winbank.gr.view-message.site Open in urlscan Pro
139.59.186.231  Malicious Activity! Public Scan

Submitted URL: https://winbank.gr.view-message.site/
Effective URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/
Submission: On May 07 via automatic, source certstream-suspicious

Summary

This website contacted 6 IPs in 3 countries across 5 domains to perform 175 HTTP transactions. The main IP is 139.59.186.231, located in London, United Kingdom and belongs to DIGITALOCEAN-ASN, US. The main domain is winbank.gr.view-message.site.
TLS certificate: Issued by ZeroSSL RSA Domain Secure Site CA on May 7th 2021. Valid for: 3 months.
This is the only time winbank.gr.view-message.site was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Piraeus Bank (Banking)

Domain & IP information

IP Address AS Autonomous System
3 40 139.59.186.231 14061 (DIGITALOC...)
132 2a01:111:202c... 8068 (MICROSOFT...)
1 2620:1ec:c11:... 8068 (MICROSOFT...)
2 40.126.31.4 8075 (MICROSOFT...)
1 1 40.126.31.1 8075 (MICROSOFT...)
1 131.253.33.200 8068 (MICROSOFT...)
175 6
Domain Requested by
132 www.bing.com winbank.gr.view-message.site
www.bing.com
40 winbank.gr.view-message.site 3 redirects winbank.gr.view-message.site
2 login.microsoftonline.com www.bing.com
login.microsoftonline.com
1 4.bing.com www.bing.com
1 login.live.com 1 redirects
1 platform.bing.com www.bing.com
0 scrapbook Failed winbank.gr.view-message.site
175 7

This site contains no links.

Subject Issuer Validity Valid
winbank.gr.view-message.site
ZeroSSL RSA Domain Secure Site CA
2021-05-07 -
2021-08-05
3 months crt.sh
www.bing.com
Microsoft RSA TLS CA 01
2021-04-12 -
2021-10-12
6 months crt.sh
stamp2.login.microsoftonline.com
DigiCert SHA2 Secure Server CA
2021-03-05 -
2022-03-05
a year crt.sh

This page contains 4 frames:

Primary Page: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/
Frame ID: 4A2EF519DB228BD62AED6491082F248E
Requests: 39 HTTP requests in this frame

Frame: https://www.bing.com/
Frame ID: 58997C1EC716D20275F6E7948DB0058C
Requests: 137 HTTP requests in this frame

Frame: https://www.bing.com/orgid/idtoken/conditional
Frame ID: 3A91D4B18597C3FEFAA95F04050252A8
Requests: 3 HTTP requests in this frame

Frame: https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1
Frame ID: B0A60BEBE199A10359F634A2F1122328
Requests: 1 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. https://winbank.gr.view-message.site/ Page URL
  2. https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853 HTTP 301
    https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/ HTTP 302
    https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • headers server /(?:Apache(?:$|\/([\d.]+)|[^/-])|(?:^|\b)HTTPD)/i

Page Statistics

175
Requests

99 %
HTTPS

33 %
IPv6

5
Domains

7
Subdomains

6
IPs

3
Countries

2835 kB
Transfer

4020 kB
Size

7
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://winbank.gr.view-message.site/ Page URL
  2. https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853 HTTP 301
    https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/ HTTP 302
    https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 38
  • https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/index_1.php HTTP 302
  • https://www.bing.com/
Request Chain 172
  • https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=11&ct=1620390514&rver=6.0.5286.0&wp=MBI_SSL&wreply=https:%2F%2fwww.bing.com%2Fsecure%2FPassport.aspx%3Fpopup%3D1%26ssl%3D1&lc=1031&id=264960&checkda=1 HTTP 302
  • https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1

175 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Cookie set /
winbank.gr.view-message.site/
728 B
969 B
Document
General
Full URL
https://winbank.gr.view-message.site/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
4d3a9a031977048096e7e6adf853503089db6cc031ce7bd7a4781424bdf46764

Request headers

Host
winbank.gr.view-message.site
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Sec-Fetch-User
?1
Sec-Fetch-Dest
document
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:32 GMT
Server
Apache
Set-Cookie
real=OK
Keep-Alive
timeout=5, max=100
Connection
Keep-Alive
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8
Primary Request /
winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/
Redirect Chain
  • https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853?
  • https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/?
  • https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
48 KB
48 KB
Document
General
Full URL
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
6c701de942a4564b7f54da669bc0a651095bf7a5cee76c2a8d6210f3de820245

