krapg509.xdaigc.top Open in urlscan Pro
2606:4700:3035::ac43:be85  Malicious Activity! Public Scan

URL: https://krapg509.xdaigc.top/visualsearch
Submission: On January 21 via api from US — Scanned from US

Summary

This website contacted 8 IPs in 1 countries across 7 domains to perform 147 HTTP transactions. The main IP is 2606:4700:3035::ac43:be85, located in United States and belongs to CLOUDFLARENET, US. The main domain is krapg509.xdaigc.top.
TLS certificate: Issued by GTS CA 1P5 on January 7th 2024. Valid for: 3 months.
This is the only time krapg509.xdaigc.top was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Microsoft (Consumer)

Domain & IP information

IP Address AS Autonomous System
18 2606:4700:303... 13335 (CLOUDFLAR...)
106 2600:141b:1c0... 20940 (AKAMAI-ASN1)
4 2603:1037:1:8::6 8075 (MICROSOFT...)
1 2606:2800:21f... 15133 (EDGECAST)
15 2620:1ec:bdf::40 ()
1 40.126.24.81 ()
1 13.107.21.200 ()
147 8
Apex Domain
Subdomains
Transfer
107 bing.com
r.bing.com — Cisco Umbrella Rank: 399
4.bing.com
4 MB
18 xdaigc.top
krapg509.xdaigc.top
240 KB
14 msauth.net
aadcdn.msauth.net
253 KB
4 microsoftonline.com
login.microsoftonline.com — Cisco Umbrella Rank: 11
23 KB
1 live.com
login.live.com
1 KB
1 azureedge.net
3pcookiecheck.azureedge.net
499 B
1 msftauth.net
aadcdn.msftauth.net — Cisco Umbrella Rank: 943
48 KB
147 7
Domain Requested by
106 r.bing.com krapg509.xdaigc.top
r.bing.com
18 krapg509.xdaigc.top krapg509.xdaigc.top
r.bing.com
14 aadcdn.msauth.net login.microsoftonline.com
aadcdn.msauth.net
4 login.microsoftonline.com krapg509.xdaigc.top
aadcdn.msftauth.net
aadcdn.msauth.net
1 4.bing.com r.bing.com
1 login.live.com krapg509.xdaigc.top
1 3pcookiecheck.azureedge.net krapg509.xdaigc.top
1 aadcdn.msftauth.net login.microsoftonline.com
147 8
Subject Issuer Validity Valid
xdaigc.top
GTS CA 1P5
2024-01-07 -
2024-04-06
3 months crt.sh
r.bing.com
Microsoft Azure ECC TLS Issuing CA 05
2023-10-18 -
2024-06-27
8 months crt.sh
stamp2.login.microsoftonline.com
DigiCert SHA2 Secure Server CA
2023-11-16 -
2024-11-16
a year crt.sh
aadcdn.msftauth.net
DigiCert SHA2 Secure Server CA
2023-12-01 -
2024-12-01
a year crt.sh
aadcdn.msauth.net
DigiCert SHA2 Secure Server CA
2023-10-29 -
2024-10-29
a year crt.sh
*.azureedge.net
Microsoft Azure RSA TLS Issuing CA 03
2024-01-03 -
2024-12-28
a year crt.sh
login.live.com
DigiCert SHA2 Secure Server CA
2023-11-10 -
2024-11-10
a year crt.sh
www.bing.com
Microsoft Azure TLS Issuing CA 01
2023-10-24 -
2024-04-21
6 months crt.sh

This page contains 4 frames:

Primary Page: https://krapg509.xdaigc.top/visualsearch
Frame ID: 9BC3C1886A71676612C4A8980461FB79
Requests: 127 HTTP requests in this frame

Frame: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=aea1545a-d661-411c-98d2-ac82e5db747a&redirect_uri=https%3a%2f%2fkrapg509.xdaigc.top%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22DDC548923FE64AF4995D3DA672D5FD88%22%7d&sso_reload=true
Frame ID: 7C0CF0021E4D23F9D1AE4F23C72A4D7F
Requests: 19 HTTP requests in this frame

Frame: https://3pcookiecheck.azureedge.net/instrument/cookieenabled
Frame ID: 5937AA4C0536C2A7FB2A567B005A0C0F
Requests: 1 HTTP requests in this frame

Frame: https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=11&ct=1705850237&rver=6.0.5286.0&wp=MBI_SSL&wreply=https:%2F%2fkrapg509.xdaigc.top%2Fsecure%2FPassport.aspx%3Fpopup%3D1%26ssl%3D1&lc=1033&id=264960&checkda=1
Frame ID: 5AB13E863E76013EEE3AC540BA85DD5D
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

See it, search it | Bing Visual Search

Detected technologies

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

147
Requests

99 %
HTTPS

71 %
IPv6

7
Domains

8
Subdomains

8
IPs

1
Countries

4880 kB
Transfer

5780 kB
Size

10
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

147 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request visualsearch
krapg509.xdaigc.top/
241 KB
72 KB
Document
General
Full URL
https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3035::ac43:be85 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a5e5bbc2f1f6c777c8e20f11f21695f374b8fff900872f313e460de4683665a4

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
alt-svc
h3=":443"; ma=86400
cache-control
private
cf-cache-status
DYNAMIC
cf-ray
849085eb5eb8da2b-MIA
content-encoding
br
content-security-policy-report-only
script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='; base-uri 'self';report-to csp-endpoint
content-type
text/html; charset=utf-8
date
Sun, 21 Jan 2024 15:17:17 GMT
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
report-to
{"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
server
cloudflare
useragentreductionoptout
A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-cache
CONFIG_NOCACHE
x-eventid
65ad357d0a674520be58ef246f57211e
x-msedge-ref
Ref A: 1D5E99A2DA274CB0A613CDF2928150DA Ref B: SLAEDGE1712 Ref C: 2024-01-21T15:17:17Z
truncated
/
68 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
643ac89572093a4c907c1af802b3d354453c64d545dc3f1be1ce689046064511

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

Content-Type
image/png
kvcRxEaSLkdBy9k6O2BOLUtxi3Y.css
r.bing.com/rb/H/cir3,as,cc,nc/
0
10 KB
Other
General
Full URL
https://r.bing.com/rb/H/cir3,as,cc,nc/kvcRxEaSLkdBy9k6O2BOLUtxi3Y.css?bu=IoMGrQOtA5sErQOtA60DrQOtA60D-Ab6BtoGrQOtA60DrQPQBvkEsAatA60D7watA5EFrQP8BooHrQOtA8sErQPfBK0D&or=w
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Sun, 21 Jan 2024 15:17:18 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
akamai-grn
0.88ca2c17.1705850238.1a949798
content-security-policy-report-only
script-src https: 'strict-dynamic' 'report-sample' 'nonce-v0RxBXRk/lR4vjy6A8Layftj8zx8V22oPgpaDvMjgEQ='; base-uri 'self';report-to csp-endpoint
cross-origin-resource-policy
cross-origin
x-as-machinename
BNZEEAP00016A94
alt-svc
h3=":443"; ma=93600
content-length
9250
x-as-instrumentationoptions
AppServerLoggingMaster=1
last-modified
Wed, 08 Sep 2010 08:54:26 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
report-to
{"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}, {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
x-eventid
65aad89ae7124258ae116f79634bf7ae
cache-control
public, max-age=277101
useragentreductionoptout
A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
timing-allow-origin
*
access-control-allow-headers
*
x-as-suppresssetcookie
1
expires
Wed, 24 Jan 2024 20:15:39 GMT
YlsWJjRqO51ydaLrPzuXLfimzhE.svg
r.bing.com/rp/
7 KB
8 KB
Image
General
Full URL
https://r.bing.com/rp/YlsWJjRqO51ydaLrPzuXLfimzhE.svg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
1deb75ff1e3671d9f8ab60cd659e5daa6200189afc29de329ccf0589c1f726a5

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
NMZ0iAeW9yEsVnShSeYzMA==
akamai-grn
0.88ca2c17.1705850238.1a949794
alt-svc
h3=":443"; ma=93600
content-length
7436
x-ms-lease-status
unlocked
last-modified
Tue, 26 Jan 2021 23:41:59 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D8C253F9600ABD
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
544f94ee-f01e-0092-4073-4999fd000000
cache-control
public, max-age=98229
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 22 Jan 2024 18:34:27 GMT
f_IRqLDmGNl3apdmEhhxDHKAXn0.svg
r.bing.com/rp/
253 B
841 B
Image
General
Full URL
https://r.bing.com/rp/f_IRqLDmGNl3apdmEhhxDHKAXn0.svg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
385216109756d646dc96971a2dca8d77b2214c85046d5dfcc087abe091f92e86

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
m/NRCBYiQOX9cHNqP4wzTQ==
akamai-grn
0.88ca2c17.1705850238.1a949795
alt-svc
h3=":443"; ma=93600
content-length
253
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 04:27:01 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D817F6D751A75D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
8cb0ee10-d01e-0013-6967-443927000000
cache-control
public, max-age=350584
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Thu, 25 Jan 2024 16:40:22 GMT
GfOgho19fiXoMv5CIA0aJq34Hv4.jpg
r.bing.com/rp/
2 MB
2 MB
Image
General
Full URL
https://r.bing.com/rp/GfOgho19fiXoMv5CIA0aJq34Hv4.jpg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
88bb48cbac3f2b008604fb0cae6cf7b5eb4b82e49173377e2f3b571096e67f76

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
LCRNYQx21cjfbMXQRY+V8A==
akamai-grn
0.88ca2c17.1705850238.1a949796
alt-svc
h3=":443"; ma=93600
content-length
2003796
x-ms-lease-status
unlocked
last-modified
Fri, 28 May 2021 21:30:41 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D9221FD7DD0138
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
cd867daa-501e-0054-2e7b-f0423d000000
cache-control
public, max-age=12176578
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 10 Jun 2024 13:40:16 GMT
ydyigOcEAUQT3-Prlw4ennxXbq4.png
r.bing.com/rp/
4 KB
5 KB
Image
General
Full URL
https://r.bing.com/rp/ydyigOcEAUQT3-Prlw4ennxXbq4.png
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
1b5ff73a8fe3db23db426445724b9f9d2b556463117c190b2c794f34538584e7

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
qn+02PTBxGea+cBWDXHoHQ==
akamai-grn
0.88ca2c17.1705850238.1a949793
alt-svc
h3=":443"; ma=93600
content-length
4058
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 04:29:02 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D817F71F7EF1E3
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/png
access-control-allow-origin
*
x-ms-request-id
5f020cba-401e-00a8-7f0b-3f8385000000
cache-control
public, max-age=256185
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Wed, 24 Jan 2024 14:27:03 GMT
fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
r.bing.com/rp/
671 B
1 KB
Image
General
Full URL
https://r.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
0c1e2169110dd2b16f43a9bc2621b78cc55423d769b0716edaa24f95e8c2e9fe

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
2e0aQjQvN2lVcUGQcPjoGA==
akamai-grn
0.88ca2c17.1705850238.1a949797
alt-svc
h3=":443"; ma=93600
content-length
671
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 04:27:07 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D817F6DACCAC35
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
c42f071e-c01e-007d-3600-186c08000000
cache-control
public, max-age=91131
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 22 Jan 2024 16:36:09 GMT
4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
r.bing.com/rp/
1 KB
2 KB
Image
General
Full URL
https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
8ee1e6d7a487c38412d7b375ac4a6bd7e47f70858055eeb7957226ada05544be

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
kc0Rz8ymXPrOlhUyaNcfYw==
akamai-grn
0.88ca2c17.1705850238.1a9497d6
alt-svc
h3=":443"; ma=93600
content-length
1101
x-ms-lease-status
unlocked
last-modified
Tue, 16 Aug 2022 03:09:27 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA7F34BAE9ECE4
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
470228f0-b01e-00ac-3cbe-450e82000000
cache-control
public, no-transform, max-age=79412
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 22 Jan 2024 13:20:50 GMT
Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
r.bing.com/rp/
282 B
878 B
Image
General
Full URL
https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
66b589f920473f0fd69c45c8e3c93a95bb456b219cba3d52873f2a3a1880f3f0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
44eVtjQVTsH/Qca82lTuUg==
akamai-grn
0.88ca2c17.1705850238.1a94975a
alt-svc
h3=":443"; ma=93600
content-length
282
x-ms-lease-status
unlocked
last-modified
Tue, 16 Aug 2022 03:30:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA7F37A14FFD30
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
0f2e7c9f-e01e-00a1-71e9-11c656000000
cache-control
public, no-transform, max-age=106382
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 22 Jan 2024 20:50:20 GMT
KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
r.bing.com/rp/
726 B
1 KB
Image
General
Full URL
https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
6e5d3fff70eec85ff6d42c84062076688cb092a3d605f47260dbbe6b3b836b21

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
ZgHkolq4RyA+EBWzJRSxbA==
akamai-grn
0.88ca2c17.1705850238.1a94978e
alt-svc
h3=":443"; ma=93600
content-length
726
x-ms-lease-status
unlocked
last-modified
Tue, 16 Aug 2022 03:38:50 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA7F38D566A323
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
f0c984ef-b01e-002a-2b56-0ec23b000000
cache-control
public, no-transform, max-age=300584
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Thu, 25 Jan 2024 02:47:02 GMT
NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
r.bing.com/rp/
1 KB
2 KB
Image
General
Full URL
https://r.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
46cc84ba382b065045db005e895414686f2e76b64af854f5ad1ac0df020c3bdb

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
wEyINKyRgCGG5s5neuSonQ==
akamai-grn
0.88ca2c17.1705850238.1a94978c
alt-svc
h3=":443"; ma=93600
content-length
1111
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 04:22:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D817F640CAD616
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
be4620b3-a01e-008f-61ec-419441000000
cache-control
public, max-age=48103
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 22 Jan 2024 04:39:01 GMT
FCtGx9Uha_NnaFiePYuSf9Q2cZQ.svg
r.bing.com/rp/
518 B
1 KB
Image
General
Full URL
https://r.bing.com/rp/FCtGx9Uha_NnaFiePYuSf9Q2cZQ.svg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
ed0fde39b66af59f4e5dc4df998a211671d014539c9881740c08b7b57ab71500

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
yGNLIdnrsx7bRI7CvqLjwQ==
akamai-grn
0.88ca2c17.1705850238.1a94975b
alt-svc
h3=":443"; ma=93600
content-length
518
x-ms-lease-status
unlocked
last-modified
Tue, 16 Aug 2022 03:29:03 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA7F3777AB5DE2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
4271189e-501e-007f-381d-2dd2b0000000
cache-control
public, no-transform, max-age=225869
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Wed, 24 Jan 2024 06:01:47 GMT
_09ilJ3JkecYOsGHsl5BoHK1g14.svg
r.bing.com/rp/
421 B
1007 B
Image
General
Full URL
https://r.bing.com/rp/_09ilJ3JkecYOsGHsl5BoHK1g14.svg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
bf67e21106f3ec03ebaefaa1eb1ff97ee1db88995da36f71dbf1acd685f45cc5

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
jKlagwlyKc8oRU4f4P9LRQ==
akamai-grn
0.88ca2c17.1705850238.1a949791
alt-svc
h3=":443"; ma=93600
content-length
421
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 04:23:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D817F66994395E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
7f533943-901e-0012-79a0-4b66fb000000
cache-control
public, max-age=337218
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Thu, 25 Jan 2024 12:57:36 GMT
_W3SO_126T8ANH2u4NY5g2DCzMI.svg
r.bing.com/rp/
669 B
1 KB
Image
General
Full URL
https://r.bing.com/rp/_W3SO_126T8ANH2u4NY5g2DCzMI.svg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
5f42f65fe7d7e8a3ebd3d12236d1ca116e86646650951558825da37f6132c6c6

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
MBKOkC+2sSu5Ljn0ijhTlw==
akamai-grn
0.88ca2c17.1705850238.1a949755
alt-svc
h3=":443"; ma=93600
content-length
669
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 04:23:59 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D817F66AB2B1A3
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
08eb8907-701e-0057-66ad-4ab318000000
cache-control
public, max-age=233100
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Wed, 24 Jan 2024 08:02:18 GMT
vvp-0c_z-6jjpqD6va6SqvhvFk8.svg
r.bing.com/rp/
2 KB
2 KB
Image
General
Full URL
https://r.bing.com/rp/vvp-0c_z-6jjpqD6va6SqvhvFk8.svg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
8b6d142c4795254eecab744fd2cc7e87019f4c4f40481c802d3e03b252768809

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
czkdX5lNG8zoy6D7bZsy3Q==
akamai-grn
0.88ca2c17.1705850238.1a9497d4
alt-svc
h3=":443"; ma=93600
content-length
1948
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 04:28:45 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D817F71544B7A5
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
96ee03b0-901e-002d-2ca0-48ae58000000
cache-control
public, max-age=7232
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Sun, 21 Jan 2024 17:17:50 GMT
4ZBjHJGm3UJjlYunwFMQRe54bqY.svg
r.bing.com/rp/
2 KB
2 KB
Image
General
Full URL
https://r.bing.com/rp/4ZBjHJGm3UJjlYunwFMQRe54bqY.svg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e8b6055a8b1c1bd3834ef4709a4cb332386a13e821e2d3845165a4ba55c0d1a9

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
f997xDo//0FQaF3lDBHRTw==
akamai-grn
0.88ca2c17.1705850238.1a9497d5
alt-svc
h3=":443"; ma=93600
content-length
1650
x-ms-lease-status
unlocked
last-modified
Fri, 28 May 2021 20:39:16 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D92218A95CF902
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
1b4baa0b-c01e-0051-1b7b-f0b642000000
cache-control
public, max-age=12786142
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 17 Jun 2024 14:59:40 GMT
6NtjBllbX_ZSaUgu-evbTcKJKEY.svg
r.bing.com/rp/
2 KB
3 KB
Image
General
Full URL
https://r.bing.com/rp/6NtjBllbX_ZSaUgu-evbTcKJKEY.svg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
10f1c21527de43ebe4008dabc330216bbb49502e5fcc734c7de841b737b752e5

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
Vm00NDr/FuCdY82Xg0aDgg==
akamai-grn
0.88ca2c17.1705850238.1a9497d7
alt-svc
h3=":443"; ma=93600
content-length
2034
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 04:19:38 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D817F5CF4F25E9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
005f532f-b01e-002a-783f-4ac23b000000
cache-control
public, max-age=185797
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Tue, 23 Jan 2024 18:53:55 GMT
mz7hB-Lu7lttRHvLYWA_XqBOg5Y.svg
r.bing.com/rp/
2 KB
2 KB
Image
General
Full URL
https://r.bing.com/rp/mz7hB-Lu7lttRHvLYWA_XqBOg5Y.svg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
9218e9ae83c796b639d875956a617bb355448e81e537e1dc85d502d0bb2ade45

