoCathedral%26toWww%3D1%26redig%3D083823D3B91249AE8434330DF4BD0959%22%2C%22format%22%3A%22json%22%2C%22status%22%3A400%2C%22time%22%3A862%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632506210326%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=697B0D95BB24447397773AEE4BF651B9&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcarousel%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26toWww%3D1%26redig%3D083823D3B91249AE8434330DF4BD0959%22%2C%22format%22%3A%22json%22%2C%22time%22%3A863%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632506210327%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_PdQ8TxXS8pVPENAy23ePfg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_ZHd_AWk__JLSphrkIjpaFw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_X7vsTzA_N6iR3cquJiu0PA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_KGjf3PCpqoSuILflfY08KQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_4rxnkHzluZCesb_TW_vBHQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_0gtguguhIEelKMJOutfkcQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_whBw6I_BV3DCRGJOlrZwkg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_4smcWVF-6rpuVg8U505xEA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_2qYycw3quE2GYGEg9pr6SQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_ikYFa8QGJVw8Y4-Lex_Efg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_HAVG9A3-NVTic6SK2j6UIw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_5JbbvX4O4zHdk6Xwp-FmOQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_TmOIAUQbOr-jVl8XDkA7GQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_FfN4mXuo8ztC8IgALMSCQw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_zQBtRWKntxYTqfg9eZoqWw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_ykc2g_TYzozXHRqnv9naNg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_7k4SDXxC3ii9MdZvououOw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_Q1UIT1BfXrWPl48ALmzA4A&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_3jX9J4RvpcyP6Y54c_ycbQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/th?id=OPN.RTNews_7nnnnvLPjeToCd_sbs4QZg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=697B0D95BB24447397773AEE4BF651B9&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fmomentsintime%3Fformat%3Djson%26ssd%3D20210923_2200%26toWww%3D1%26redig%3D083823D3B91249AE8434330DF4BD0959%22%2C%22format%22%3A%22json%22%2C%22time%22%3A906%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632506210370%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/fd/ls/l?IG=697B0D95BB24447397773AEE4BF651B9&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20210923_CuscoCathedral%26toWww%3D1%26redig%3D083823D3B91249AE8434330DF4BD0959%22%2C%22format%22%3A%22json%22%2C%22time%22%3A907%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1632506210371%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Domain
www.bing.com
URL
https://www.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Microsoft (Consumer)

2 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforexrselect boolean| originAgentCluster

8 Cookies

Domain/Path Name / Value
.bing.com/ Name: MUID
Value: 39BF005369CD68BE2ABC10EF684669A8
.bing.com/ Name: SRCHD
Value: AF=NOFORM
.bing.com/ Name: SRCHUID
Value: V=2&GUID=AF00BB69EB694F6CB91501FA94DCAB9E&dmnchg=1
.bing.com/ Name: SRCHUSR
Value: DOB=20210924
.bing.com/ Name: _SS
Value: SID=2A7B5F33D9ED686020744F8FD8666957
.bing.com/ Name: SRCHHPGUSR
Value: SRCHLANG=de&BRW=NOTP&BRH=S&CW=0&CH=0&SW=1600&SH=1200&DPR=1&UTC=0&DM=0
.bing.com/ Name: _HPVN
Value: CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMS0wOS0yNFQwMDowMDowMFoiLCJJb3RkIjowLCJEZnQiOm51bGwsIk12cyI6MCwiRmx0IjowLCJJbXAiOjJ9
www.insidesoftwares.com/ Name: PHPSESSID
Value: c08e9c3404755184d53592b95fd48a01

2 Console Messages

Source Level URL
Text
security error URL: https://www.bing.com/?toWww=1&redig=083823D3B91249AE8434330DF4BD0959
Message:
Blocked autofocusing on a <input> element in a cross-origin subframe.
network error URL: https://www.bing.com/hp/api/v1/trivia?format=json&id=HPQuiz_20210923_CuscoCathedral&toWww=1&redig=083823D3B91249AE8434330DF4BD0959
Message:
Failed to load resource: the server responded with a status of 400 ()