Request headers

Host
winbank.gr.view-message.site
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
same-origin
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
document
Referer
https://winbank.gr.view-message.site/
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Referer
https://winbank.gr.view-message.site/

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Server
Apache
Cache-Control
no-cache, no-store, must-revalidate
Pragma
no-cache
Expires
0
Keep-Alive
timeout=5, max=97
Connection
Keep-Alive
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8

Redirect headers

Date
Fri, 07 May 2021 12:28:33 GMT
Server
Apache
Set-Cookie
bid=7837992e903d08bdb941654427e0f853; expires=Sun, 06-Jun-2021 12:28:33 GMT; Max-Age=2592000; path=/
location
login/?
Keep-Alive
timeout=5, max=98
Connection
Keep-Alive
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8
jquery.min.js
winbank.gr.view-message.site/bower_components/jquery/dist/
85 KB
85 KB
Script
General
Full URL
https://winbank.gr.view-message.site/bower_components/jquery/dist/jquery.min.js
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
87083882cc6015984eb0411a99d3981817f5dc5c90ba24f0940420c5548d82de

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Mon, 05 Jun 2017 06:55:06 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
86659
ua-parser.min.js
winbank.gr.view-message.site/bower_components/ua-parser-js/dist/
17 KB
17 KB
Script
General
Full URL
https://winbank.gr.view-message.site/bower_components/ua-parser-js/dist/ua-parser.min.js
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
0fda30cf243e7650bf3e1666eddeb4fbba6b788ede36753eda5e2964cc14c896

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Thu, 12 Oct 2017 11:16:24 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
17048
font-awesome.min.css
winbank.gr.view-message.site/bower_components/font-awesome/css/
30 KB
31 KB
Stylesheet
General
Full URL
https://winbank.gr.view-message.site/bower_components/font-awesome/css/font-awesome.min.css
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
799aeb25cc0373fdee0e1b1db7ad6c2f6a0e058dfadaa3379689f583213190bd

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
text/css,*/*;q=0.1
Cache-Control
no-cache
Sec-Fetch-Dest
style
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Sun, 09 Apr 2017 07:29:24 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
31000
core_form.js
winbank.gr.view-message.site/core/form/
22 KB
23 KB
Script
General
Full URL
https://winbank.gr.view-message.site/core/form/core_form.js
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
9de57cf5e0fdc2be750f218f288784617d601c7e154091b219bac6e84f1d7f72

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Mon, 09 Nov 2020 19:48:56 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=93
Content-Length
22911
core_form.css
winbank.gr.view-message.site/core/form/
5 KB
5 KB
Stylesheet
General
Full URL
https://winbank.gr.view-message.site/core/form/core_form.css
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
532a3ff1233b42823909c09b7ce1163c993c7352ee570cdabfb1e3e301ea961b

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
text/css,*/*;q=0.1
Cache-Control
no-cache
Sec-Fetch-Dest
style
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Mon, 07 Dec 2020 17:09:08 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
5360
css.css
winbank.gr.view-message.site/login/form/
205 B
445 B
Stylesheet
General
Full URL
https://winbank.gr.view-message.site/login/form/css.css
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
bc493c577c5e5803778f3dc570c0fb062fa0d8d0c684b9184dc0b0bdfa5ed719

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
text/css,*/*;q=0.1
Cache-Control
no-cache
Sec-Fetch-Dest
style
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 01:14:44 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
205
h4twxBG4kXOWDCl.css
winbank.gr.view-message.site/login/
104 B
345 B
Stylesheet
General
Full URL
https://winbank.gr.view-message.site/login/h4twxBG4kXOWDCl.css
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
0e3769fca58fc80d69a5c536b7b7d37c27b30666b9ee012d6d832d5ab84475ad

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
text/css,*/*;q=0.1
Cache-Control
no-cache
Sec-Fetch-Dest
style
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
104
pagelayouts15.css
winbank.gr.view-message.site/login/
3 KB
3 KB
Stylesheet
General
Full URL
https://winbank.gr.view-message.site/login/pagelayouts15.css
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
097c14f75cc9cfa7ac6113cafeedf7e9fb6031ab6296f0531c8c9a361a753126