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
1+H/woxRz2K5tH2FTKdu3g==
akamai-grn
0.88ca2c17.1705850238.1a9497d8
alt-svc
h3=":443"; ma=93600
content-length
1560
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 04:27:53 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D817F6F60F0536
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
6e6e4340-301e-00b2-0804-4ae25a000000
cache-control
public, max-age=160278
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Tue, 23 Jan 2024 11:48:36 GMT
ecXQMr9jqKMeHE3ADTBrSN_WNyA.jpg
r.bing.com/rp/
31 KB
31 KB
Image
General
Full URL
https://r.bing.com/rp/ecXQMr9jqKMeHE3ADTBrSN_WNyA.jpg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
085eaaa33c4497ad2af2e810e2a6787570f3c8e52c1e7dddb7650b23b114ad57

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
lp+XziZC8czfsSwBs6ZpMg==
akamai-grn
0.88ca2c17.1705850238.1a949757
alt-svc
h3=":443"; ma=93600
content-length
31518
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 04:26:33 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D817F6C69B3CBE
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
029405b1-b01e-002a-2e82-49c23b000000
cache-control
public, max-age=104534
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 22 Jan 2024 20:19:32 GMT
O_dd-PYbd51sKBaQorUfKg14otE.svg
r.bing.com/rp/
534 B
1 KB
Image
General
Full URL
https://r.bing.com/rp/O_dd-PYbd51sKBaQorUfKg14otE.svg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
dfc2d1ae07cf6c344bccf4f48a99f73d8dd868cabd2db21fdc892e031b3813c3

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
mM9AbIRntijozxPu0zEzKg==
akamai-grn
0.88ca2c17.1705850238.1a94978f
alt-svc
h3=":443"; ma=93600
content-length
534
x-ms-lease-status
unlocked
last-modified
Wed, 17 Aug 2022 03:21:16 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA7FFF8B9FC527
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
775c4ce8-c01e-0042-1762-35a4ab000000
cache-control
public, no-transform, max-age=233707
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Wed, 24 Jan 2024 08:12:25 GMT
vXuQ5-3dSnE08_cK26jVzOTxREk.jpg
r.bing.com/rp/
25 KB
26 KB
Image
General
Full URL
https://r.bing.com/rp/vXuQ5-3dSnE08_cK26jVzOTxREk.jpg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
bb26f7e1b66bbc16a2d08a8cf7db70bdc622945836f154abfb296a1b8fb369a0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
zk1RqSxNi304cWZmlNv3Xw==
akamai-grn
0.88ca2c17.1705850238.1a949754
alt-svc
h3=":443"; ma=93600
content-length
25611
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 04:28:43 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D817F7141D6407
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
eae82395-701e-0068-50e2-487bbb000000
cache-control
public, max-age=35828
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 22 Jan 2024 01:14:26 GMT
NFrQjXWivF4omoTPSU03A6aosg0.jpg
r.bing.com/rp/
21 KB
22 KB
Image
General
Full URL
https://r.bing.com/rp/NFrQjXWivF4omoTPSU03A6aosg0.jpg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
055197c8aafd8ba3bdbe77b2c1eeb1128dd9b41dee77a33a18d8e0e0c563e7d3

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
BAiW1cy6PwlVbebERDp8+Q==
akamai-grn
0.88ca2c17.1705850238.1a949756
alt-svc
h3=":443"; ma=93600
content-length
21792
x-ms-lease-status
unlocked
last-modified
Wed, 17 Aug 2022 03:18:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA7FFF38AC8195
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
3df76cbb-e01e-0018-76af-48c24c000000
cache-control
public, no-transform, max-age=13930
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Sun, 21 Jan 2024 19:09:28 GMT
Q27h9YgCObqbgCWcWBf7yoVM8P0.jpg
r.bing.com/rp/
60 KB
61 KB
Image
General
Full URL
https://r.bing.com/rp/Q27h9YgCObqbgCWcWBf7yoVM8P0.jpg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
f33f27a5939a2ef30edbb467c5b8427115488db8a482fd9c879fb764eb9d4694

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
m7MBW8VGe9o//ZolXVtGUA==
akamai-grn
0.88ca2c17.1705850238.1a949758
alt-svc
h3=":443"; ma=93600
content-length
61635
x-ms-lease-status
unlocked
last-modified
Fri, 28 May 2021 22:01:38 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D922242B23F661
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
a8aa1adc-601e-0018-0bab-ef8522000000
cache-control
public, max-age=14546721
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 08 Jul 2024 00:02:39 GMT
0MgEUzwEbvWKVJnpqfQgHNEJngI.jpg
r.bing.com/rp/
25 KB
25 KB
Image
General
Full URL
https://r.bing.com/rp/0MgEUzwEbvWKVJnpqfQgHNEJngI.jpg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
228d71ceebb570e57a9d1cb1dee356047776cd417d5becaef004ecd69b357fd7

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
YflDSy5EyFY6b1wlebFqRg==
akamai-grn
0.88ca2c17.1705850238.1a949759
alt-svc
h3=":443"; ma=93600
content-length
25271
x-ms-lease-status
unlocked
last-modified
Tue, 16 Aug 2022 02:48:19 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA7F31C6EEF15F
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
a7601d88-901e-004f-51a2-486c7f000000
cache-control
public, no-transform, max-age=8264
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Sun, 21 Jan 2024 17:35:02 GMT
8R3Japv1xfC92zezdVU3QO9Xs0o.jpg
r.bing.com/rp/
78 KB
79 KB
Image
General
Full URL
https://r.bing.com/rp/8R3Japv1xfC92zezdVU3QO9Xs0o.jpg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
70d6b7f7767c2ab4984a1c721bf4026b1331249a5b2d6f30da307903e3a00421

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
+HO09aEG0RivBsBkJU8+gw==
akamai-grn
0.88ca2c17.1705850238.1a949792
alt-svc
h3=":443"; ma=93600
content-length
79762
x-ms-lease-status
unlocked
last-modified
Tue, 16 Aug 2022 03:15:37 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA7F3597954531
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
25ab3f81-a01e-009f-59e7-485129000000
cache-control
public, no-transform, max-age=38173
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 22 Jan 2024 01:53:31 GMT
6eCXduaLtTjxr74wpHJ534TrTiE.jpg
r.bing.com/rp/
28 KB
29 KB
Image
General
Full URL
https://r.bing.com/rp/6eCXduaLtTjxr74wpHJ534TrTiE.jpg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
1d0fc48fc885105ae83417831895a3a75d12000b5f4f5c1d8a145f82196f2716

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
eLQmWDcZry0YCO7WmziEjg==
akamai-grn
0.e4912f17.1703481619.9536e9f, 0.88ca2c17.1705850238.1a949790
alt-svc
h3=":443"; ma=93600
content-length
29054
x-ms-lease-status
unlocked
last-modified
Fri, 28 May 2021 20:51:09 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D9221A524D587B
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
d05ed0b9-401e-0040-59da-ed8159000000
cache-control
public, max-age=11767165
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Wed, 05 Jun 2024 19:56:43 GMT
8XmNsSjqQcLpBbzqVBYHfZg3CIg.jpg
r.bing.com/rp/
31 KB
31 KB
Image
General
Full URL
https://r.bing.com/rp/8XmNsSjqQcLpBbzqVBYHfZg3CIg.jpg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
32284bf09d0a099c92848aa084b1ed8dd6aa0b86a9be87f34c1bd2efcdeb523e

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
SCZiAtoJuUcBAxzvzhMmLw==
akamai-grn
0.88ca2c17.1705850238.1a94978d
alt-svc
h3=":443"; ma=93600
content-length
31646
x-ms-lease-status
unlocked
last-modified
Fri, 28 May 2021 21:00:59 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D9221BB1F38607
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
0169e30d-401e-000f-0c78-f04541000000
cache-control
public, max-age=12695007
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Sun, 16 Jun 2024 13:40:45 GMT
VL3dpZOoCy7mZILMdVdB2qcY7Rs.jpg
r.bing.com/rp/
304 KB
305 KB
Image
General
Full URL
https://r.bing.com/rp/VL3dpZOoCy7mZILMdVdB2qcY7Rs.jpg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
a3b8af62394f207c10dec84f13f36c449d14a053c2e25ba34de9d293ac64f395

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
hdHnNC8ytMV0sU356zRDyw==
akamai-grn
0.88ca2c17.1705850238.1a9497d9
alt-svc
h3=":443"; ma=93600
content-length
311368
x-ms-lease-status
unlocked
last-modified
Thu, 19 Jan 2023 20:30:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DAFA5BF82A5A8E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
ff2c160d-f01e-0092-7351-4099fd000000
cache-control
public, no-transform, max-age=280840
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Wed, 24 Jan 2024 21:17:58 GMT
KyIWBhO3Q6WpWH-kwaDnzDpUx8o.svg
r.bing.com/rp/
543 B
1 KB
Image
General
Full URL
https://r.bing.com/rp/KyIWBhO3Q6WpWH-kwaDnzDpUx8o.svg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
2f9a3d1febd7b8db8c53e7c0946abc52fcd45d830feb9487246afbdc322e10af

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
q0M3ONm8L4K0+EI3pl+wIQ==
akamai-grn
0.88ca2c17.1705850238.1a9497da
alt-svc
h3=":443"; ma=93600
content-length
543
x-ms-lease-status
unlocked
last-modified
Tue, 16 Aug 2022 03:40:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA7F391C1B3405
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
eb120fb5-501e-008b-217e-2c1946000000
cache-control
public, no-transform, max-age=343563
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Thu, 25 Jan 2024 14:43:21 GMT
ei-DaQlArfTFNaGH_kyPax997WM.jpg
r.bing.com/rp/
256 KB
256 KB
Image
General
Full URL
https://r.bing.com/rp/ei-DaQlArfTFNaGH_kyPax997WM.jpg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
911d4b87793d2984d35b1399ab611e2cf42fe76e08709bec72d955bd2e9f6488

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
JKL887AUVDQ60KzP8SDq3A==
akamai-grn
0.88ca2c17.1705850238.1a9497db
alt-svc
h3=":443"; ma=93600
content-length
261889
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 04:26:38 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D817F6C9D47102
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
108f3be0-801e-0053-35e4-483e1f000000
cache-control
public, max-age=36622
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 22 Jan 2024 01:27:40 GMT
QDhc9Efa-_YAIk8S--GmY9Gt7hs.jpg
r.bing.com/rp/
160 KB
161 KB
Image
General
Full URL
https://r.bing.com/rp/QDhc9Efa-_YAIk8S--GmY9Gt7hs.jpg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
6dfc988e45f089dfef43a44f1cfb25898e913c20e1f2283761f360fbe16a2c9e

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
FDc7ug2DQhe5TC9biKN3FA==
akamai-grn
0.88ca2c17.1705850238.1a9497dc
alt-svc
h3=":443"; ma=93600
content-length
164305
x-ms-lease-status
unlocked
last-modified
Wed, 17 Aug 2022 03:24:20 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA7FFFF9837F5D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
8540ce34-101e-007e-3191-498d6c000000
cache-control
public, no-transform, max-age=110778
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 22 Jan 2024 22:03:36 GMT
r3pgjVj2Cs19ZUHOYbEoNTlAN9g.png
r.bing.com/rp/
7 KB
7 KB
Image
General
Full URL
https://r.bing.com/rp/r3pgjVj2Cs19ZUHOYbEoNTlAN9g.png
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
ed2efbb01e6943c07fbd26db7ec2cbc89f4ec62d37129382e5ff560bf3e74408

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
TVeruy99lrfaLcUW1y7vTg==
akamai-grn
0.88ca2c17.1705850238.1a9497dd
alt-svc
h3=":443"; ma=93600
content-length
6814
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 04:28:18 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D817F70530EDD2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/png
access-control-allow-origin
*
x-ms-request-id
18953449-f01e-0076-435a-369763000000
cache-control
public, max-age=41256
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 22 Jan 2024 02:44:54 GMT
UNHhC1dlXjq2GZHuWPfl75QekVY.png
r.bing.com/rp/
6 KB
6 KB
Image
General
Full URL
https://r.bing.com/rp/UNHhC1dlXjq2GZHuWPfl75QekVY.png
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
44840b6282e9f0e7789ec077a151dd305fc3604b10f716cedc67d468d12470f2

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
BaBB6/GgDf0zdFjJxee0QQ==
akamai-grn
0.88ca2c17.1705850238.1a9497de
alt-svc
h3=":443"; ma=93600
content-length
6041
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 04:23:24 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D817F65624E045
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/png
access-control-allow-origin
*
x-ms-request-id
a698ff36-001e-0096-389d-4814fa000000
cache-control
public, max-age=6360
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Sun, 21 Jan 2024 17:03:18 GMT
F0aJOT1YW5VL-zTzSa42-9Da9vE.png
r.bing.com/rp/
6 KB
6 KB
Image
General
Full URL
https://r.bing.com/rp/F0aJOT1YW5VL-zTzSa42-9Da9vE.png
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
38df21c26a3503ecd58ceb8a66d7f9eead6b7afc1ce4dfa826d87832b132993c

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
c07NMEywH+7Ed/evJLdz7Q==
akamai-grn
0.88ca2c17.1705850238.1a9497df
alt-svc
h3=":443"; ma=93600
content-length
5763
x-ms-lease-status
unlocked
last-modified
Tue, 16 Aug 2022 03:27:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA7F374ADD9B63
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/png
access-control-allow-origin
*
x-ms-request-id
2129e77e-c01e-00a6-34de-48aa35000000
cache-control
public, no-transform, max-age=34241
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 22 Jan 2024 00:47:59 GMT
S6fu8XMzRF6aftfjCghhSJafJsc.png
r.bing.com/rp/
9 KB
9 KB
Image
General
Full URL
https://r.bing.com/rp/S6fu8XMzRF6aftfjCghhSJafJsc.png
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
edc3d6db57adea89434ee10868966f440964ae1bc9aeff1728308b3c6305bd9b

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
UkcI5ll47xFmP0LUq6XDeQ==
akamai-grn
0.88ca2c17.1705850238.1a9497e0
alt-svc
h3=":443"; ma=93600
content-length
9064
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 04:23:11 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D817F64E60E1B2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/png
access-control-allow-origin
*
x-ms-request-id
ae8d93e0-601e-0039-1fc4-48e637000000
cache-control
public, max-age=23081
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Sun, 21 Jan 2024 21:41:59 GMT
KlFKKvvl5Tf2tL7Eo8R16KzNFsI.png
r.bing.com/rp/
3 KB
4 KB
Image
General
Full URL
https://r.bing.com/rp/KlFKKvvl5Tf2tL7Eo8R16KzNFsI.png
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
d4836683604b5f96a3ea7764901d5b3042ca49708f04c104205e0fa6c932614e

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
B9yxDr4zGCYV27cKm3ryUw==
akamai-grn
0.88ca2c17.1705850238.1a9497e1
alt-svc
h3=":443"; ma=93600
content-length
3042
x-ms-lease-status
unlocked
last-modified
Fri, 28 May 2021 21:43:53 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D92221B0738EAD
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/png
access-control-allow-origin
*
x-ms-request-id
da11b768-201e-0050-13c8-edb7bf000000
cache-control
public, max-age=12159624
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 10 Jun 2024 08:57:42 GMT
wpWvGPafTH-XNDXtxdweiznpXwg.png
r.bing.com/rp/
18 KB
19 KB
Image
General
Full URL
https://r.bing.com/rp/wpWvGPafTH-XNDXtxdweiznpXwg.png
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
385fb5f02fac2691628f1ce5c5a897803802efccf79f7aceeb59e4384b1a138e

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
X3zM+0vsoe9L9hp8F+TjuQ==
akamai-grn
0.88ca2c17.1705850238.1a9497e2
alt-svc
h3=":443"; ma=93600
content-length
18438
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 04:28:50 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D817F7189548F0
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/png
access-control-allow-origin
*
x-ms-request-id
6427036e-201e-0091-0751-4a7899000000
cache-control
public, max-age=193568
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Tue, 23 Jan 2024 21:03:26 GMT
pbhdHtk2M1NAeNeRRRlT3SDGf_8.png
r.bing.com/rp/
7 KB
8 KB
Image
General
Full URL
https://r.bing.com/rp/pbhdHtk2M1NAeNeRRRlT3SDGf_8.png
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
d4e3ddb34c3b881fd7e8318c9eebe0041235eff9222ecb45e386caf0a46bac05

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
H5pKgNRXI/+8O3VZwfHjzQ==
akamai-grn
0.88ca2c17.1705850238.1a9497e3
alt-svc
h3=":443"; ma=93600
content-length
7155
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 04:28:09 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D817F6FFB549BB
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
image/png
access-control-allow-origin
*
x-ms-request-id
35a1631f-c01e-0042-1691-4aa4ab000000
cache-control
public, max-age=220842
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Wed, 24 Jan 2024 04:38:00 GMT
IhOeHLjBE5ZK5IQzSspv7zpb5qM.jpg
krapg509.xdaigc.top/rp/
152 KB
152 KB
Image
General
Full URL
https://krapg509.xdaigc.top/rp/IhOeHLjBE5ZK5IQzSspv7zpb5qM.jpg
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3035::ac43:be85 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0331b9fa58833d64b24f8ce149aa2e2d39f0ba807f9cfe71c9a637c9dfeb6d88

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/visualsearch
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:19 GMT
cf-cache-status
MISS
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-azure-ref-originshield
Ref A: 890F1CEC10394770A6314BECDD39054B Ref B: SEL20EDGE0608 Ref C: 2024-01-21T15:17:18Z
content-md5
xUkK6rL/tbjj2WJIvjhufg==
x-cache
TCP_REMOTE_HIT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
155248
x-ms-lease-status
unlocked
last-modified
Fri, 28 May 2021 21:37:53 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: AF666A0CA8AA4185831BF2315FEF15B1 Ref B: SLAEDGE1820 Ref C: 2024-01-21T15:17:18Z
server
cloudflare
etag
0x8D92220D9A566F9
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
c357d7e0-b01e-0077-2642-4c2df6000000
cache-control
public, max-age=15552000
x-ms-version
2009-09-19
accept-ranges
bytes
timing-allow-origin
*
cf-ray
849085f3ea8cda2b-MIA
jcyY-6efRSe6_NSfPQcnOcSkjKY.js
r.bing.com/rp/
3 KB
4 KB
Script
General
Full URL
https://r.bing.com/rp/jcyY-6efRSe6_NSfPQcnOcSkjKY.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
39438227e61a6612ef17b02b2e6c38da7e1cf80d0a469104c874b82fbe3c1ac8