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
text/css,*/*;q=0.1
Cache-Control
no-cache
Sec-Fetch-Dest
style
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
2807
corev15.css
winbank.gr.view-message.site/login/
314 KB
314 KB
Stylesheet
General
Full URL
https://winbank.gr.view-message.site/login/corev15.css
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
da40b2131f09360cbf4065137bd1abe5b42d9f306cc4e300666bba2e39bcd960

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
text/css,*/*;q=0.1
Cache-Control
no-cache
Sec-Fetch-Dest
style
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
321475
owl.carousel.css
winbank.gr.view-message.site/login/
1 KB
2 KB
Stylesheet
General
Full URL
https://winbank.gr.view-message.site/login/owl.carousel.css
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
cb0f364e516fd2f9faa5b435c04cef046d313cfb2b229a9997efea05963d01ae

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
text/css,*/*;q=0.1
Cache-Control
no-cache
Sec-Fetch-Dest
style
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
1476
owl.theme.css
winbank.gr.view-message.site/login/
2 KB
2 KB
Stylesheet
General
Full URL
https://winbank.gr.view-message.site/login/owl.theme.css
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
63542d4fbd7892897486a52afa75f94a3d752148bd5eb7631f20d38705fb96c8

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
text/css,*/*;q=0.1
Cache-Control
no-cache
Sec-Fetch-Dest
style
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
1653
owl.transitions.css
winbank.gr.view-message.site/login/
4 KB
5 KB
Stylesheet
General
Full URL
https://winbank.gr.view-message.site/login/owl.transitions.css
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
711bc5b0b8c40e39b2560e65797d175e72a89b49ebbc266a7c7b581c4bec4b21

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
text/css,*/*;q=0.1
Cache-Control
no-cache
Sec-Fetch-Dest
style
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Content-Length
4476
fonts.css
winbank.gr.view-message.site/login/
7 KB
7 KB
Stylesheet
General
Full URL
https://winbank.gr.view-message.site/login/fonts.css
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
9eff575c8eeefd5c5f1cfea2d270117455788164608f417ae1aa46c30a9c32d9

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
text/css,*/*;q=0.1
Cache-Control
no-cache
Sec-Fetch-Dest
style
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
6894
screen.css
winbank.gr.view-message.site/login/
98 KB
98 KB
Stylesheet
General
Full URL
https://winbank.gr.view-message.site/login/screen.css
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
7bc3783d97c9bb3635b3f8aad1f975ccd921c35dc25c76de24a5b4af99281fed

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
text/css,*/*;q=0.1
Cache-Control
no-cache
Sec-Fetch-Dest
style
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:48:04 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
100036
additional.css
winbank.gr.view-message.site/login/
3 KB
3 KB
Stylesheet
General
Full URL
https://winbank.gr.view-message.site/login/additional.css
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
3cf49cba1ddf40f50c85742b5bbd8c6d573ebc523f86a36e8110e9b6064babe4

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
text/css,*/*;q=0.1
Cache-Control
no-cache
Sec-Fetch-Dest
style
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
3280
c1986af3c26609b8b7d8933f99c51c1a89e9ea6b.png
winbank.gr.view-message.site/login/
68 B
308 B
Image
General
Full URL
https://winbank.gr.view-message.site/login/c1986af3c26609b8b7d8933f99c51c1a89e9ea6b.png
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
63ef318d96b5d0d0ceba6e04a4e622b1158335cdc67c49e27839132c6f655058

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
image/png
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
68
spcommon.png
winbank.gr.view-message.site/login/
19 KB
19 KB
Image
General
Full URL
https://winbank.gr.view-message.site/login/spcommon.png
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
101cf54c0b669349a1fd5ab1935464a9a9645eb48fcae4cc2633a854444a501d

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
image/png
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
19434
winbankLogo%CE%A5.svg
winbank.gr.view-message.site/login/
638 B
883 B
Image
General
Full URL
https://winbank.gr.view-message.site/login/winbankLogo%CE%A5.svg
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
3ede2d61879f25bc5feca5982568faf0102b7d2c95f833778eb96d5de9858c13

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
image/svg+xml
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
638
piraeusbank.svg
winbank.gr.view-message.site/login/
7 KB
7 KB
Image
General
Full URL
https://winbank.gr.view-message.site/login/piraeusbank.svg
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
ce25b1068f5663d09abcebc8e44c3d095d366c2e7bd20a580b0297502e3737df

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
image/svg+xml
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
6758
graphicVideo.png
winbank.gr.view-message.site/login/
10 KB
11 KB
Image
General
Full URL
https://winbank.gr.view-message.site/login/graphicVideo.png
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
385c29c9130b4dcd7f19aa3f3d9db4ff8f2a228d0c2baae6df9739f84a9ec654

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
image/png
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=91
Content-Length
10541
graphicSecurity.png
winbank.gr.view-message.site/login/
3 KB
4 KB
Image
General
Full URL
https://winbank.gr.view-message.site/login/graphicSecurity.png
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
913add72cb12d23e8258baf06fd2ac3d6d9b4c73d14b5491660f4f7a9ab2b674

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
image/png
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
3447
graphicSecurity_tablet.png
winbank.gr.view-message.site/login/
2 KB
3 KB
Image
General
Full URL
https://winbank.gr.view-message.site/login/graphicSecurity_tablet.png
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
d8907902a61de3dc9a0e2fe0459f7d7ffcb89b7351c4be6ff85645acb1b558bd

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
image/png
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
2361
all.png
winbank.gr.view-message.site/login/
17 KB
18 KB
Image
General
Full URL
https://winbank.gr.view-message.site/login/all.png
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
4e5b9fe79a4f238c6187009cc87b9b2d2eff6fd9a3db3f22c825790d084e64b6

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
image/png
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
17683
IsoLogo_white.png
winbank.gr.view-message.site/login/
6 KB
6 KB
Image
General
Full URL
https://winbank.gr.view-message.site/login/IsoLogo_white.png
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
6f7fee2c15a3a82bc6049652766c6cf49819c5fea6d54953a74b1f2e0cc62618

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
image/png
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
6336
form.js
winbank.gr.view-message.site/login/form/
3 KB
4 KB
Script
General
Full URL
https://winbank.gr.view-message.site/login/form/form.js?v=609532713427d
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
32effd9d4ce0b011aa6a951677fd041c3be7aa14558d171b509843592ab81d11

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
script
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Fri, 11 Sep 2020 14:46:40 GMT
Server
Apache
Content-Type
application/javascript
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=92
Content-Length
3463
print.css
winbank.gr.view-message.site/login/
1000 B
1 KB
Stylesheet
General
Full URL
https://winbank.gr.view-message.site/login/print.css
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
353e6c30219ea4bcfa76d5656136e156fe1caea7f363fe7e704a4201e0658c3b

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
text/css,*/*;q=0.1
Cache-Control
no-cache
Sec-Fetch-Dest
style
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
1000
ecard_1920x493px.jpg
winbank.gr.view-message.site/login/
180 KB
181 KB
Image
General
Full URL
https://winbank.gr.view-message.site/login/ecard_1920x493px.jpg
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
4dc9c29acb37e4dc533a2c896395efb05e8265e8edf085f3e3e2be82155f6a8c

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
image/jpeg
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=90
Content-Length
184780
home-1920x493.jpg.jpg
scrapbook:download:error:https://www.winbank.gr/sites/idiwtes/en/PublishingImages/Promo_Slider/
0
0

aggr1920x493.jpg
winbank.gr.view-message.site/login/
130 KB
130 KB
Image
General
Full URL
https://winbank.gr.view-message.site/login/aggr1920x493.jpg
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
89a2ad520ac96d585216039665481dc80ed193942382f737625906b9c4a5e685

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
image/jpeg
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
132952
fx_1920x493px.jpg
scrapbook:download:error:https://www.winbank.gr/sites/idiwtes/en/PublishingImages/Promo_Slider/
0
0

goldl_1920x493px.jpg
winbank.gr.view-message.site/login/
59 KB
59 KB
Image
General
Full URL
https://winbank.gr.view-message.site/login/goldl_1920x493px.jpg
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
5eb01ca0fa0099dd75bfbc1081e3fd0a3175aefca38512458a04321f2f3209fe

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/?
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
image/jpeg
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Content-Length
60282
icomoon-1.ttf
winbank.gr.view-message.site/login/
15 KB
15 KB
Font
General
Full URL
https://winbank.gr.view-message.site/login/icomoon-1.ttf
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/login/fonts.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
45dcdb043445add0b9960a0dd413faf16dcaf40fceb85f9a4e4b2d6a76792c73