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
kr7huWxloXpqjy8FO0er9A==
akamai-grn
0.88ca2c17.1705850238.1a949741
alt-svc
h3=":443"; ma=93600
content-length
3278
x-ms-lease-status
unlocked
last-modified
Tue, 14 Jun 2022 17:04:34 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA4E27F50B6A6D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
1d164eac-301e-0034-4201-4c2ee3000000
cache-control
public, max-age=378770
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Fri, 26 Jan 2024 00:30:08 GMT
WExV0hgAzvYnNnDG7XRJb63Qy7c.js
r.bing.com/rp/
942 B
2 KB
Script
General
Full URL
https://r.bing.com/rp/WExV0hgAzvYnNnDG7XRJb63Qy7c.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
c336ef4f4bdcd30e14778115c208f64423618e2c0ea8dbe9128db5861f88536c

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
cxfh60/rJM63VLR6+8N2Vw==
akamai-grn
0.88ca2c17.1705850238.1a9497d1
alt-svc
h3=":443"; ma=93600
content-length
942
x-ms-lease-status
unlocked
last-modified
Wed, 07 Sep 2022 22:39:05 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA9121C51A87A9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
eb5cb2c3-701e-0068-1d12-497bbb000000
cache-control
public, no-transform, max-age=56478
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 22 Jan 2024 06:58:36 GMT
da3XTE4E24gCNAQJm5tKrqZDeuc.js
r.bing.com/rp/
252 B
855 B
Script
General
Full URL
https://r.bing.com/rp/da3XTE4E24gCNAQJm5tKrqZDeuc.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e1436445696905df9e8a225930f37015d0ef7160eb9a723bafc3f9b798365df6

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:18 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
H2Lp/cbKQ/P8LE+laFbzaA==
akamai-grn
0.88ca2c17.1705850238.1a9497d2
alt-svc
h3=":443"; ma=93600
content-length
252
x-ms-lease-status
unlocked
last-modified
Mon, 13 Jul 2020 22:52:10 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D8277F6031C87B
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
47d0ab1f-101e-008a-6ad2-4a469a000000
cache-control
public, max-age=249097
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Wed, 24 Jan 2024 12:28:55 GMT
tlifxqsNyCzxIJnRwtQKuZToQQw.js
r.bing.com/rs/7d/fR/jnc,nj/
1 B
895 B
Script
General
Full URL
https://r.bing.com/rs/7d/fR/jnc,nj/tlifxqsNyCzxIJnRwtQKuZToQQw.js?or=w
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Sun, 21 Jan 2024 15:17:18 GMT
content-encoding
gzip
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
akamai-grn
0.88ca2c17.1705850238.1a9497d3
cross-origin-resource-policy
cross-origin
x-as-machinename
BNZEEAP00016A81
alt-svc
h3=":443"; ma=93600
content-length
27
x-as-instrumentationoptions
AppServerLoggingMaster=1
last-modified
Tue, 16 Jan 2024 20:15:04 GMT
server
Kestrel
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-eventid
65a779c2b8c3497fb152b959d0f1f7b7
cache-control
public, max-age=56207
useragentreductionoptout
A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
timing-allow-origin
*
access-control-allow-headers
*
x-as-suppresssetcookie
1
expires
Mon, 22 Jan 2024 06:54:05 GMT
l
krapg509.xdaigc.top/fd/ls/
0
664 B
Image
General
Full URL
https://krapg509.xdaigc.top/fd/ls/l?IG=DDC548923FE64AF4995D3DA672D5FD88&CID=24130DC34D84610917E319CE4CA460A1&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3035::ac43:be85 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/visualsearch
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Sun, 21 Jan 2024 15:17:19 GMT
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 2FF4675AA1C04D38A290AEF03EEAAA0B Ref B: SLAEDGE1422 Ref C: 2024-01-21T15:17:19Z
server
cloudflare
x-cache
CONFIG_NOCACHE
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=N3sUMbigk5Wm8V0J7%2FdoKNHHbC3W4PsdMLx%2FnF2tjo%2BzuIrHGUjWcsrgfSA%2FKzyDKZlpccWnmb2s1mXbv1g3%2BDUrLYIKIuUzyOxJ%2BxUlV60tQlOai8jJxFy6aIa0by5KJIkr5IyYKx1uozR1Jplfa%2Fw3"}],"group":"cf-nel","max_age":604800}
access-control-allow-origin
*
cf-ray
849085f62816287a-MIA
alt-svc
h3=":443"; ma=86400
content-length
0
l
krapg509.xdaigc.top/fd/ls/
0
620 B
Image
General
Full URL
https://krapg509.xdaigc.top/fd/ls/l?IG=DDC548923FE64AF4995D3DA672D5FD88&CID=24130DC34D84610917E319CE4CA460A1&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:238,%22BC%22:238,%22SE%22:-1,%22TC%22:-1,%22H%22:613,%22BP%22:1816,%22CT%22:1817,%22IL%22:48},%22ad%22:[-1,-1,1600,1200,1600,2655,0],%22net%22:%22undefined%22}&P=SERP&DA=PUSE01&MN=SERP
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3035::ac43:be85 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/visualsearch
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Sun, 21 Jan 2024 15:17:19 GMT
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 0AE20DD247C9453DBD388B55BF6884B6 Ref B: SLAEDGE1005 Ref C: 2024-01-21T15:17:19Z
server
cloudflare
x-cache
CONFIG_NOCACHE
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nktW2ued2yovmKx2qCStZ5RM6hZ%2Fhsv1uoQ%2B408p58zLkdauyilPiLIz9VTMx048Xzgg4m2mUqoD2y2cCitGeeivgNLDiD7pSYC85ZlvkpqPxgcAz6iUWF0yCZ5Z14utViALreNtYu%2Ff7siL15SDJ2YD"}],"group":"cf-nel","max_age":604800}
access-control-allow-origin
*
cf-ray
849085fdbd2f287a-MIA
alt-svc
h3=":443"; ma=86400
content-length
0
lsp.aspx
krapg509.xdaigc.top/fd/ls/
0
622 B
Ping
General
Full URL
https://krapg509.xdaigc.top/fd/ls/lsp.aspx?
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3035::ac43:be85 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://krapg509.xdaigc.top/visualsearch
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Sun, 21 Jan 2024 15:17:20 GMT
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 0AD9D4C7010649F8B066CEDB8362F81C Ref B: SLAEDGE1320 Ref C: 2024-01-21T15:17:20Z
server
cloudflare
x-cache
CONFIG_NOCACHE
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4CY%2BqW4Maxsp6BlPjfGL4oq5ICfSSuPLoI%2FaFAtBhcn0OQynVNo2tB8CYo0NMzbo2GpgPlKBl31GAE9gKR1cCMQjjnapyXB2hiE8q2TUBvXGZ%2Bq3c0boCVpivsDsAi4QPD7mb%2Faiw2JGqCUT2scJf7r1"}],"group":"cf-nel","max_age":604800}
access-control-allow-origin
*
cf-ray
849085fdbd39287a-MIA
alt-svc
h3=":443"; ma=86400
LDCIcpfyejwsdIhO6AIykLW0vIc.js
r.bing.com/rp/
6 KB
6 KB
Script
General
Full URL
https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
28c4c43f5240c43f9ff00ec77fac40029a78427d1b2e90b9f17a7322e7166d39

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
Uo27Qgi51nNmlu5DuNKT6Q==
akamai-grn
0.88ca2c17.1705850239.1a949e80
alt-svc
h3=":443"; ma=93600
content-length
5658
x-ms-lease-status
unlocked
last-modified
Tue, 05 Dec 2023 05:53:34 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DBF55684953D68
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
771344d9-301e-0069-317c-4c2467000000
cache-control
public, no-transform, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Fri, 26 Jan 2024 15:17:20 GMT
aD8vs9SzhnU8HxqW7ePKCFR_DgI.js
r.bing.com/rp/
7 KB
7 KB
XHR
General
Full URL
https://r.bing.com/rp/aD8vs9SzhnU8HxqW7ePKCFR_DgI.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
a8b7da1f71211278c07582aef2f3f2335b7de5076e5708db6e868ee6cd850490

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
s8ooEUZwYz5bFxtTYLsWlg==
akamai-grn
0.88ca2c17.1705850240.1a94a179
alt-svc
h3=":443"; ma=93600
content-length
7499
x-ms-lease-status
unlocked
last-modified
Fri, 08 Dec 2023 05:22:23 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DBF7ADA8DCB61A
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
34c2e147-401e-005c-625f-2d4873000000
cache-control
public, no-transform, max-age=133156
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Tue, 23 Jan 2024 04:16:36 GMT
ZT02jv3UmMr2Vnfh1U8D3RiwJrU.js
r.bing.com/rp/
21 KB
21 KB
XHR
General
Full URL
https://r.bing.com/rp/ZT02jv3UmMr2Vnfh1U8D3RiwJrU.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
d313c6fff97701cc24db9d84c8b0643ca7a82a01c0868517e6e543779985c46e

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
MCgMIY08qvawTsjG+QbhkA==
akamai-grn
0.88ca2c17.1705850240.1a94a17f
alt-svc
h3=":443"; ma=93600
content-length
21850
x-ms-lease-status
unlocked
last-modified
Wed, 28 Jun 2023 04:59:44 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DB77947D30FFD8
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
a34331cb-501e-006f-11bb-fa17d8000000
cache-control
public, no-transform, max-age=254065
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Wed, 24 Jan 2024 13:51:45 GMT
eA-CJmHHJg_MkXdVYspsaNDPQfs.js
r.bing.com/rp/
5 KB
5 KB
XHR
General
Full URL
https://r.bing.com/rp/eA-CJmHHJg_MkXdVYspsaNDPQfs.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
8feb7737fe473fe912dc464ab478a84885f0108cde4bf4933027a563aec35516

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
/BMtvdczP7Af4XhzGcTQlw==
akamai-grn
0.88ca2c17.1705850240.1a94a180
alt-svc
h3=":443"; ma=93600
content-length
5131
x-ms-lease-status
unlocked
last-modified
Mon, 11 Dec 2023 09:34:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DBFA2C6B111209
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
52d255aa-e01e-0018-715e-4ac24c000000
cache-control
public, no-transform, max-age=198837
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Tue, 23 Jan 2024 22:31:17 GMT
weTZhMT4W5x_tgtmsDnFQb89lPY.js
r.bing.com/rs/7d/j2/jnc,nj/
2 KB
668 B
XHR
General
Full URL
https://r.bing.com/rs/7d/j2/jnc,nj/weTZhMT4W5x_tgtmsDnFQb89lPY.js?or=w
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
22a62a0578748ecb72aca68bf5345db60b5aac25d187b12e957702be51ed9236

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

expires
Mon, 22 Jan 2024 09:13:45 GMT
date
Sun, 21 Jan 2024 15:17:20 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
akamai-grn
0.88ca2c17.1705850240.1a94a181
content-security-policy-report-only
script-src https: 'strict-dynamic' 'report-sample' 'nonce-8WN7M6TdgojQ7/KMe+oK1reANwOVHeS9wcl5ozCcNR4='; base-uri 'self';report-to csp-endpoint
cross-origin-resource-policy
cross-origin
x-as-machinename
BNZEEAP00016B3C
alt-svc
h3=":443"; ma=93600
content-length
632
x-as-instrumentationoptions
AppServerLoggingMaster=1
last-modified
Thu, 19 May 2022 15:23:24 GMT
server
Kestrel
report-to
{"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}, {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-eventid
65a18a7610674c72b6dd95606bdf6539
cache-control
public, max-age=64585
useragentreductionoptout
A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
timing-allow-origin
*
access-control-allow-headers
*
x-as-suppresssetcookie
1
quic-version
0x00000001
rfwivDBRwX561Waug8h7nAI1UzM.js
r.bing.com/rp/
821 B
853 B
XHR
General
Full URL
https://r.bing.com/rp/rfwivDBRwX561Waug8h7nAI1UzM.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
526101adc839075396f6ddec830ebe53a065cddbb143135a9bca0c586249ff72

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
2t3tg6GP/qA+0BHDaexRaA==
akamai-grn
0.88ca2c17.1705850240.1a94a182
alt-svc
h3=":443"; ma=93600
content-length
821
x-ms-lease-status
unlocked
last-modified
Fri, 03 Feb 2023 09:53:32 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DB05CC8254F870
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
1de03917-f01e-0082-5fe7-3d5c95000000
cache-control
public, no-transform, max-age=261184
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Wed, 24 Jan 2024 15:50:24 GMT
XcS7FVvrNVdVx4-g2ZHEVpZJd5Q.js
r.bing.com/rp/
13 KB
13 KB
XHR
General
Full URL
https://r.bing.com/rp/XcS7FVvrNVdVx4-g2ZHEVpZJd5Q.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
b8bb4d94b0fcfeceae541a257dea9bc8f598c2e008beb857274607868ba3fb10

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
PhzWWxKIigI/iZBp62/YMA==
akamai-grn
0.88ca2c17.1705850240.1a94a183
alt-svc
h3=":443"; ma=93600
content-length
12933
x-ms-lease-status
unlocked
last-modified
Wed, 03 Nov 2021 01:12:41 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D99E6708814D55
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2d6b498d-d01e-0071-80ae-48fb00000000
cache-control
public, max-age=402179
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Fri, 26 Jan 2024 07:00:19 GMT
FWhkflrNeDUyHYRwJN8__fYp5Uc.js
r.bing.com/rp/
366 KB
366 KB
XHR
General
Full URL
https://r.bing.com/rp/FWhkflrNeDUyHYRwJN8__fYp5Uc.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
eef5dd06cf622fb43ea42872bc616d956de98a3335861af84d35dbaf2ab32699

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
5pQL2mQ4nB+iro4XJ6vhMQ==
akamai-grn
0.88ca2c17.1705850240.1a94a184
alt-svc
h3=":443"; ma=93600
content-length
374789
x-ms-lease-status
unlocked
last-modified
Thu, 06 Apr 2023 01:34:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DB363F03F6ACF4
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
b5497b6f-401e-003e-5c32-3c8a54000000
cache-control
public, no-transform, max-age=202593
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Tue, 23 Jan 2024 23:33:53 GMT
YFZQyvbBpI7MdYf4CR9fU8RWUxo.js
r.bing.com/rp/
124 KB
124 KB
XHR
General
Full URL
https://r.bing.com/rp/YFZQyvbBpI7MdYf4CR9fU8RWUxo.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
5e692fae95e98541e016c15f4068ba7ba7f912d7ca24ea593ad5b1b2e59b70ba

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
gR7P7M4USbdXuerkLF82Rg==
akamai-grn
0.88ca2c17.1705850240.1a94a185
alt-svc
h3=":443"; ma=93600
content-length
126514
x-ms-lease-status
unlocked
last-modified
Fri, 17 Nov 2023 03:26:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DBE71CF0E43C94
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
9b31ea9f-a01e-0019-43f9-3f9d90000000
cache-control
public, no-transform, max-age=428491
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Fri, 26 Jan 2024 14:18:51 GMT
fEzca4bKO4pRulhVlOoat7eLgmU.js
r.bing.com/rp/
1 KB
1 KB
XHR
General
Full URL
https://r.bing.com/rp/fEzca4bKO4pRulhVlOoat7eLgmU.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
8e572950cbda0558f7b9563ce4f5017e06bc9c262cf487e33927a948f8d78f7f

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
qWkjClHbpata31h3vMKM+g==
akamai-grn
0.88ca2c17.1705850240.1a94a186
alt-svc
h3=":443"; ma=93600
content-length
1274
x-ms-lease-status
unlocked
last-modified
Wed, 23 Feb 2022 17:59:59 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D9F6F64EEEB09F
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
69caf954-a01e-00b0-1e2d-3a5ce2000000
cache-control
public, max-age=387725
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Fri, 26 Jan 2024 02:59:25 GMT
No5xIZMVh9KdmI4bjLD9p4Xl0Ys.js
r.bing.com/rp/
2 KB
2 KB
XHR
General
Full URL
https://r.bing.com/rp/No5xIZMVh9KdmI4bjLD9p4Xl0Ys.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
04a007926a68bb33e36202eb27f53882af7fd009c1ec3ad7177fba380a5fb96f

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
ywJ7putt0/AzwCGDuUI5lQ==
akamai-grn
0.88ca2c17.1705850240.1a94a187
alt-svc
h3=":443"; ma=93600
content-length
1589
x-ms-lease-status
unlocked
last-modified
Wed, 17 Aug 2022 03:19:44 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA7FFF550114B4
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
faec272f-e01e-0027-7af9-2f0aef000000
cache-control
public, no-transform, max-age=237125
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Wed, 24 Jan 2024 09:09:25 GMT
MWgq_OYohQuMsx-qjpxMXsnruVc.js
r.bing.com/rp/
226 B
267 B
XHR
General
Full URL
https://r.bing.com/rp/MWgq_OYohQuMsx-qjpxMXsnruVc.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
8b4d85985e62c264c03c88b31e68dbabdcc9bd42f40032a43800902261ff373f

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
pTY8N7YX0239bSW/uJylaw==
akamai-grn
0.88ca2c17.1705850240.1a94a188
alt-svc
h3=":443"; ma=93600
content-length
226
x-ms-lease-status
unlocked
last-modified
Wed, 17 Aug 2022 03:16:04 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA7FFED1A51F48
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
177d9cd1-101e-00a5-43f1-494b51000000
cache-control
public, no-transform, max-age=152097
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Tue, 23 Jan 2024 09:32:17 GMT
KjCBfzuZ475zX0-Fu2bdXt9qifQ.js
r.bing.com/rp/
576 B
617 B
XHR
General
Full URL
https://r.bing.com/rp/KjCBfzuZ475zX0-Fu2bdXt9qifQ.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
1562669ad323019cda49a6cf3bddece1672282e7275f9d963031b30ea845ffb2

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
9XEuZkhz/ejukET2k80ttw==
akamai-grn
0.88ca2c17.1705850240.1a94a189
alt-svc
h3=":443"; ma=93600
content-length
576
x-ms-lease-status
unlocked
last-modified
Tue, 16 Aug 2022 03:40:04 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA7F390172E04B
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
f6afca13-e01e-00b1-0349-49033e000000
cache-control
public, no-transform, max-age=80050
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 22 Jan 2024 13:31:30 GMT
iWHKha2Cu3AUNv_GRkKDPPuv8wM.js
r.bing.com/rp/
511 B
552 B
XHR
General
Full URL
https://r.bing.com/rp/iWHKha2Cu3AUNv_GRkKDPPuv8wM.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
b1db1d8c0e5316d2c8a14e778b7220ac75adae5333a6d58ba7fd07f4e6eaa83c