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Origin
https://winbank.gr.view-message.site
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
font
Referer
https://winbank.gr.view-message.site/login/fonts.css
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Origin
https://winbank.gr.view-message.site
Referer
https://winbank.gr.view-message.site/login/fonts.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
font/ttf
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
15016
corev15.css
winbank.gr.view-message.site/login/
4 KB
4 KB
Image
General
Full URL
https://winbank.gr.view-message.site/login/corev15.css
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/login/corev15.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
no-cors
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Cache-Control
no-cache
Sec-Fetch-Dest
image
Referer
https://winbank.gr.view-message.site/login/corev15.css
Connection
keep-alive
Referer
https://winbank.gr.view-message.site/login/corev15.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
text/css
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=94
Content-Length
321475
roboto-regular-webfont-1.woff
winbank.gr.view-message.site/login/
50 KB
50 KB
Font
General
Full URL
https://winbank.gr.view-message.site/login/roboto-regular-webfont-1.woff
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/login/fonts.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
47c82237b0b827ee39d1dfd547ac76aaddfd438a39a0e07e4b6a35ec88e97d88

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Origin
https://winbank.gr.view-message.site
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
font
Referer
https://winbank.gr.view-message.site/login/fonts.css
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Origin
https://winbank.gr.view-message.site
Referer
https://winbank.gr.view-message.site/login/fonts.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
font/woff
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
50824
roboto-light-webfont.woff
winbank.gr.view-message.site/login/
49 KB
49 KB
Font
General
Full URL
https://winbank.gr.view-message.site/login/roboto-light-webfont.woff
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/login/fonts.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
620c3f3b56f6416dbaa0afe5d2daf2969e63933a40c255ee6a62646a71439cce

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Origin
https://winbank.gr.view-message.site
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
font
Referer
https://winbank.gr.view-message.site/login/fonts.css
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Origin
https://winbank.gr.view-message.site
Referer
https://winbank.gr.view-message.site/login/fonts.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
font/woff
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
50376
roboto-bold-webfont.woff
winbank.gr.view-message.site/login/
50 KB
50 KB
Font
General
Full URL
https://winbank.gr.view-message.site/login/roboto-bold-webfont.woff
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/login/fonts.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
f11aa985f9d3ad917d1295cff516f248532427bd7acd36d200a0a48d651f5c07

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Origin
https://winbank.gr.view-message.site
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
font
Referer
https://winbank.gr.view-message.site/login/fonts.css
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Origin
https://winbank.gr.view-message.site
Referer
https://winbank.gr.view-message.site/login/fonts.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
font/woff
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
51260
roboto-medium-webfont.woff
winbank.gr.view-message.site/login/
51 KB
51 KB
Font
General
Full URL
https://winbank.gr.view-message.site/login/roboto-medium-webfont.woff
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/login/fonts.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
139.59.186.231 London, United Kingdom, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
server.view-message.site
Software
Apache /
Resource Hash
967512e798b9fabe9d02c699139c6de1c494afb583eac342ba50685838139348

Request headers

Pragma
no-cache
Sec-Fetch-Site
same-origin
Origin
https://winbank.gr.view-message.site
Accept-Encoding
gzip, deflate, br
Host
winbank.gr.view-message.site
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Sec-Fetch-Mode
cors
Accept
*/*
Cache-Control
no-cache
Sec-Fetch-Dest
font
Referer
https://winbank.gr.view-message.site/login/fonts.css
Cookie
real=OK; bid=7837992e903d08bdb941654427e0f853
Connection
keep-alive
Origin
https://winbank.gr.view-message.site
Referer
https://winbank.gr.view-message.site/login/fonts.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Fri, 07 May 2021 12:28:33 GMT
Last-Modified
Tue, 27 Oct 2020 00:20:48 GMT
Server
Apache
Content-Type
font/woff
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
52068
/
www.bing.com/ Frame 5899
Redirect Chain
  • https://winbank.gr.view-message.site/a1b2c3/7837992e903d08bdb941654427e0f853/login/index_1.php
  • https://www.bing.com/
70 KB
27 KB
Document
General
Full URL
https://www.bing.com/
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/bower_components/jquery/dist/jquery.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
0a53ca75c47d8155c6a890be3eac6eb7a822fe11faed6cdbe5cbc9687b2aead0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

:method
GET
:authority
www.bing.com
:scheme
https
:path
/
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://winbank.gr.view-message.site/
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Referer
about:blank