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
1nQWCLpI5ACkBqyn80ZHZQ==
akamai-grn
0.88ca2c17.1705850240.1a94a18a
alt-svc
h3=":443"; ma=93600
content-length
511
x-ms-lease-status
unlocked
last-modified
Fri, 18 Dec 2020 02:55:43 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D8A300694AD744
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
4f345dac-501e-009b-21e4-4bdc2e000000
cache-control
public, max-age=366654
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Thu, 25 Jan 2024 21:08:14 GMT
kmQOPQp8vl1HvI8PfMk2LoJInSM.js
r.bing.com/rp/
391 B
432 B
XHR
General
Full URL
https://r.bing.com/rp/kmQOPQp8vl1HvI8PfMk2LoJInSM.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
342c3dd52a8a456f53093671d8d91f7af5b3299d72d60edb28e4f506368c6467

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
Vewil8DPJixfqTMvl8G3eg==
akamai-grn
0.88ca2c17.1705850240.1a94a18b
alt-svc
h3=":443"; ma=93600
content-length
391
x-ms-lease-status
unlocked
last-modified
Tue, 29 Sep 2020 02:01:15 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D8641B8C99964B
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
27e30707-301e-0024-4f60-4aeb8b000000
cache-control
public, max-age=199858
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Tue, 23 Jan 2024 22:48:18 GMT
VMYMrXeSZyOXW5LQn-ede-_1jZk.js
r.bing.com/rp/
924 B
965 B
XHR
General
Full URL
https://r.bing.com/rp/VMYMrXeSZyOXW5LQn-ede-_1jZk.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
15ed1579bccf1571a7d8b888226e9fe455aca5628684419d1a18f7cda68af89e

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
R0QujVg4uqpkCoVvmOQNxg==
akamai-grn
0.88ca2c17.1705850240.1a94a18c
alt-svc
h3=":443"; ma=93600
content-length
924
x-ms-lease-status
unlocked
last-modified
Mon, 11 Jul 2022 23:07:32 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA639222D40265
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
b8b2bbfb-e01e-009e-2169-070ef5000000
cache-control
public, max-age=105703
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 22 Jan 2024 20:39:03 GMT
zeCxMEtVi23nUD1VnJIBRkRzb4g.js
r.bing.com/rp/
3 KB
3 KB
XHR
General
Full URL
https://r.bing.com/rp/zeCxMEtVi23nUD1VnJIBRkRzb4g.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e482bf4baaa167335f326b9b4f4b83e806cc21fb428b988a4932c806d918771c

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
+rt3x64/0icfWQkVX7SQ5Q==
akamai-grn
0.88ca2c17.1705850240.1a94a1cf
alt-svc
h3=":443"; ma=93600
content-length
3363
x-ms-lease-status
unlocked
last-modified
Wed, 21 Jun 2023 19:00:43 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DB7289D071C4E4
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
8e1eb01f-101e-006e-52c9-144804000000
cache-control
public, no-transform, max-age=255861
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Wed, 24 Jan 2024 14:21:41 GMT
QtZcquNOunoFE0KySXJmXmH6auI.js
r.bing.com/rp/
2 KB
3 KB
XHR
General
Full URL
https://r.bing.com/rp/QtZcquNOunoFE0KySXJmXmH6auI.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
5ff6b0f0620aa14559d5d869dbeb96febc4014051fa7d5df20223b10b35312de

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
F82rmQJxFNvL2dVzxbeoqQ==
akamai-grn
0.88ca2c17.1705850240.1a94a1d0
alt-svc
h3=":443"; ma=93600
content-length
2524
x-ms-lease-status
unlocked
last-modified
Wed, 17 Aug 2022 03:25:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA80002E18A2F4
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
9abd2a68-701e-0035-56e0-2d713f000000
cache-control
public, no-transform, max-age=233740
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Wed, 24 Jan 2024 08:13:00 GMT
2LpcFhWkqO2O6Txcji6g-0kKCZQ.js
r.bing.com/rp/
1 KB
1 KB
XHR
General
Full URL
https://r.bing.com/rp/2LpcFhWkqO2O6Txcji6g-0kKCZQ.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
47cb84d180c1d6ba7578c379bdc396102043b31233544e25a5a6f738bb425ac9

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
9NoQbkgbPiIXkiiYZMLQKg==
akamai-grn
0.88ca2c17.1705850240.1a94a1d1
alt-svc
h3=":443"; ma=93600
content-length
1060
x-ms-lease-status
unlocked
last-modified
Thu, 04 Jan 2024 20:54:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DC0D6747050A31
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
b7acd3e1-c01e-0089-0359-49a7fe000000
cache-control
public, no-transform, max-age=86778
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 22 Jan 2024 15:23:38 GMT
jQ1w07qyCcc9l2abcuV-aLzD-d8.js
r.bing.com/rs/7d/x6/nj/
529 B
409 B
XHR
General
Full URL
https://r.bing.com/rs/7d/x6/nj/jQ1w07qyCcc9l2abcuV-aLzD-d8.js?or=w
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
6d9847b1da91ca359d58f830db46d984b5101f108594cc9c05bc881185c2a977

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

expires
Mon, 22 Jan 2024 06:55:02 GMT
date
Sun, 21 Jan 2024 15:17:20 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
akamai-grn
0.88ca2c17.1705850240.1a94a1d2
content-security-policy-report-only
script-src https: 'strict-dynamic' 'report-sample' 'nonce-HdU3ECX2UsY/qpyl17JkqrQkzCpWVR5SDz1Civ+oq2g='; base-uri 'self';report-to csp-endpoint
cross-origin-resource-policy
cross-origin
x-as-machinename
BNZEEAP00016A97
alt-svc
h3=":443"; ma=93600
content-length
360
x-as-instrumentationoptions
AppServerLoggingMaster=1
last-modified
Tue, 16 Jan 2024 20:15:04 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
report-to
{"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}, {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-eventid
65a779c256cb43fea89ca524133cf323
cache-control
public, max-age=56262
useragentreductionoptout
A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
timing-allow-origin
*
access-control-allow-headers
*
x-as-suppresssetcookie
1
quic-version
0x00000001
eXfvbnlHE4C4eHtbcUjp_wp0ogM.js
r.bing.com/rp/
2 KB
2 KB
XHR
General
Full URL
https://r.bing.com/rp/eXfvbnlHE4C4eHtbcUjp_wp0ogM.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e47318cd9d80769ac59e732347fb4f574cd4eea9e2c787f3a996805265069001

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
YBECynEeC0FAr0XBZX2xPw==
akamai-grn
0.88ca2c17.1705850240.1a94a1d3
alt-svc
h3=":443"; ma=93600
content-length
2009
x-ms-lease-status
unlocked
last-modified
Fri, 06 Oct 2023 19:35:02 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DBC6A355CC5334
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
924bfef3-c01e-007d-4475-2f6c08000000
cache-control
public, no-transform, max-age=380288
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Fri, 26 Jan 2024 00:55:28 GMT
Sv3sRFs-MnIRe8oZbM7Ka_RwE_A.js
r.bing.com/rp/
28 KB
28 KB
XHR
General
Full URL
https://r.bing.com/rp/Sv3sRFs-MnIRe8oZbM7Ka_RwE_A.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
1e8bf663b508eb1d6111732c77a4aac84649d29c9925920fc139ce8ad5cee68a

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
yZtgeh8Uty3NOclYMyZLtw==
akamai-grn
0.88ca2c17.1705850240.1a94a1d4
alt-svc
h3=":443"; ma=93600
content-length
28598
x-ms-lease-status
unlocked
last-modified
Tue, 09 Jan 2024 23:29:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DC116AE434EFBB
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
1b2538da-301e-000b-38a2-43e640000000
cache-control
public, no-transform, max-age=255770
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Wed, 24 Jan 2024 14:20:10 GMT
t6Bkpkzq5ckAnvfW2PY7kNOTPJ0.js
r.bing.com/rp/
242 B
289 B
XHR
General
Full URL
https://r.bing.com/rp/t6Bkpkzq5ckAnvfW2PY7kNOTPJ0.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
06b77ee16a2cd34acd210b4f2b6e423762ea8874bb26ae5a37db9dd01a00ff70

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
bCxts4MtUwYtMDzf9eK9MA==
akamai-grn
0.88ca2c17.1705850240.1a94a1d5
alt-svc
h3=":443"; ma=93600
content-length
242
x-ms-lease-status
unlocked
last-modified
Tue, 06 Jun 2023 10:27:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DB667897FFC1AD
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
73c7e6dc-401e-002e-386e-364f3c000000
cache-control
public, no-transform, max-age=64801
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 22 Jan 2024 09:17:21 GMT
ishJygyEUAqCT8_WiLb5ZbiszEw.js
r.bing.com/rp/
1 KB
1 KB
XHR
General
Full URL
https://r.bing.com/rp/ishJygyEUAqCT8_WiLb5ZbiszEw.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e3a15dab8cc5adbd2cfa1a162bf06583da6fb7be3831323d819cd881bfb0672c

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
1CuvKpZMiKqhu4kuGybQnA==
akamai-grn
0.88ca2c17.1705850240.1a94a1d6
alt-svc
h3=":443"; ma=93600
content-length
1434
x-ms-lease-status
unlocked
last-modified
Thu, 09 Nov 2023 08:37:55 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DBE0FF2B449891
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
e030c1b4-501e-0050-453f-2ddf7b000000
cache-control
public, no-transform, max-age=386677
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Fri, 26 Jan 2024 02:41:57 GMT
2NNJBOURscmq4VZboQzNBFyUAzM.js
r.bing.com/rp/
888 B
939 B
XHR
General
Full URL
https://r.bing.com/rp/2NNJBOURscmq4VZboQzNBFyUAzM.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
9abac0cbfa6f89106b66cd4f698ead5ccbf615ecf8cd7e9e88567a7c33cfec01

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
8c8ZCXFs49pTFyiYu3gAJA==
akamai-grn
0.88ca2c17.1705850240.1a94a1d7
alt-svc
h3=":443"; ma=93600
content-length
888
x-ms-lease-status
unlocked
last-modified
Fri, 11 Aug 2023 12:43:31 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DB9A68917F0280
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
be7ea43c-e01e-0055-7b41-390da0000000
cache-control
public, no-transform, max-age=362508
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Thu, 25 Jan 2024 19:59:08 GMT
2rPKJux6hCbwNBE6-iEj7fqjKnY.js
r.bing.com/rp/
289 B
340 B
XHR
General
Full URL
https://r.bing.com/rp/2rPKJux6hCbwNBE6-iEj7fqjKnY.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
586d8f94486a8116af00c80a255cba96c5d994c5864e47deac5a7f1ae1e24b0d

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
kIXhe2Fy2fx7c3N2LD1udA==
akamai-grn
0.88ca2c17.1705850240.1a94a1d8
alt-svc
h3=":443"; ma=93600
content-length
289
x-ms-lease-status
unlocked
last-modified
Sat, 28 May 2022 01:12:28 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA404721DA0C84
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
5c0df7b3-101e-0033-7bc6-494280000000
cache-control
public, max-age=133755
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Tue, 23 Jan 2024 04:26:35 GMT
OZ_K1z4BO6soZ1Z7cxsODqonikk.js
r.bing.com/rp/
3 KB
3 KB
XHR
General
Full URL
https://r.bing.com/rp/OZ_K1z4BO6soZ1Z7cxsODqonikk.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
2f754393d443981912bdd0e557b8cf9724b956e552c50bfd75044848ac347aa5

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
pKKJXn+/5jdzB7TCqrnlJQ==
akamai-grn
0.88ca2c17.1705850240.1a94a1d9
alt-svc
h3=":443"; ma=93600
content-length
2996
x-ms-lease-status
unlocked
last-modified
Thu, 31 Aug 2023 21:58:35 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DBAA6D6CCD1C5B
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
346ecfe4-301e-000b-4c60-4ae640000000
cache-control
public, no-transform, max-age=199799
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Tue, 23 Jan 2024 22:47:19 GMT
uGdhjC4CKipZWCLlX0aLKwO7teM.js
r.bing.com/rp/
462 B
513 B
XHR
General
Full URL
https://r.bing.com/rp/uGdhjC4CKipZWCLlX0aLKwO7teM.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
de1ce6a61fabd1233897e6824032fec2a9a04ab2650a2a533c9ac7624f37d82c

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
dPFVWmeVl4Nl/vww7vTvRQ==
akamai-grn
0.88ca2c17.1705850240.1a94a1da
alt-svc
h3=":443"; ma=93600
content-length
462
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 04:28:37 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D817F71072E1AA
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
c2384f52-401e-003e-2cde-4b8a54000000
cache-control
public, max-age=364104
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Thu, 25 Jan 2024 20:25:44 GMT
cye7NhBZJb1Rti8Cl6_Q9XmgID0.js
r.bing.com/rp/
371 B
423 B
XHR
General
Full URL
https://r.bing.com/rp/cye7NhBZJb1Rti8Cl6_Q9XmgID0.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
fee47f1645bc40fbc0f98e05e8a53c4211f8081629ffda2f785107c1f3f05235

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
t0NGW7GKG+Y29Mu7vSyAgA==
akamai-grn
0.88ca2c17.1705850240.1a94a1db
alt-svc
h3=":443"; ma=93600
content-length
371
x-ms-lease-status
unlocked
last-modified
Fri, 05 Mar 2021 02:46:22 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D8DF80DD005F51
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
5c48216d-c01e-00b6-13e6-3e6f5d000000
cache-control
public, max-age=255465
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Wed, 24 Jan 2024 14:15:05 GMT
OUGU-N0FiScxTUHgZZYbR2CE9yQ.js
r.bing.com/rp/
3 KB
3 KB
XHR
General
Full URL
https://r.bing.com/rp/OUGU-N0FiScxTUHgZZYbR2CE9yQ.js
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/LDCIcpfyejwsdIhO6AIykLW0vIc.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
795e9290718eb62a1fb00646dc738f6a6b715b1171dd54a3d2defa013a74f3da

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
+3l2mO8EHdaTrukPucE8fg==
akamai-grn
0.88ca2c17.1705850240.1a94a1dc
alt-svc
h3=":443"; ma=93600
content-length
2683
x-ms-lease-status
unlocked
last-modified
Thu, 09 Nov 2023 08:37:55 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DBE0FF2B4140F6
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
e9e9cab7-901e-00ab-4249-4962e1000000
cache-control
public, no-transform, max-age=80020
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 22 Jan 2024 13:31:00 GMT
aD8vs9SzhnU8HxqW7ePKCFR_DgI.js
r.bing.com/rp/
7 KB
7 KB
Script
General
Full URL
https://r.bing.com/rp/aD8vs9SzhnU8HxqW7ePKCFR_DgI.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
a8b7da1f71211278c07582aef2f3f2335b7de5076e5708db6e868ee6cd850490

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
s8ooEUZwYz5bFxtTYLsWlg==
akamai-grn
0.88ca2c17.1705850240.1a94a2a9
alt-svc
h3=":443"; ma=93600
content-length
7499
x-ms-lease-status
unlocked
last-modified
Fri, 08 Dec 2023 05:22:23 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DBF7ADA8DCB61A
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
34c2e147-401e-005c-625f-2d4873000000
cache-control
public, no-transform, max-age=133156
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Tue, 23 Jan 2024 04:16:36 GMT
l
krapg509.xdaigc.top/fd/ls/
0
620 B
Image
General
Full URL
https://krapg509.xdaigc.top/fd/ls/l?IG=DDC548923FE64AF4995D3DA672D5FD88&CID=24130DC34D84610917E319CE4CA460A1&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1705850238403%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22width%22%3A%221600%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1705850238403%2C%22Name%22%3A%22XW%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%221200%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1705850238403%2C%22Name%22%3A%22T%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1705850238407%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1705850238408%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1705850238408%2C%22Name%22%3A1447%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Rtt%22%3A%220%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1705850239622%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%5D
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3035::ac43:be85 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/visualsearch
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Sun, 21 Jan 2024 15:17:20 GMT
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 6F823F777BA644D9B5A57E62BD4E7636 Ref B: SLAEDGE1805 Ref C: 2024-01-21T15:17:20Z
server
cloudflare
x-cache
CONFIG_NOCACHE
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CCVPCcy7DyvX28heA1owEkYBUQAnpK6xQuVtWXF4J7YROnic6gXV8XROG1M09cjFoImP5Sfug5ovV98aDm56fwQPJv6g8tLr5cmBVDrvAFmyfqpVpdO9FqPWc69%2B8ZREmxwvig9GrUki1kikOQ7n8fy8"}],"group":"cf-nel","max_age":604800}
access-control-allow-origin
*
cf-ray
84908602acc4287a-MIA
alt-svc
h3=":443"; ma=86400
content-length
0
ZT02jv3UmMr2Vnfh1U8D3RiwJrU.js
r.bing.com/rp/
21 KB
21 KB
Script
General
Full URL
https://r.bing.com/rp/ZT02jv3UmMr2Vnfh1U8D3RiwJrU.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
d313c6fff97701cc24db9d84c8b0643ca7a82a01c0868517e6e543779985c46e

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:20 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
MCgMIY08qvawTsjG+QbhkA==
akamai-grn
0.88ca2c17.1705850240.1a94a439
alt-svc
h3=":443"; ma=93600
content-length
21850
x-ms-lease-status
unlocked
last-modified
Wed, 28 Jun 2023 04:59:44 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DB77947D30FFD8
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
a34331cb-501e-006f-11bb-fa17d8000000
cache-control
public, no-transform, max-age=254065
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Wed, 24 Jan 2024 13:51:45 GMT
eA-CJmHHJg_MkXdVYspsaNDPQfs.js
r.bing.com/rp/
5 KB
5 KB
Script
General
Full URL
https://r.bing.com/rp/eA-CJmHHJg_MkXdVYspsaNDPQfs.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
8feb7737fe473fe912dc464ab478a84885f0108cde4bf4933027a563aec35516

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:21 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
/BMtvdczP7Af4XhzGcTQlw==
akamai-grn
0.88ca2c17.1705850241.1a94a4df
alt-svc
h3=":443"; ma=93600
content-length
5131
x-ms-lease-status
unlocked
last-modified
Mon, 11 Dec 2023 09:34:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DBFA2C6B111209
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
52d255aa-e01e-0018-715e-4ac24c000000
cache-control
public, no-transform, max-age=198836
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Tue, 23 Jan 2024 22:31:17 GMT
weTZhMT4W5x_tgtmsDnFQb89lPY.js
r.bing.com/rs/7d/j2/jnc,nj/
2 KB
704 B
Script
General
Full URL
https://r.bing.com/rs/7d/j2/jnc,nj/weTZhMT4W5x_tgtmsDnFQb89lPY.js?or=w
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
22a62a0578748ecb72aca68bf5345db60b5aac25d187b12e957702be51ed9236

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

expires
Mon, 22 Jan 2024 09:13:45 GMT
date
Sun, 21 Jan 2024 15:17:21 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
akamai-grn
0.88ca2c17.1705850241.1a94a560
content-security-policy-report-only
script-src https: 'strict-dynamic' 'report-sample' 'nonce-8WN7M6TdgojQ7/KMe+oK1reANwOVHeS9wcl5ozCcNR4='; base-uri 'self';report-to csp-endpoint
cross-origin-resource-policy
cross-origin
x-as-machinename
BNZEEAP00016B3C
alt-svc
h3=":443"; ma=93600
content-length
632
x-as-instrumentationoptions
AppServerLoggingMaster=1
last-modified
Thu, 19 May 2022 15:23:24 GMT
server
Kestrel
report-to
{"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}, {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-eventid
65a18a7610674c72b6dd95606bdf6539
cache-control
public, max-age=64584
useragentreductionoptout
A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
timing-allow-origin
*
access-control-allow-headers
*
x-as-suppresssetcookie
1
quic-version
0x00000001
rfwivDBRwX561Waug8h7nAI1UzM.js
r.bing.com/rp/
821 B
883 B
Script
General
Full URL
https://r.bing.com/rp/rfwivDBRwX561Waug8h7nAI1UzM.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
526101adc839075396f6ddec830ebe53a065cddbb143135a9bca0c586249ff72

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:21 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
2t3tg6GP/qA+0BHDaexRaA==
akamai-grn
0.88ca2c17.1705850241.1a94a606
alt-svc
h3=":443"; ma=93600
content-length
821
x-ms-lease-status
unlocked
last-modified
Fri, 03 Feb 2023 09:53:32 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DB05CC8254F870
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
1de03917-f01e-0082-5fe7-3d5c95000000
cache-control
public, no-transform, max-age=261183
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Wed, 24 Jan 2024 15:50:24 GMT
XcS7FVvrNVdVx4-g2ZHEVpZJd5Q.js
r.bing.com/rp/
13 KB
13 KB
Script
General
Full URL
https://r.bing.com/rp/XcS7FVvrNVdVx4-g2ZHEVpZJd5Q.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
b8bb4d94b0fcfeceae541a257dea9bc8f598c2e008beb857274607868ba3fb10

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:21 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
PhzWWxKIigI/iZBp62/YMA==
akamai-grn
0.88ca2c17.1705850241.1a94a6f0
alt-svc
h3=":443"; ma=93600
content-length
12933
x-ms-lease-status
unlocked
last-modified
Wed, 03 Nov 2021 01:12:41 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D99E6708814D55
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
2d6b498d-d01e-0071-80ae-48fb00000000
cache-control
public, max-age=402178
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Fri, 26 Jan 2024 07:00:19 GMT
FWhkflrNeDUyHYRwJN8__fYp5Uc.js
r.bing.com/rp/
366 KB
366 KB
Script
General
Full URL
https://r.bing.com/rp/FWhkflrNeDUyHYRwJN8__fYp5Uc.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
eef5dd06cf622fb43ea42872bc616d956de98a3335861af84d35dbaf2ab32699

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:21 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
5pQL2mQ4nB+iro4XJ6vhMQ==
akamai-grn
0.88ca2c17.1705850241.1a94a74c
alt-svc
h3=":443"; ma=93600
content-length
374789
x-ms-lease-status
unlocked
last-modified
Thu, 06 Apr 2023 01:34:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DB363F03F6ACF4
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
b5497b6f-401e-003e-5c32-3c8a54000000
cache-control
public, no-transform, max-age=202592
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Tue, 23 Jan 2024 23:33:53 GMT
YFZQyvbBpI7MdYf4CR9fU8RWUxo.js
r.bing.com/rp/
124 KB
124 KB
Script
General
Full URL
https://r.bing.com/rp/YFZQyvbBpI7MdYf4CR9fU8RWUxo.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
5e692fae95e98541e016c15f4068ba7ba7f912d7ca24ea593ad5b1b2e59b70ba

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:21 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
gR7P7M4USbdXuerkLF82Rg==
akamai-grn
0.88ca2c17.1705850241.1a94a80c
alt-svc
h3=":443"; ma=93600
content-length
126514
x-ms-lease-status
unlocked
last-modified
Fri, 17 Nov 2023 03:26:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DBE71CF0E43C94
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
9b31ea9f-a01e-0019-43f9-3f9d90000000
cache-control
public, no-transform, max-age=428490
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Fri, 26 Jan 2024 14:18:51 GMT
fEzca4bKO4pRulhVlOoat7eLgmU.js
r.bing.com/rp/
1 KB
1 KB
Script
General
Full URL
https://r.bing.com/rp/fEzca4bKO4pRulhVlOoat7eLgmU.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
8e572950cbda0558f7b9563ce4f5017e06bc9c262cf487e33927a948f8d78f7f

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:21 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
qWkjClHbpata31h3vMKM+g==
akamai-grn
0.88ca2c17.1705850241.1a94a882
alt-svc
h3=":443"; ma=93600
content-length
1274
x-ms-lease-status
unlocked
last-modified
Wed, 23 Feb 2022 17:59:59 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D9F6F64EEEB09F
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
69caf954-a01e-00b0-1e2d-3a5ce2000000
cache-control
public, max-age=387724
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Fri, 26 Jan 2024 02:59:25 GMT
l
krapg509.xdaigc.top/fd/ls/
0
624 B
Image
General
Full URL
https://krapg509.xdaigc.top/fd/ls/l?IG=DDC548923FE64AF4995D3DA672D5FD88&CID=24130DC34D84610917E319CE4CA460A1&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A5146%2C%22time%22%3A5149%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1705850241742%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3035::ac43:be85 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/visualsearch
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Sun, 21 Jan 2024 15:17:22 GMT
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 477979D414BE46D1A7887B1F4959D3A2 Ref B: SLAEDGE1010 Ref C: 2024-01-21T15:17:21Z
server
cloudflare
x-cache
CONFIG_NOCACHE
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IiEv3ozdxZ9awjTQbt06I7JlPpz1lvtNdTro66cy2MB8SfuEK1xzL1gX7DXV7fruWfHRNi0plBUV1kHb5hx8YP3jZQxuhIbv5CTCCeKnv%2FEW3FYeLW0PqHOUJmgtwAUFNrWPyWRW0kd%2Fh8HyUsLMHQ%2F%2B"}],"group":"cf-nel","max_age":604800}
access-control-allow-origin
*
cf-ray
8490860b0b43287a-MIA
alt-svc
h3=":443"; ma=86400
content-length
0
l
krapg509.xdaigc.top/fd/ls/
0
623 B
Image
General
Full URL
https://krapg509.xdaigc.top/fd/ls/l?IG=DDC548923FE64AF4995D3DA672D5FD88&CID=24130DC34D84610917E319CE4CA460A1&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A5149%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1705850241742%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3035::ac43:be85 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/visualsearch
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Sun, 21 Jan 2024 15:17:22 GMT
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: F290DCA28D414C43B81198210C9C1BDF Ref B: SLAEDGE1313 Ref C: 2024-01-21T15:17:22Z
server
cloudflare
x-cache
CONFIG_NOCACHE
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uJk2u44qDRLuWUJFy%2FLYQm%2FGVuEvAeVT3Sr4nwoqLGKCXKaNwiWBFReCp3cjsRdjKwO0kgfwm7WN6EZePArJEDmQdZ7zwO7L4YhQZtToau6tsUsWIVpc6ArFhLl1AJ1oXCw7%2BMskqFy4ZuYFcTHAdGkX"}],"group":"cf-nel","max_age":604800}
access-control-allow-origin
*
cf-ray
8490860b0b4a287a-MIA
alt-svc
h3=":443"; ma=86400
content-length
0
l
krapg509.xdaigc.top/fd/ls/
0
625 B
Image
General
Full URL
https://krapg509.xdaigc.top/fd/ls/l?IG=DDC548923FE64AF4995D3DA672D5FD88&CID=24130DC34D84610917E319CE4CA460A1&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A5150%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1705850241743%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3035::ac43:be85 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/visualsearch
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Sun, 21 Jan 2024 15:17:22 GMT
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 9A2C93262F014AECA97CD9F4C7116563 Ref B: SLAEDGE1519 Ref C: 2024-01-21T15:17:21Z
server
cloudflare
x-cache
CONFIG_NOCACHE
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5OVVHdeD%2B2i2F8Hi8Hd5%2BWMt5LoW4131oyUufenSsFL%2B585agjbJcyIve%2FqZWUcvDwvsSlNSAUQmJtXtgSChUTCRSoU4Fveb8vNGCi8BH83EwgLxBpNVv%2BsNMpOHkvbx3UFV3QGfA0pHZD078urG2xDG"}],"group":"cf-nel","max_age":604800}
access-control-allow-origin
*
cf-ray
8490860b0b4d287a-MIA
alt-svc
h3=":443"; ma=86400
content-length
0
No5xIZMVh9KdmI4bjLD9p4Xl0Ys.js
r.bing.com/rp/
2 KB
2 KB
Script
General
Full URL
https://r.bing.com/rp/No5xIZMVh9KdmI4bjLD9p4Xl0Ys.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
04a007926a68bb33e36202eb27f53882af7fd009c1ec3ad7177fba380a5fb96f

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:21 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
ywJ7putt0/AzwCGDuUI5lQ==
akamai-grn
0.88ca2c17.1705850241.1a94a985
alt-svc
h3=":443"; ma=93600
content-length
1589
x-ms-lease-status
unlocked
last-modified
Wed, 17 Aug 2022 03:19:44 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA7FFF550114B4
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
faec272f-e01e-0027-7af9-2f0aef000000
cache-control
public, no-transform, max-age=237124
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Wed, 24 Jan 2024 09:09:25 GMT
MWgq_OYohQuMsx-qjpxMXsnruVc.js
r.bing.com/rp/
226 B
282 B
Script
General
Full URL
https://r.bing.com/rp/MWgq_OYohQuMsx-qjpxMXsnruVc.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
8b4d85985e62c264c03c88b31e68dbabdcc9bd42f40032a43800902261ff373f

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:22 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
pTY8N7YX0239bSW/uJylaw==
akamai-grn
0.88ca2c17.1705850242.1a94a9df
alt-svc
h3=":443"; ma=93600
content-length
226
x-ms-lease-status
unlocked
last-modified
Wed, 17 Aug 2022 03:16:04 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA7FFED1A51F48
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
177d9cd1-101e-00a5-43f1-494b51000000
cache-control
public, no-transform, max-age=152095
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Tue, 23 Jan 2024 09:32:17 GMT
KjCBfzuZ475zX0-Fu2bdXt9qifQ.js
r.bing.com/rp/
576 B
632 B
Script
General
Full URL
https://r.bing.com/rp/KjCBfzuZ475zX0-Fu2bdXt9qifQ.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
1562669ad323019cda49a6cf3bddece1672282e7275f9d963031b30ea845ffb2

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:22 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
9XEuZkhz/ejukET2k80ttw==
akamai-grn
0.88ca2c17.1705850242.1a94aa5d
alt-svc
h3=":443"; ma=93600
content-length
576
x-ms-lease-status
unlocked
last-modified
Tue, 16 Aug 2022 03:40:04 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA7F390172E04B
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
f6afca13-e01e-00b1-0349-49033e000000
cache-control
public, no-transform, max-age=80048
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 22 Jan 2024 13:31:30 GMT
iWHKha2Cu3AUNv_GRkKDPPuv8wM.js
r.bing.com/rp/
511 B
567 B
Script
General
Full URL
https://r.bing.com/rp/iWHKha2Cu3AUNv_GRkKDPPuv8wM.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
b1db1d8c0e5316d2c8a14e778b7220ac75adae5333a6d58ba7fd07f4e6eaa83c

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:22 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
1nQWCLpI5ACkBqyn80ZHZQ==
akamai-grn
0.88ca2c17.1705850242.1a94ab0c
alt-svc
h3=":443"; ma=93600
content-length
511
x-ms-lease-status
unlocked
last-modified
Fri, 18 Dec 2020 02:55:43 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D8A300694AD744
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
4f345dac-501e-009b-21e4-4bdc2e000000
cache-control
public, max-age=366652
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Thu, 25 Jan 2024 21:08:14 GMT
authorize
login.microsoftonline.com/common/oauth2/ Frame 7C0C
20 KB
10 KB
Document
General
Full URL
https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=aea1545a-d661-411c-98d2-ac82e5db747a&redirect_uri=https%3a%2f%2fkrapg509.xdaigc.top%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22DDC548923FE64AF4995D3DA672D5FD88%22%7d
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2603:1037:1:8::6 Boydton, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c3be049bb4c7f79f5e2bfddae82917aa1525f1dc4460e6f6c66f1ce5598f274b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://krapg509.xdaigc.top/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
9025
Content-Type
text/html; charset=utf-8
Date
Sun, 21 Jan 2024 15:17:22 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+bno"}]}
x-ms-ests-server
2.1.17122.2 - WUS3 ProdSlices
x-ms-request-id
687591c2-9771-4c84-a814-c8c35982bb00
kmQOPQp8vl1HvI8PfMk2LoJInSM.js
r.bing.com/rp/
391 B
447 B
Script
General
Full URL
https://r.bing.com/rp/kmQOPQp8vl1HvI8PfMk2LoJInSM.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
342c3dd52a8a456f53093671d8d91f7af5b3299d72d60edb28e4f506368c6467

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:22 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
Vewil8DPJixfqTMvl8G3eg==
akamai-grn
0.88ca2c17.1705850242.1a94adee
alt-svc
h3=":443"; ma=93600
content-length
391
x-ms-lease-status
unlocked
last-modified
Tue, 29 Sep 2020 02:01:15 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D8641B8C99964B
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
27e30707-301e-0024-4f60-4aeb8b000000
cache-control
public, max-age=199856
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Tue, 23 Jan 2024 22:48:18 GMT
truncated
/
42 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
99c2917ee5b2a01459a923bdd1c676f15ee73b62b87f696e6735312d26f51e12

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

Content-Type
image/gif
VMYMrXeSZyOXW5LQn-ede-_1jZk.js
r.bing.com/rp/
924 B
980 B
Script
General
Full URL
https://r.bing.com/rp/VMYMrXeSZyOXW5LQn-ede-_1jZk.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
15ed1579bccf1571a7d8b888226e9fe455aca5628684419d1a18f7cda68af89e

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:22 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
R0QujVg4uqpkCoVvmOQNxg==
akamai-grn
0.88ca2c17.1705850242.1a94ae72
alt-svc
h3=":443"; ma=93600
content-length
924
x-ms-lease-status
unlocked
last-modified
Mon, 11 Jul 2022 23:07:32 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA639222D40265
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
b8b2bbfb-e01e-009e-2169-070ef5000000
cache-control
public, max-age=105701
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 22 Jan 2024 20:39:03 GMT
zeCxMEtVi23nUD1VnJIBRkRzb4g.js
r.bing.com/rp/
3 KB
3 KB
Script
General
Full URL
https://r.bing.com/rp/zeCxMEtVi23nUD1VnJIBRkRzb4g.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e482bf4baaa167335f326b9b4f4b83e806cc21fb428b988a4932c806d918771c

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:22 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
+rt3x64/0icfWQkVX7SQ5Q==
akamai-grn
0.88ca2c17.1705850242.1a94aeec
alt-svc
h3=":443"; ma=93600
content-length
3363
x-ms-lease-status
unlocked
last-modified
Wed, 21 Jun 2023 19:00:43 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DB7289D071C4E4
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
8e1eb01f-101e-006e-52c9-144804000000
cache-control
public, no-transform, max-age=255859
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Wed, 24 Jan 2024 14:21:41 GMT
QtZcquNOunoFE0KySXJmXmH6auI.js
r.bing.com/rp/
2 KB
3 KB
Script
General
Full URL
https://r.bing.com/rp/QtZcquNOunoFE0KySXJmXmH6auI.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
5ff6b0f0620aa14559d5d869dbeb96febc4014051fa7d5df20223b10b35312de

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:23 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
F82rmQJxFNvL2dVzxbeoqQ==
akamai-grn
0.88ca2c17.1705850243.1a94af88
alt-svc
h3=":443"; ma=93600
content-length
2524
x-ms-lease-status
unlocked
last-modified
Wed, 17 Aug 2022 03:25:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA80002E18A2F4
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
9abd2a68-701e-0035-56e0-2d713f000000
cache-control
public, no-transform, max-age=233737
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Wed, 24 Jan 2024 08:13:00 GMT
BssoInterrupt_Core_aoxn9LgNNeyAz3OYDcN7uA2.js
aadcdn.msftauth.net/shared/1.0/content/js/ Frame 7C0C
136 KB
48 KB
Script
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_aoxn9LgNNeyAz3OYDcN7uA2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=aea1545a-d661-411c-98d2-ac82e5db747a&redirect_uri=https%3a%2f%2fkrapg509.xdaigc.top%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22DDC548923FE64AF4995D3DA672D5FD88%22%7d
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:21f:1b88:6342:f8de:86c:e98b , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (mib/5AD7) /
Resource Hash
15e697417242d779ddec5439f81b56bdc61974ffda9a40919be81428f341296e

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:23 GMT
content-encoding
gzip
content-md5
wFzpduTSkmnT+dqkuOoEjg==
age
2032748
x-cache
HIT
content-length
49102
x-ms-lease-status
unlocked
last-modified
Fri, 22 Dec 2023 23:52:14 GMT
server
ECAcc (mib/5AD7)
etag
0x8DC034905B0FBE6
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
5f873481-701e-00b8-0e00-3a7473000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
2LpcFhWkqO2O6Txcji6g-0kKCZQ.js
r.bing.com/rp/
1 KB
1 KB
Script
General
Full URL
https://r.bing.com/rp/2LpcFhWkqO2O6Txcji6g-0kKCZQ.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
47cb84d180c1d6ba7578c379bdc396102043b31233544e25a5a6f738bb425ac9

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:23 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
9NoQbkgbPiIXkiiYZMLQKg==
akamai-grn
0.88ca2c17.1705850243.1a94b05c
alt-svc
h3=":443"; ma=93600
content-length
1060
x-ms-lease-status
unlocked
last-modified
Thu, 04 Jan 2024 20:54:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DC0D6747050A31
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
b7acd3e1-c01e-0089-0359-49a7fe000000
cache-control
public, no-transform, max-age=86775
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 22 Jan 2024 15:23:38 GMT
ncheader
krapg509.xdaigc.top/rewardsapp/
2 KB
2 KB
XHR
General
Full URL
https://krapg509.xdaigc.top/rewardsapp/ncheader?ver=42800826&IID=SERP.5077&IG=DDC548923FE64AF4995D3DA672D5FD88
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/2LpcFhWkqO2O6Txcji6g-0kKCZQ.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3035::ac43:be85 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2d3045565d54b99c9b9a658997f97f4a860c06b148228fe128e34a96b80e8cc4

Request headers

Referer
https://krapg509.xdaigc.top/visualsearch
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

date
Sun, 21 Jan 2024 15:17:23 GMT
content-encoding
br
cf-cache-status
DYNAMIC
content-security-policy-report-only
script-src https: 'strict-dynamic' 'report-sample' 'nonce-luvNU3wmocseEGoW7p7lrTVoC1lbeQM8BTSOU5m1zAo='; base-uri 'self';report-to csp-endpoint
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
alt-svc
h3=":443"; ma=86400
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: E6C09AEBAB5A470F9E2426DBEEF310D2 Ref B: SLAEDGE1010 Ref C: 2024-01-21T15:17:23Z
server
cloudflare
report-to
{"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
content-type
text/html; charset=utf-8
x-eventid
65ad3583768f4be08f0cb8e51224c1d2
cache-control
no-cache, no-store, must-revalidate
useragentreductionoptout
A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
cf-ray
84908614ac6f287a-MIA
expires
-1
jQ1w07qyCcc9l2abcuV-aLzD-d8.js
r.bing.com/rs/7d/x6/nj/
529 B
427 B
Script
General
Full URL
https://r.bing.com/rs/7d/x6/nj/jQ1w07qyCcc9l2abcuV-aLzD-d8.js?or=w
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
6d9847b1da91ca359d58f830db46d984b5101f108594cc9c05bc881185c2a977

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

expires
Mon, 22 Jan 2024 06:55:02 GMT
date
Sun, 21 Jan 2024 15:17:23 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
akamai-grn
0.88ca2c17.1705850243.1a94b0f3
content-security-policy-report-only
script-src https: 'strict-dynamic' 'report-sample' 'nonce-HdU3ECX2UsY/qpyl17JkqrQkzCpWVR5SDz1Civ+oq2g='; base-uri 'self';report-to csp-endpoint
cross-origin-resource-policy
cross-origin
x-as-machinename
BNZEEAP00016A97
alt-svc
h3=":443"; ma=93600
content-length
360
x-as-instrumentationoptions
AppServerLoggingMaster=1
last-modified
Tue, 16 Jan 2024 20:15:04 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
report-to
{"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}, {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-eventid
65a779c256cb43fea89ca524133cf323
cache-control
public, max-age=56259
useragentreductionoptout
A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
timing-allow-origin
*
access-control-allow-headers
*
x-as-suppresssetcookie
1
quic-version
0x00000001
reportbssotelemetry
login.microsoftonline.com/common/instrumentation/ Frame 7C0C
265 B
1 KB
Ping
General
Full URL
https://login.microsoftonline.com/common/instrumentation/reportbssotelemetry?hpgid=6&hpgact=1800&client-request-id=5494f63d-5541-437b-b778-7c57a76d65f5&hpgrequestid=687591c2-9771-4c84-a814-c8c35982bb00
Requested by
Host: aadcdn.msftauth.net
URL: https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_aoxn9LgNNeyAz3OYDcN7uA2.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2603:1037:1:8::6 Boydton, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
5fe90fc9d6407a35c5ecb27bc3b29f8e8b7d9e45a2e7549e719d4e143d601102
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=aea1545a-d661-411c-98d2-ac82e5db747a&redirect_uri=https%3a%2f%2fkrapg509.xdaigc.top%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22DDC548923FE64AF4995D3DA672D5FD88%22%7d
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
Date
Sun, 21 Jan 2024 15:17:22 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+bno"}]}
Content-Type
application/json; charset=utf-8
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id
045874da-620b-4b71-b881-2607c3fe9900
Cache-Control
no-store, no-cache
Content-Length
265
x-ms-ests-server
2.1.17122.2 - EUS ProdSlices
X-XSS-Protection
0
Expires
-1
authorize
login.microsoftonline.com/common/oauth2/ Frame 7C0C
21 KB
10 KB
Document
General
Full URL
https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=aea1545a-d661-411c-98d2-ac82e5db747a&redirect_uri=https%3a%2f%2fkrapg509.xdaigc.top%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22DDC548923FE64AF4995D3DA672D5FD88%22%7d&sso_reload=true
Requested by
Host: aadcdn.msftauth.net
URL: https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_aoxn9LgNNeyAz3OYDcN7uA2.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2603:1037:1:8::6 Boydton, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
ff7befce733ab8038b75e7e894ad6a9385fd8773b1d5036aa8c0e5891a67d590
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=aea1545a-d661-411c-98d2-ac82e5db747a&redirect_uri=https%3a%2f%2fkrapg509.xdaigc.top%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22DDC548923FE64AF4995D3DA672D5FD88%22%7d
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
8417
Content-Type
text/html; charset=utf-8
Date
Sun, 21 Jan 2024 15:17:22 GMT
Expires
-1
Link
<https://aadcdn.msauth.net>; rel=preconnect; crossorigin <https://aadcdn.msauth.net>; rel=dns-prefetch <https://aadcdn.msftauth.net>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+bno"}]}
x-ms-ests-server
2.1.17097.4 - SCUS ProdSlices
x-ms-request-id
e7088e30-299e-440c-a087-adf32d4b2500
eXfvbnlHE4C4eHtbcUjp_wp0ogM.js
r.bing.com/rp/
2 KB
2 KB
Script
General
Full URL
https://r.bing.com/rp/eXfvbnlHE4C4eHtbcUjp_wp0ogM.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e47318cd9d80769ac59e732347fb4f574cd4eea9e2c787f3a996805265069001

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:23 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
YBECynEeC0FAr0XBZX2xPw==
akamai-grn
0.88ca2c17.1705850243.1a94b187
alt-svc
h3=":443"; ma=93600
content-length
2009
x-ms-lease-status
unlocked
last-modified
Fri, 06 Oct 2023 19:35:02 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DBC6A355CC5334
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
924bfef3-c01e-007d-4475-2f6c08000000
cache-control
public, no-transform, max-age=380285
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Fri, 26 Jan 2024 00:55:28 GMT
Sv3sRFs-MnIRe8oZbM7Ka_RwE_A.js
r.bing.com/rp/
28 KB
28 KB
Script
General
Full URL
https://r.bing.com/rp/Sv3sRFs-MnIRe8oZbM7Ka_RwE_A.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
1e8bf663b508eb1d6111732c77a4aac84649d29c9925920fc139ce8ad5cee68a

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:23 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
yZtgeh8Uty3NOclYMyZLtw==
akamai-grn
0.88ca2c17.1705850243.1a94b1ef
alt-svc
h3=":443"; ma=93600
content-length
28598
x-ms-lease-status
unlocked
last-modified
Tue, 09 Jan 2024 23:29:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DC116AE434EFBB
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
1b2538da-301e-000b-38a2-43e640000000
cache-control
public, no-transform, max-age=255767
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Wed, 24 Jan 2024 14:20:10 GMT
converged.v2.login.min_chy_qb6g1qbjbxlng2ytiq2.css
aadcdn.msauth.net/ests/2.1/content/cdnbundles/ Frame 7C0C
109 KB
20 KB
Stylesheet
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_chy_qb6g1qbjbxlng2ytiq2.css
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=aea1545a-d661-411c-98d2-ac82e5db747a&redirect_uri=https%3a%2f%2fkrapg509.xdaigc.top%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22DDC548923FE64AF4995D3DA672D5FD88%22%7d&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::40 -, , ASN (),
Reverse DNS
Software
/
Resource Hash
5e47dd51ca94efccd58f4a7dc95a51744493292586fbe031e78f72508f0f4f89

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:23 GMT
content-encoding
gzip
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
20226
x-ms-lease-status
unlocked
last-modified
Fri, 17 Nov 2023 00:24:07 GMT
etag
0x8DBE703830C8407
x-azure-ref
20240121T151723Z-014s60wstt7p59sbtz2q3ecqh8000000023000000000d6zq
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
6c75ffbb-e01e-0031-2126-4b3d60000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
ConvergedError_Core_PtR6Z92bpEGCzTHtMWHfCw2.js
aadcdn.msauth.net/shared/1.0/content/js/ Frame 7C0C
343 KB
94 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedError_Core_PtR6Z92bpEGCzTHtMWHfCw2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=aea1545a-d661-411c-98d2-ac82e5db747a&redirect_uri=https%3a%2f%2fkrapg509.xdaigc.top%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22DDC548923FE64AF4995D3DA672D5FD88%22%7d&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::40 -, , ASN (),
Reverse DNS
Software
/
Resource Hash
ce8e7127cec1762edb38c1cfbaad1e8fdc777ec796447a7a5b41257d5d71403d

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:23 GMT
content-encoding
gzip
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
96009
x-ms-lease-status
unlocked
last-modified
Wed, 29 Nov 2023 18:04:42 GMT
etag
0x8DBF105A9974820
x-azure-ref
20240121T151723Z-014s60wstt7p59sbtz2q3ecqh8000000023000000000d6zs
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
dcef6321-b01e-0068-1357-4b2d40000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
ux.converged.error.strings-en.min_qvnxup95cietce9ka-vtgg2.js
aadcdn.msauth.net/ests/2.1/content/cdnbundles/ Frame 7C0C
30 KB
11 KB
Script
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.error.strings-en.min_qvnxup95cietce9ka-vtgg2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=aea1545a-d661-411c-98d2-ac82e5db747a&redirect_uri=https%3a%2f%2fkrapg509.xdaigc.top%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22DDC548923FE64AF4995D3DA672D5FD88%22%7d&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::40 -, , ASN (),
Reverse DNS
Software
/
Resource Hash
8f7ab95bbb6c0f6a7b39eefaa8c45257423d4ee5605f27e0f635845e34a4bcf1

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:23 GMT
content-encoding
gzip
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
10709
x-ms-lease-status
unlocked
last-modified
Tue, 28 Nov 2023 23:04:22 GMT
etag
0x8DBF0665BDD1745
x-azure-ref
20240121T151723Z-014s60wstt7p59sbtz2q3ecqh8000000023000000000d6zr
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
a09a5ab6-e01e-000d-4857-4be868000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
rlQNuNFG4Xz8PQnUazG9FrMwim0.css
r.bing.com/rp/
824 B
855 B
Stylesheet
General
Full URL
https://r.bing.com/rp/rlQNuNFG4Xz8PQnUazG9FrMwim0.css
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
21829c74fce2c9bbbb3099a7a487de71465ed712410c32bc6c69884db07a90dd

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:23 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
bZT5S/sXchqNqLU3MesGAQ==
akamai-grn
0.88ca2c17.1705850243.1a94b218
alt-svc
h3=":443"; ma=93600
content-length
824
x-ms-lease-status
unlocked
last-modified
Fri, 03 Feb 2023 20:30:54 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DB06258CC126AE
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
7e8b6f0d-301e-008d-6c2c-492af9000000
cache-control
public, no-transform, max-age=67753
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 22 Jan 2024 10:06:36 GMT
fCy-uLDoPoCVSxQ2C0xuQlVQvFQ.css
r.bing.com/rp/
589 B
620 B
Stylesheet
General
Full URL
https://r.bing.com/rp/fCy-uLDoPoCVSxQ2C0xuQlVQvFQ.css
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
281d6234fd292800c2a5dbd14e524c9cee0d4438188b0b7d873abf41515a7666

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:23 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
epA6hZYV0TflYQUcAGQ1wg==
akamai-grn
0.88ca2c17.1705850243.1a94b21b
alt-svc
h3=":443"; ma=93600
content-length
589
x-ms-lease-status
unlocked
last-modified
Mon, 15 Aug 2022 22:49:32 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA7F106B6E5F95
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
4a1c0624-601e-0029-43b7-4a235f000000
cache-control
public, no-transform, max-age=237384
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Wed, 24 Jan 2024 09:13:47 GMT
mTvYtesNthcOorYbOfifrZv-tbU.css
r.bing.com/rp/
610 B
641 B
Stylesheet
General
Full URL
https://r.bing.com/rp/mTvYtesNthcOorYbOfifrZv-tbU.css
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
ef156b16fdcf73f670e7d402d4e7980f6558609a39195729f7a144f2d7329bf3

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:23 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
+KY9Voh9Q4OSgDufkLTBGQ==
akamai-grn
0.88ca2c17.1705850243.1a94b21c
alt-svc
h3=":443"; ma=93600
content-length
610
x-ms-lease-status
unlocked
last-modified
Wed, 31 Aug 2022 07:20:14 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA8B213FF4025B
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
fb3c39ad-701e-0047-6d92-4a7670000000
cache-control
public, no-transform, max-age=221354
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Wed, 24 Jan 2024 04:46:37 GMT
pIsVXbvGVHDzgSgqH54h_y3Uayc.css
r.bing.com/rp/
10 KB
10 KB
Stylesheet
General
Full URL
https://r.bing.com/rp/pIsVXbvGVHDzgSgqH54h_y3Uayc.css
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
1792b996f940322e3222d3abe4b08a1ae60cd7fda3e186fa008d14c0e541551d

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:23 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
t0dl89HtmcL6w/peQgLcSw==
akamai-grn
0.88ca2c17.1705850243.1a94b21d
alt-svc
h3=":443"; ma=93600
content-length
10425
x-ms-lease-status
unlocked
last-modified
Thu, 23 Nov 2023 00:00:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DBEBB74514F363
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
191d34ae-401e-0087-1e92-4a8e4e000000
cache-control
public, no-transform, max-age=221428
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Wed, 24 Jan 2024 04:47:51 GMT
Gz8cv5XkQ-tyghcXItK2r5yh5to.js
r.bing.com/rp/
9 KB
9 KB
Script
General
Full URL
https://r.bing.com/rp/Gz8cv5XkQ-tyghcXItK2r5yh5to.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
69cef8e1f2cd65b3ccbef01b8f0b6de06b95447e2a6177894de20713c6439195

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:23 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
0MsnvA8iXQ9Z/ufcQcsmkg==
akamai-grn
0.88ca2c17.1705850243.1a94b21a
alt-svc
h3=":443"; ma=93600
content-length
8816
x-ms-lease-status
unlocked
last-modified
Thu, 18 Jan 2024 17:54:05 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DC184E76541CA5
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
7dcc365f-301e-0034-1e90-4a2ee3000000
cache-control
public, no-transform, max-age=220310
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Wed, 24 Jan 2024 04:29:13 GMT
t6Bkpkzq5ckAnvfW2PY7kNOTPJ0.js
r.bing.com/rp/
242 B
298 B
Script
General
Full URL
https://r.bing.com/rp/t6Bkpkzq5ckAnvfW2PY7kNOTPJ0.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
06b77ee16a2cd34acd210b4f2b6e423762ea8874bb26ae5a37db9dd01a00ff70

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:23 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
bCxts4MtUwYtMDzf9eK9MA==
akamai-grn
0.88ca2c17.1705850243.1a94b24b
alt-svc
h3=":443"; ma=93600
content-length
242
x-ms-lease-status
unlocked
last-modified
Tue, 06 Jun 2023 10:27:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DB667897FFC1AD
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
73c7e6dc-401e-002e-386e-364f3c000000
cache-control
public, no-transform, max-age=64798
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 22 Jan 2024 09:17:21 GMT
reportActivity
krapg509.xdaigc.top/rewardsapp/
2 KB
3 KB
XHR
General
Full URL
https://krapg509.xdaigc.top/rewardsapp/reportActivity?IG=DDC548923FE64AF4995D3DA672D5FD88&IID=SERP.5086&
Requested by
Host: r.bing.com
URL: https://r.bing.com/rs/7d/x6/nj/jQ1w07qyCcc9l2abcuV-aLzD-d8.js?or=w
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3035::ac43:be85 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8148cd101e2e78d4079ff359fcb046d3ae0bed4a8fc18efad66dba981fb4925b

Request headers

Referer
https://krapg509.xdaigc.top/visualsearch
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

date
Sun, 21 Jan 2024 15:17:24 GMT
content-encoding
br
cf-cache-status
DYNAMIC
content-security-policy-report-only
script-src https: 'strict-dynamic' 'report-sample' 'nonce-P7xiz4ypMypHfIQYh/cnbj6FlhUw/XGCqBvH5FHcx2k='; base-uri 'self';report-to csp-endpoint
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
alt-svc
h3=":443"; ma=86400
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: AB8C95275B5C4285AB7110E302C67BB7 Ref B: SLAEDGE1907 Ref C: 2024-01-21T15:17:23Z
server
cloudflare
report-to
{"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
content-type
text/html; charset=utf-8
x-eventid
65ad358386fe4a649c93063fccd170b7
cache-control
no-cache
useragentreductionoptout
A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
cf-ray
8490861738f6287a-MIA
expires
-1
ishJygyEUAqCT8_WiLb5ZbiszEw.js
r.bing.com/rp/
1 KB
1 KB
Script
General
Full URL
https://r.bing.com/rp/ishJygyEUAqCT8_WiLb5ZbiszEw.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e3a15dab8cc5adbd2cfa1a162bf06583da6fb7be3831323d819cd881bfb0672c

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:23 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
1CuvKpZMiKqhu4kuGybQnA==
akamai-grn
0.88ca2c17.1705850243.1a94b2ab
alt-svc
h3=":443"; ma=93600
content-length
1434
x-ms-lease-status
unlocked
last-modified
Thu, 09 Nov 2023 08:37:55 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DBE0FF2B449891
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
e030c1b4-501e-0050-453f-2ddf7b000000
cache-control
public, no-transform, max-age=386674
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Fri, 26 Jan 2024 02:41:57 GMT
l
krapg509.xdaigc.top/fd/ls/
0
628 B
Image
General
Full URL
https://krapg509.xdaigc.top/fd/ls/l?IG=DDC548923FE64AF4995D3DA672D5FD88&CID=24130DC34D84610917E319CE4CA460A1&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1705850242620%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2265ad357d0a674520be58ef246f57211e%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1705850242947%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2265ad357d0a674520be58ef246f57211e%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1705850242947%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%5D
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3035::ac43:be85 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/visualsearch
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Sun, 21 Jan 2024 15:17:24 GMT
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 15CFC8EBCA73466CBB56D4F2A1F6729F Ref B: SLAEDGE1711 Ref C: 2024-01-21T15:17:23Z
server
cloudflare
x-cache
CONFIG_NOCACHE
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QhSZnc%2BSrLAfNlLUW4VmgjtlYrkLW%2FNeRMESOXi%2FKDZ4XxrUSFdX1xxCtmIEf61TLwqjsXWBDSy7HyDxxFV%2FrktrByLhlJtABs2t%2F8g3UAjsHU6XTM5dCpb214dJCpGZvZJvh3fJu4hDzLSRUNbkwruw"}],"group":"cf-nel","max_age":604800}
access-control-allow-origin
*
cf-ray
849086178989287a-MIA
alt-svc
h3=":443"; ma=86400
content-length
0
2NNJBOURscmq4VZboQzNBFyUAzM.js
r.bing.com/rp/
888 B
944 B
Script
General
Full URL
https://r.bing.com/rp/2NNJBOURscmq4VZboQzNBFyUAzM.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
9abac0cbfa6f89106b66cd4f698ead5ccbf615ecf8cd7e9e88567a7c33cfec01

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:23 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
8c8ZCXFs49pTFyiYu3gAJA==
akamai-grn
0.88ca2c17.1705850243.1a94b303
alt-svc
h3=":443"; ma=93600
content-length
888
x-ms-lease-status
unlocked
last-modified
Fri, 11 Aug 2023 12:43:31 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DB9A68917F0280
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
be7ea43c-e01e-0055-7b41-390da0000000
cache-control
public, no-transform, max-age=362505
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Thu, 25 Jan 2024 19:59:08 GMT
watsonsupportwithjquery.3.5.min_dc940oomzau4rsu8qesnvg2.js
aadcdn.msauth.net/ests/2.1/content/cdnbundles/ Frame 7C0C
117 KB
40 KB
Script
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/watsonsupportwithjquery.3.5.min_dc940oomzau4rsu8qesnvg2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=aea1545a-d661-411c-98d2-ac82e5db747a&redirect_uri=https%3a%2f%2fkrapg509.xdaigc.top%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22DDC548923FE64AF4995D3DA672D5FD88%22%7d&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::40 -, , ASN (),
Reverse DNS
Software
/
Resource Hash
df2aa8537c1992c94846a0ffffaa9031d430d9d0210b9e396ec059aff62627e0

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:23 GMT
content-encoding
gzip
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
40454
x-ms-lease-status
unlocked
last-modified
Fri, 26 Feb 2021 06:13:13 GMT
etag
0x8D8DA1D997CA245
x-azure-ref
20240121T151723Z-014s60wstt7p59sbtz2q3ecqh8000000023000000000d700
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
ea55d249-401e-002b-474d-4b8357000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
2rPKJux6hCbwNBE6-iEj7fqjKnY.js
r.bing.com/rp/
289 B
345 B
Script
General
Full URL
https://r.bing.com/rp/2rPKJux6hCbwNBE6-iEj7fqjKnY.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
586d8f94486a8116af00c80a255cba96c5d994c5864e47deac5a7f1ae1e24b0d

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:23 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
kIXhe2Fy2fx7c3N2LD1udA==
akamai-grn
0.88ca2c17.1705850243.1a94b3af
alt-svc
h3=":443"; ma=93600
content-length
289
x-ms-lease-status
unlocked
last-modified
Sat, 28 May 2022 01:12:28 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA404721DA0C84
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
5c0df7b3-101e-0033-7bc6-494280000000
cache-control
public, max-age=133752
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Tue, 23 Jan 2024 04:26:35 GMT
OZ_K1z4BO6soZ1Z7cxsODqonikk.js
r.bing.com/rp/
3 KB
3 KB
Script
General
Full URL
https://r.bing.com/rp/OZ_K1z4BO6soZ1Z7cxsODqonikk.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
2f754393d443981912bdd0e557b8cf9724b956e552c50bfd75044848ac347aa5

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:24 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
pKKJXn+/5jdzB7TCqrnlJQ==
akamai-grn
0.88ca2c17.1705850244.1a94b5a9
alt-svc
h3=":443"; ma=93600
content-length
2996
x-ms-lease-status
unlocked
last-modified
Thu, 31 Aug 2023 21:58:35 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DBAA6D6CCD1C5B
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
346ecfe4-301e-000b-4c60-4ae640000000
cache-control
public, no-transform, max-age=199795
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Tue, 23 Jan 2024 22:47:19 GMT
frameworksupport.min_oadrnc13magb009k4d20lg2.js
aadcdn.msauth.net/ests/2.1/content/cdnbundles/ Frame 7C0C
12 KB
5 KB
Script
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/frameworksupport.min_oadrnc13magb009k4d20lg2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=aea1545a-d661-411c-98d2-ac82e5db747a&redirect_uri=https%3a%2f%2fkrapg509.xdaigc.top%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22DDC548923FE64AF4995D3DA672D5FD88%22%7d&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::40 -, , ASN (),
Reverse DNS
Software
/
Resource Hash
c8cef105fcaf7cbf3f8682c861045505c24d41cf6686c20c1c03e14031a3db69

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:24 GMT
content-encoding
gzip
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
4880
x-ms-lease-status
unlocked
last-modified
Thu, 22 Oct 2020 20:43:21 GMT
etag
0x8D876CB1D67B929
x-azure-ref
20240121T151724Z-014s60wstt7p59sbtz2q3ecqh8000000023000000000d713
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
cd349cd4-f01e-0028-0257-4bfe51000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
watson.min_q5ptmu8aniymd4ftuqdkda2.js
aadcdn.msauth.net/ests/2.1/content/cdnbundles/ Frame 7C0C
9 KB
4 KB
Script
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/watson.min_q5ptmu8aniymd4ftuqdkda2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=aea1545a-d661-411c-98d2-ac82e5db747a&redirect_uri=https%3a%2f%2fkrapg509.xdaigc.top%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22DDC548923FE64AF4995D3DA672D5FD88%22%7d&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::40 -, , ASN (),
Reverse DNS
Software
/
Resource Hash
441bfa485fb0eb8ad2be7001209868b57c41769cae9512a774419f5882c093e6

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:24 GMT
content-encoding
gzip
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
3921
x-ms-lease-status
unlocked
last-modified
Tue, 28 Jun 2022 20:27:38 GMT
etag
0x8DA5944A4FF258E
x-azure-ref
20240121T151724Z-014s60wstt7p59sbtz2q3ecqh8000000023000000000d716
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
721823e3-301e-0060-6957-4b7551000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
render
krapg509.xdaigc.top/notifications/
0
2 KB
XHR
General
Full URL
https://krapg509.xdaigc.top/notifications/render?bnptrigger=%7B%22PartnerId%22%3A%22Images%22%2C%22IID%22%3A%22images.1%22%2C%22Attributes%22%3A%7B%22RawRequestURL%22%3A%22%2Fvisualsearch%22%7D%7D&IG=DDC548923FE64AF4995D3DA672D5FD88&IID=images.1
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/OZ_K1z4BO6soZ1Z7cxsODqonikk.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3035::ac43:be85 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/visualsearch
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Sun, 21 Jan 2024 15:17:24 GMT
content-encoding
br
cf-cache-status
DYNAMIC
content-security-policy-report-only
script-src https: 'strict-dynamic' 'report-sample' 'nonce-XNQCqmsdJXKNFUyU5+kIfgRzIunRATZBVavZI+QfzWU='; base-uri 'self';report-to csp-endpoint
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
alt-svc
h3=":443"; ma=86400
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: C775B79089A84AF98FA0618141C99C08 Ref B: SLAEDGE1216 Ref C: 2024-01-21T15:17:24Z
server
cloudflare
report-to
{"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
content-type
text/html; charset=utf-8
x-eventid
65ad3584ecfd40f6a78f12c0a00a8105
cache-control
no-cache
useragentreductionoptout
A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
cf-ray
8490861b4893287a-MIA
expires
-1
uGdhjC4CKipZWCLlX0aLKwO7teM.js
r.bing.com/rp/
462 B
518 B
Script
General
Full URL
https://r.bing.com/rp/uGdhjC4CKipZWCLlX0aLKwO7teM.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
de1ce6a61fabd1233897e6824032fec2a9a04ab2650a2a533c9ac7624f37d82c

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:24 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
dPFVWmeVl4Nl/vww7vTvRQ==
akamai-grn
0.88ca2c17.1705850244.1a94b622
alt-svc
h3=":443"; ma=93600
content-length
462
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 04:28:37 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D817F71072E1AA
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
c2384f52-401e-003e-2cde-4b8a54000000
cache-control
public, max-age=364100
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Thu, 25 Jan 2024 20:25:44 GMT
convergederror_customizationloader_bad7db90986439a31b4f.js
aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/ Frame 7C0C
153 KB
34 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergederror_customizationloader_bad7db90986439a31b4f.js
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedError_Core_PtR6Z92bpEGCzTHtMWHfCw2.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::40 -, , ASN (),
Reverse DNS
Software
/
Resource Hash
c037cfcebe762eb1b8fe615749fe5041e66fb7f0e1192f2ad5215922784c5db0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:24 GMT
content-encoding
gzip
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
34591
x-ms-lease-status
unlocked
last-modified
Wed, 29 Nov 2023 18:04:19 GMT
etag
0x8DBF1059BDF879B
x-azure-ref
20240121T151724Z-014s60wstt7p59sbtz2q3ecqh8000000024000000000csna
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
4e9f5713-801e-004f-6526-4b6d7d000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
check_small_48540c930333871c385fcba2c659ccdb.svg
aadcdn.msauth.net/shared/1.0/content/images/ Frame 7C0C
2 KB
2 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/check_small_48540c930333871c385fcba2c659ccdb.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::40 -, , ASN (),
Reverse DNS
Software
/
Resource Hash
22d511adce8d3498f842b05df7281ce582fdc6817fe27606ecd21e72277857f3

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:24 GMT
content-encoding
gzip
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
1009
x-ms-lease-status
unlocked
last-modified
Wed, 24 May 2023 10:11:46 GMT
etag
0x8DB5C3F48118378
x-azure-ref
20240121T151724Z-014s60wstt7p59sbtz2q3ecqh8000000024000000000csnb
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
bfc80318-001e-0013-2e27-4bfa57000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
close_790189870c9543725dc3f5a15fb25e46.svg
aadcdn.msauth.net/shared/1.0/content/images/ Frame 7C0C
270 B
735 B
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/close_790189870c9543725dc3f5a15fb25e46.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::40 -, , ASN (),
Reverse DNS
Software
/
Resource Hash
765709425a5b9209e875dccf2217d3161429d2d48159fc1df7b253b77c1574f4

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:24 GMT
content-encoding
gzip
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
190
x-ms-lease-status
unlocked
last-modified
Wed, 24 May 2023 10:11:46 GMT
etag
0x8DB5C3F4823AA6E
x-azure-ref
20240121T151724Z-014s60wstt7p59sbtz2q3ecqh8000000024000000000csnc
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
e70d327a-201e-0011-2e3a-4bac53000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
watson
login.microsoftonline.com/common/handlers/ Frame 7C0C
265 B
1 KB
XHR
General
Full URL
https://login.microsoftonline.com/common/handlers/watson
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/watsonsupportwithjquery.3.5.min_dc940oomzau4rsu8qesnvg2.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2603:1037:1:8::6 Boydton, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
948a214d779cb54d154a5557d9ffa53c264231fe4122913ff92d7ce3ca69f2d2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
client-request-id
64d93116-82e4-432b-a127-889698f12a37
canary
PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-rzdiTN4Owq20Wl9e_RxQSDXZWnb9XAw7QOEGYnB5ZS4zl1P838oQQutW3vDsBn-EZac1LqxZCHKFCUztSeNb1lb6vGvXX3jibbHPfrP_BmC_GgOfylct5OBu3zEnNgUH-BdiKKLcZZ1ezheDtXpku0HuZD-2unOAhtaziXCCVgKwDL-umt2bcW9ODXMBg1J5Ot9pq6KQdmkTrFf-1aqIbSAA
Content-Type
application/json; charset=UTF-8
hpgid
1117
Accept
application/json
Referer
https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=aea1545a-d661-411c-98d2-ac82e5db747a&redirect_uri=https%3a%2f%2fkrapg509.xdaigc.top%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22DDC548923FE64AF4995D3DA672D5FD88%22%7d&sso_reload=true
X-Requested-With
XMLHttpRequest
hpgact
1800

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
Date
Sun, 21 Jan 2024 15:17:23 GMT
X-Content-Type-Options
nosniff
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
client-request-id
64d93116-82e4-432b-a127-889698f12a37
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Content-Length
265
X-XSS-Protection
0
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+bno"}]}
Content-Type
application/json; charset=utf-8
x-ms-request-id
416aca6a-9930-4efe-8ea1-4b6821407300
Cache-Control
no-store, no-cache
x-ms-ests-server
2.1.17097.4 - EUS ProdSlices
Expires
-1
cye7NhBZJb1Rti8Cl6_Q9XmgID0.js
r.bing.com/rp/
371 B
426 B
Script
General
Full URL
https://r.bing.com/rp/cye7NhBZJb1Rti8Cl6_Q9XmgID0.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
fee47f1645bc40fbc0f98e05e8a53c4211f8081629ffda2f785107c1f3f05235

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:24 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
t0NGW7GKG+Y29Mu7vSyAgA==
akamai-grn
0.88ca2c17.1705850244.1a94b6b4
alt-svc
h3=":443"; ma=93600
content-length
371
x-ms-lease-status
unlocked
last-modified
Fri, 05 Mar 2021 02:46:22 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D8DF80DD005F51
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
5c48216d-c01e-00b6-13e6-3e6f5d000000
cache-control
public, max-age=255492
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Wed, 24 Jan 2024 14:15:36 GMT
OUGU-N0FiScxTUHgZZYbR2CE9yQ.js
r.bing.com/rp/
3 KB
3 KB
Script
General
Full URL
https://r.bing.com/rp/OUGU-N0FiScxTUHgZZYbR2CE9yQ.js
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
795e9290718eb62a1fb00646dc738f6a6b715b1171dd54a3d2defa013a74f3da

Request headers

Referer
https://krapg509.xdaigc.top/
Origin
https://krapg509.xdaigc.top
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

quic-version
0x00000001
x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:24 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-md5
+3l2mO8EHdaTrukPucE8fg==
akamai-grn
0.88ca2c17.1705850244.1a94b741
alt-svc
h3=":443"; ma=93600
content-length
2683
x-ms-lease-status
unlocked
last-modified
Thu, 09 Nov 2023 08:37:55 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DBE0FF2B4140F6
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
e9e9cab7-901e-00ab-4249-4962e1000000
cache-control
public, no-transform, max-age=80016
x-ms-version
2009-09-19
timing-allow-origin
*
expires
Mon, 22 Jan 2024 13:31:00 GMT
microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
aadcdn.msauth.net/shared/1.0/content/images/ Frame 7C0C
4 KB
2 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::40 -, , ASN (),
Reverse DNS
Software
/
Resource Hash
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:24 GMT
content-encoding
gzip
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
1435
x-ms-lease-status
unlocked
last-modified
Wed, 24 May 2023 10:11:48 GMT
etag
0x8DB5C3F4911527F
x-azure-ref
20240121T151724Z-014s60wstt7p59sbtz2q3ecqh8000000024000000000csnp
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
b0f41b17-a01e-0025-3226-4b214a000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
check_small_48540c930333871c385fcba2c659ccdb.svg
aadcdn.msauth.net/shared/1.0/content/images/ Frame 7C0C
2 KB
2 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/check_small_48540c930333871c385fcba2c659ccdb.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::40 -, , ASN (),
Reverse DNS
Software
/
Resource Hash
22d511adce8d3498f842b05df7281ce582fdc6817fe27606ecd21e72277857f3

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:24 GMT
content-encoding
gzip
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
1009
x-ms-lease-status
unlocked
last-modified
Wed, 24 May 2023 10:11:46 GMT
etag
0x8DB5C3F48118378
x-azure-ref
20240121T151724Z-014s60wstt7p59sbtz2q3ecqh8000000024000000000csnq
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
bfc80318-001e-0013-2e27-4bfa57000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
close_790189870c9543725dc3f5a15fb25e46.svg
aadcdn.msauth.net/shared/1.0/content/images/ Frame 7C0C
270 B
735 B
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/close_790189870c9543725dc3f5a15fb25e46.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::40 -, , ASN (),
Reverse DNS
Software
/
Resource Hash
765709425a5b9209e875dccf2217d3161429d2d48159fc1df7b253b77c1574f4

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:24 GMT
content-encoding
gzip
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
190
x-ms-lease-status
unlocked
last-modified
Wed, 24 May 2023 10:11:46 GMT
etag
0x8DB5C3F4823AA6E
x-azure-ref
20240121T151724Z-014s60wstt7p59sbtz2q3ecqh8000000024000000000csnr
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
e70d327a-201e-0011-2e3a-4bac53000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
aadcdn.msauth.net/shared/1.0/content/images/backgrounds/ Frame 7C0C
2 KB
1 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::40 -, , ASN (),
Reverse DNS
Software
/
Resource Hash
0e88b6fcbb8591edfd28184fa70a04b6dd3af8a14367c628edd7caba32e58c68

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:24 GMT
content-encoding
gzip
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
673
x-ms-lease-status
unlocked
last-modified
Wed, 24 May 2023 10:11:46 GMT
etag
0x8DB5C3F47E260FD
x-azure-ref
20240121T151724Z-014s60wstt7p59sbtz2q3ecqh8000000024000000000csns
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
71eb3ac8-b01e-0084-1386-4acc2e000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
convergederror_stringcustomizationhelper_2551c8a0dd20f5ab4978.js
aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/ Frame 7C0C
111 KB
36 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergederror_stringcustomizationhelper_2551c8a0dd20f5ab4978.js
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedError_Core_PtR6Z92bpEGCzTHtMWHfCw2.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::40 -, , ASN (),
Reverse DNS
Software
/
Resource Hash
28446ca7e4323237a9dcb9fc560d1ef42e9ac408e0ae5cf9dbcdf72f8df789d3

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 21 Jan 2024 15:17:24 GMT
content-encoding
gzip
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
35906
x-ms-lease-status
unlocked
last-modified
Wed, 29 Nov 2023 18:04:19 GMT
etag
0x8DBF1059C0EF829
x-azure-ref
20240121T151724Z-014s60wstt7p59sbtz2q3ecqh8000000024000000000csnv
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
d046a2e0-e01e-0059-1fbb-4a2753000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
cookieenabled
3pcookiecheck.azureedge.net/instrument/ Frame 5937
168 B
499 B
Document
General
Full URL
https://3pcookiecheck.azureedge.net/instrument/cookieenabled
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::40 -, , ASN (),
Reverse DNS
Software
/
Resource Hash
6fbfa58b83d016d737103598b37409afb5f42356f52b961cbee8f5b003f2abd6

Request headers

Referer
https://krapg509.xdaigc.top/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

accept-ranges
bytes
content-length
168
content-type
text/html; charset=utf-8
date
Sun, 21 Jan 2024 15:17:24 GMT
etag
0x8D853BE63D5B0BD
last-modified
Tue, 08 Sep 2020 06:14:05 GMT
x-azure-ref
20240121T151724Z-ecc92889b17sxd9hxqtq8zfngn000000027000000000ae67
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
0
x-ms-blob-type
BlockBlob
x-ms-lease-status
unlocked
x-ms-request-id
de2a99da-f01e-0039-232d-4b8ac1000000
x-ms-version
2009-09-19
kvcRxEaSLkdBy9k6O2BOLUtxi3Y.css
r.bing.com/rb/H/cir3,as,cc,nc/
44 KB
9 KB
Stylesheet
General
Full URL
https://r.bing.com/rb/H/cir3,as,cc,nc/kvcRxEaSLkdBy9k6O2BOLUtxi3Y.css?bu=IoMGrQOtA5sErQOtA60DrQOtA60D-Ab6BtoGrQOtA60DrQPQBvkEsAatA60D7watA5EFrQP8BooHrQOtA8sErQPfBK0D&or=w
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
2600:141b:1c00:12::172c:c908 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
2b516e8dad2473b0344e26f82b336deba8b82e58bb5fedb6498c70e8e216feb8

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

expires
Wed, 24 Jan 2024 20:15:39 GMT
date
Sun, 21 Jan 2024 15:17:24 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
akamai-grn
0.88ca2c17.1705850244.1a94b7ad
content-security-policy-report-only
script-src https: 'strict-dynamic' 'report-sample' 'nonce-v0RxBXRk/lR4vjy6A8Layftj8zx8V22oPgpaDvMjgEQ='; base-uri 'self';report-to csp-endpoint
cross-origin-resource-policy
cross-origin
x-as-machinename
BNZEEAP00016A94
alt-svc
h3=":443"; ma=93600
content-length
9250
x-as-instrumentationoptions
AppServerLoggingMaster=1
last-modified
Wed, 08 Sep 2010 08:54:26 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
report-to
{"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}, {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
x-eventid
65aad89ae7124258ae116f79634bf7ae
cache-control
public, max-age=277095
useragentreductionoptout
A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
timing-allow-origin
*
access-control-allow-headers
*
x-as-suppresssetcookie
1
quic-version
0x00000001
l
krapg509.xdaigc.top/fd/ls/
0
623 B
Image
General
Full URL
https://krapg509.xdaigc.top/fd/ls/l?IG=DDC548923FE64AF4995D3DA672D5FD88&CID=24130DC34D84610917E319CE4CA460A1&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1705850244467%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1705850244623%2C%22Name%22%3A%22AnimationLoad%22%7D%5D
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3035::ac43:be85 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/visualsearch
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Sun, 21 Jan 2024 15:17:24 GMT
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: D8CA9D06BFA844EC8C435181CF65BEF4 Ref B: SLAEDGE1213 Ref C: 2024-01-21T15:17:24Z
server
cloudflare
x-cache
CONFIG_NOCACHE
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TGsXUV3f4QCwKHCPCturGAADszX74w5mqnoJpTkLCoSt17VHcMTrn96e%2FlNp%2BdsjaZ2MbrbaKeSLHjbJL8OHk4n1epSN2gVMVvJmVwpmnwEtiIgT9cRTMFkcsxqjW6o0KrLZRVaD4WI8vxWZfsxuXMPE"}],"group":"cf-nel","max_age":604800}
access-control-allow-origin
*
cf-ray
8490861d0b90287a-MIA
alt-svc
h3=":443"; ma=86400
content-length
0
l
krapg509.xdaigc.top/fd/ls/
0
623 B
Image
General
Full URL
https://krapg509.xdaigc.top/fd/ls/l?IG=DDC548923FE64AF4995D3DA672D5FD88&CID=24130DC34D84610917E319CE4CA460A1&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1705850244630%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1705850244630%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1705850244630%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1705850244630%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1705850244630%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1705850244630%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1705850244630%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1705850244630%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1705850244630%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1705850244630%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1705850244630%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1705850244630%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5D
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3035::ac43:be85 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/visualsearch
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Sun, 21 Jan 2024 15:17:24 GMT
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: D066A1F22FFE4FC8919D99320D26B20E Ref B: SLAEDGE2021 Ref C: 2024-01-21T15:17:24Z
server
cloudflare
x-cache
CONFIG_NOCACHE
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uNDZDNTgErfUC8kaLCBWHoWRs8Se8Cox1koiNkTKxnWjBZbEOfC1%2Bj4Jjj8CF9YQ8Qy6izrpFpJH4hDucQ3r3ZKkkgax5HVbS756IihPXv1DHEh2QhW3zvDZSa%2Fo7RR6F91N1%2FSCo6u0LOQYinXDvRkM"}],"group":"cf-nel","max_age":604800}
access-control-allow-origin
*
cf-ray
8490861d0b95287a-MIA
alt-svc
h3=":443"; ma=86400
content-length
0
l
krapg509.xdaigc.top/fd/ls/
0
624 B
Image
General
Full URL
https://krapg509.xdaigc.top/fd/ls/l?IG=DDC548923FE64AF4995D3DA672D5FD88&CID=24130DC34D84610917E319CE4CA460A1&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3APathIsNotSerp%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1705850244630%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5D
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3035::ac43:be85 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/visualsearch
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Sun, 21 Jan 2024 15:17:24 GMT
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 5CD8F4E343A64B01815D896E10ADA06A Ref B: SLAEDGE1017 Ref C: 2024-01-21T15:17:24Z
server
cloudflare
x-cache
CONFIG_NOCACHE
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GhXi5EsCuPc6fV6Id5zg4QP3XqgkOEDw65t8cRs3ONOpf8GqRqrrSeBifuWzG9hu%2B02Hh0V0V%2BNvj9XMyct57%2Bwo905VwXnKiGqFqB%2BddGrnxAl4lm7QUiVvr9OQG9Lp8ihmwTQ3QXiGyT2N8FfAlZlo"}],"group":"cf-nel","max_age":604800}
access-control-allow-origin
*
cf-ray
8490861d0b9b287a-MIA
alt-svc
h3=":443"; ma=86400
content-length
0
login.srf
login.live.com/ Frame 5AB1
191 B
1 KB
Document
General
Full URL
https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=11&ct=1705850237&rver=6.0.5286.0&wp=MBI_SSL&wreply=https:%2F%2fkrapg509.xdaigc.top%2Fsecure%2FPassport.aspx%3Fpopup%3D1%26ssl%3D1&lc=1033&id=264960&checkda=1
Requested by
Host: krapg509.xdaigc.top
URL: https://krapg509.xdaigc.top/visualsearch
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.24.81 -, , ASN (),
Reverse DNS
Software
/
Resource Hash
d7cbca11d1669baab9fb3119177b92b1e93ea7c920583b51b15c7155f652728c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://krapg509.xdaigc.top/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
170
Content-Type
text/html; charset=utf-8
Date
Sun, 21 Jan 2024 15:17:24 GMT
Expires
Sun, 21 Jan 2024 15:16:24 GMT
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
PPServer
PPV: 30 H: BL02EPF00006705 V: 0
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block
x-ms-request-id
1f94ad6c-592d-4795-8659-1e76de7fce9c
x-ms-route-info
C107_BL2
lsp.aspx
krapg509.xdaigc.top/fd/ls/
0
629 B
XHR
General
Full URL
https://krapg509.xdaigc.top/fd/ls/lsp.aspx
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/ZT02jv3UmMr2Vnfh1U8D3RiwJrU.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3035::ac43:be85 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://krapg509.xdaigc.top/visualsearch
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
text/xml

Response headers

date
Sun, 21 Jan 2024 15:17:25 GMT
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 162E5D8916DC403DA8C08E4B2D4B169E Ref B: SLAEDGE1005 Ref C: 2024-01-21T15:17:25Z
server
cloudflare
x-cache
CONFIG_NOCACHE
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8OZovNdc4D5PMYhQmKW6vFFtt22P3fWYj%2F5IlONx0MxVLB2%2BTYusxZnOgW7G6LsYi%2BV0TOwrgcMjqXsOdspX%2BoTbjix%2FkrCjV20XWlRbP%2FNBVE5sLuYTR38sZg2ijxhv1BwCn%2BB0wQYyLvYehOFpyYqs"}],"group":"cf-nel","max_age":604800}
access-control-allow-origin
*
cf-ray
84908621dc04287a-MIA
alt-svc
h3=":443"; ma=86400
test
4.bing.com/ipv6test/
64 B
2 KB
Script
General
Full URL
https://4.bing.com/ipv6test/test
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/OUGU-N0FiScxTUHgZZYbR2CE9yQ.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.21.200 -, , ASN (),
Reverse DNS
Software
/
Resource Hash
c2ba8fccfc980bcc8fc24e7a41bfcfee88cca9331c8d4d62890d7dfab4a12226

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Sun, 21 Jan 2024 15:17:25 GMT
content-encoding
br
content-security-policy-report-only
script-src https: 'strict-dynamic' 'report-sample' 'nonce-/sUGflGvua9ftV6XH0ZFTpDy5WTWkRrsP7oRZHeMfe4='; base-uri 'self';report-to csp-endpoint
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
content-length
64
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 83D12170AC9343E9B8DD117ED3A3E23D Ref B: MIAEDGE1607 Ref C: 2024-01-21T15:17:26Z
vary
Accept-Encoding
report-to
{"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
content-type
text/html; charset=utf-8
x-eventid
65ad3586edcb4ae58878e989e9269b2f
cache-control
no-cache, no-store, must-revalidate
useragentreductionoptout
A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
expires
-1
test
krapg509.xdaigc.top/ipv6test/
64 B
2 KB
XHR
General
Full URL
https://krapg509.xdaigc.top/ipv6test/test?FORM=MONITR
Requested by
Host: r.bing.com
URL: https://r.bing.com/rp/OUGU-N0FiScxTUHgZZYbR2CE9yQ.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3035::ac43:be85 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a2e338eb951a6699b5634843203c81564b257da03642cd85e02512fe4cf7296f

Request headers

accept-language
en-US,en;q=0.9
Referer
https://krapg509.xdaigc.top/visualsearch
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Sun, 21 Jan 2024 15:17:26 GMT
content-encoding
br
cf-cache-status
DYNAMIC
content-security-policy-report-only
script-src https: 'strict-dynamic' 'report-sample' 'nonce-jl4eCjND+t8Krt0P3eeqrYMbpWLI0c8Mh0iu/Bz6qDk='; base-uri 'self';report-to csp-endpoint
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
alt-svc
h3=":443"; ma=86400
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: B03F6A577DB7433EAC3AB3BF83A169EA Ref B: SLAEDGE1416 Ref C: 2024-01-21T15:17:25Z
server
cloudflare
report-to
{"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
content-type
text/html; charset=utf-8
x-eventid
65ad35857b7344cfb93b8c31013a901d
cache-control
no-cache, no-store, must-revalidate
useragentreductionoptout
A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
cf-ray
849086244f99287a-MIA
expires
-1

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Microsoft (Consumer)

140 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| si_ST function| si_T object| _w object| _d boolean| sb_ie boolean| sb_i6 function| _ge function| _qs function| sb_st function| sb_rst function| sb_ct function| sb_gt function| sj_gx object| amd function| define function| require function| lb function| sj_anim function| sj_fader object| _G string| curUrl function| sj_ce object| sj_cook function| sk_merge object| sj_b object| sb_de function| sj_wf function| sj_pd function| sj_sp function| sj_go function| sj_ev function| sj_et function| sj_mi function| sj_mo function| sj_we function| sj_so function| sj_lc function| sb_si object| sj_evt function| sj_be function| sj_ue function| sj_jb function| sj_ic function| sj_fa object| sj_fade function| logJSText function| getHref object| ignErr string| rszMsg number| maxErr function| ignoreCurrentError function| regexEsc number| ctcc object| clc object| perf object| FRPMetricModule function| sj_log object| BM object| SmartEvent function| jsErrorHandler function| si_sbwu object| ClTrCo function| si_ct function| si_PP function| FallBackToDefaultProfilePic object| NetworkPerformance object| MicLoad object| Identity number| wlc_d number| wlc_t boolean| wlc_wfa object| DynScopesDropdownRE object| AM string| data_iid object| img_p object| customEvents object| rms function| __spreadArray object| Log object| Shared2 function| sj_log2 object| Lib object| QuickSearch object| _vs object| micCont object| BingAtWork object| WireUp object| WireConnector object| SignalConnector object| Button object| bepcfg function| sj_appHTML object| LightLogger object| sch object| SearchBox function| getBrowserWidth_Desk function| getBrowserHeight_Desk function| getBrowserScrollWidth_Desk function| getBrowserScrollHeight_Desk number| SCArrivalTimeRelativeToNavStart object| SbiUtil object| ImageProcessor object| ImageDropper object| ImagePaste object| ImgWebCam object| MultipleImageStorage object| SBICom object| ImageVisualSearchSampleImages object| ipd object| fbpkgiid object| Feedback boolean| sa_eL number| WResizeCNT number| WResizeTS string| DMMode object| ClientObserver function| mmLog function| mmLogUrl object| sa_config object| sa_loc function| sa_loader object| RMSBootstrap object| WV object| lirab object| liraa object| pinnedHeaderParams object| preact object| preactHooks object| SpeechSDK function| __assign function| __rest function| __awaiter function| __generator string| wln function| wlc object| SsoFrame object| AccountLink object| RewardsHeaderSVG function| sj_rra

10 Cookies

Domain/Path Name / Value
krapg509.xdaigc.top/ Name: MUIDB
Value: 24130DC34D84610917E319CE4CA460A1
.xdaigc.top/ Name: SRCHHPGUSR
Value: BRW=XW&BRH=T&CW=1600&CH=1200&SCW=1600&SCH=2655&DPR=1.0&UTC=-600&DM=0
.xdaigc.top/ Name: SRCHUSR
Value: T=1705850237000
.login.microsoftonline.com/ Name: esctx-JqMSBCLpAo
Value: AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-XDcuX4rle1z1351vkuIswdSq4f3ytqvNkKtt3jEZMvRbv7V-zkE9WqLIRFsv5bZts-jVEORDu4d1GrFhd83Q6Y-Kav9vWuVgkWYuDw79lRcNvJZ6eixnS24L8jJY4V7KKmmDmtaUlna_DC6Et0Z3jyAA
login.microsoftonline.com/ Name: fpc
Value: AlMeiMfquupDp4vpAjsB19A
.login.microsoftonline.com/ Name: esctx
Value: PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-8EO3UHCv9kyZOKozelkdFqqs4NXwJ3nO5Bf_Fwwjbujneluq7psM6J9k3m0WjNUqCC1TytcCU-ekTzQ6hwS_01Ev4qeV5EMhF2XrudF2r4qPNMP6zK7KskKunYC06t-2cVmijtUda7zfnQpx-s1uAMw4AJRj-CWAsrptG_nwHOQgAA
login.microsoftonline.com/ Name: x-ms-gateway-slice
Value: estsfd
login.microsoftonline.com/ Name: stsservicecookie
Value: estsfd
.login.microsoftonline.com/ Name: AADSSO
Value: NA|NoExtension
login.microsoftonline.com/ Name: SSOCOOKIEPULLED
Value: 1

229 Console Messages

Source Level URL
Text
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='".
security error URL: https://krapg509.xdaigc.top/visualsearch(Line 32)
Message:
[Report Only] Refused to execute inline event handler because it violates the following Content Security Policy directive: "script-src https: 'strict-dynamic' 'report-sample' 'nonce-jT7y5nuzHQCxG559m4zl6c6nrsmBtTB8dmm02ozsfV0='". Either the 'unsafe-inline' keyword, a hash ('sha256-...'), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present.
javascript error URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=aea1545a-d661-411c-98d2-ac82e5db747a&redirect_uri=https%3a%2f%2fkrapg509.xdaigc.top%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22DDC548923FE64AF4995D3DA672D5FD88%22%7d&sso_reload=true(Line 87)
Message:
Unsafe attempt to initiate navigation for frame with URL 'https://krapg509.xdaigc.top/visualsearch' from frame with URL 'https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=aea1545a-d661-411c-98d2-ac82e5db747a&redirect_uri=https%3a%2f%2fkrapg509.xdaigc.top%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22DDC548923FE64AF4995D3DA672D5FD88%22%7d&sso_reload=true'. The frame attempting navigation of the top-level window is sandboxed, but the flag of 'allow-top-navigation' or 'allow-top-navigation-by-user-activation' is not set.
deprecation warning URL: https://r.bing.com/rp/OUGU-N0FiScxTUHgZZYbR2CE9yQ.js
Message:
Listener added for a synchronous 'DOMNodeInserted' DOM Mutation Event. This event type is deprecated (https://w3c.github.io/uievents/#legacy-event-types) and work is underway to remove it from this browser. Usage of this event listener will cause performance issues today, and represents a risk of future incompatibility. Consider using MutationObserver instead.
deprecation warning URL: https://r.bing.com/rp/OUGU-N0FiScxTUHgZZYbR2CE9yQ.js
Message:
Listener added for a synchronous 'DOMNodeRemoved' DOM Mutation Event. This event type is deprecated (https://w3c.github.io/uievents/#legacy-event-types) and work is underway to remove it from this browser. Usage of this event listener will cause performance issues today, and represents a risk of future incompatibility. Consider using MutationObserver instead.
security error URL: https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=11&ct=1705850237&rver=6.0.5286.0&wp=MBI_SSL&wreply=https:%2F%2fkrapg509.xdaigc.top%2Fsecure%2FPassport.aspx%3Fpopup%3D1%26ssl%3D1&lc=1033&id=264960&checkda=1
Message:
Mixed Content: The page at 'https://krapg509.xdaigc.top/visualsearch' was loaded over HTTPS, but requested an insecure frame 'http://bing.com/passport.aspx'. This request has been blocked; the content must be served over HTTPS.

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

3pcookiecheck.azureedge.net
4.bing.com
aadcdn.msauth.net
aadcdn.msftauth.net
krapg509.xdaigc.top
login.live.com
login.microsoftonline.com
r.bing.com
13.107.21.200
2600:141b:1c00:12::172c:c908
2603:1037:1:8::6
2606:2800:21f:1b88:6342:f8de:86c:e98b
2606:4700:3035::ac43:be85
2620:1ec:bdf::40
40.126.24.81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