Response headers

cache-control
private
content-type
text/html; charset=utf-8
content-encoding
br
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie
MUID=016197C811D1627B01C487F81011635C; domain=.bing.com; expires=Wed, 01-Jun-2022 12:28:33 GMT; path=/; secure; SameSite=None MUIDB=016197C811D1627B01C487F81011635C; expires=Wed, 01-Jun-2022 12:28:33 GMT; path=/; HttpOnly _EDGE_S=F=1&SID=0E1621A33451686721543193359169C8; domain=.bing.com; path=/; HttpOnly _EDGE_V=1; domain=.bing.com; expires=Wed, 01-Jun-2022 12:28:33 GMT; path=/; HttpOnly SRCHD=AF=NOFORM; domain=.bing.com; expires=Wed, 01-Jun-2022 12:28:33 GMT; path=/; secure; SameSite=None SRCHUID=V=2&GUID=B7FFC39B567248019D7CAFB922CD2B3C&dmnchg=1; domain=.bing.com; expires=Wed, 01-Jun-2022 12:28:33 GMT; path=/; secure; SameSite=None SRCHUSR=DOB=20210507; domain=.bing.com; expires=Wed, 01-Jun-2022 12:28:33 GMT; path=/; secure; SameSite=None SRCHHPGUSR=SRCHLANGV2=en; domain=.bing.com; expires=Wed, 01-Jun-2022 12:28:33 GMT; path=/; secure; SameSite=None _SS=SID=0E1621A33451686721543193359169C8; domain=.bing.com; path=/; secure; SameSite=None ULC=; domain=.bing.com; expires=Thu, 06-May-2021 12:28:33 GMT; path=/; secure; SameSite=None _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMS0wNS0wN1QwMDowMDowMFoiLCJJb3RkIjowLCJEZnQiOm51bGwsIk12cyI6MCwiRmx0IjowLCJJbXAiOjF9; domain=.bing.com; expires=Wed, 01-Jun-2022 12:28:33 GMT; path=/; secure; SameSite=None
x-snr-routing
1
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-msedge-ref
Ref A: CE0948CC8DC4404D9CB59AD219066C6D Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:33Z
date
Fri, 07 May 2021 12:28:33 GMT

Redirect headers

Date
Fri, 07 May 2021 12:28:33 GMT
Server
Apache
Cache-Control
no-cache, no-store, must-revalidate
Pragma
no-cache
Expires
0
location
https://www.bing.com
Keep-Alive
timeout=5, max=93
Connection
Keep-Alive
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8
th
www.bing.com/ Frame 5899
333 KB
333 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.Guatape_DE-DE5987661701_1920x1080.jpg&rf=LaDigue_1920x1080.jpg
Requested by
Host: www.bing.com
URL: https://www.bing.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
422c13df8393b34ff17145649a3cbde64711c975835300c64776c6259b9bcba5

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 145264112DC747879D097C79269E8C3C Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:33Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
340522
lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
www.bing.com/rp/ Frame 5899
1 B
585 B
Script
General
Full URL
https://www.bing.com/rp/lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: BBC96D2ACFE241649B737635EFE26670 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:33Z
etag
0x8D817FD775A0E0A
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
8802a07f-e01e-0030-4d00-42c9fa000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
truncated
/ Frame 5899
68 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
643ac89572093a4c907c1af802b3d354453c64d545dc3f1be1ce689046064511

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Content-Type
image/png
tTYvPx7tTTs8RfyiH5ZeVq0fCDM.br.css
www.bing.com/rp/ Frame 5899
74 KB
16 KB
Stylesheet
General
Full URL
https://www.bing.com/rp/tTYvPx7tTTs8RfyiH5ZeVq0fCDM.br.css
Requested by
Host: www.bing.com
URL: https://www.bing.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
1d2b46a5d0f76263121d02cceff57572fc33d89ed9e05849c4f775f713062d95

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
16265
x-ms-lease-status
unlocked
last-modified
Wed, 28 Apr 2021 18:02:18 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 55BA243E0B884268874D8C7CA406AE2F Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:33Z
etag
0x8D90A6FC321F245
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
c2ec5fd7-601e-005c-7d00-42226d000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
l
www.bing.com/fd/ls/ Frame 5899
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=83D365F1575A4430992142D09D721344&CID=016197C811D1627B01C487F81011635C&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:-1,%22BC%22:-1,%22SE%22:-1,%22TC%22:-1,%22H%22:-1,%22BP%22:69,%22CT%22:71,%22IL%22:1},%22net%22:%22undefined%22}&P=SERP&DA=DUB02
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 07 May 2021 12:28:33 GMT
x-msedge-ref
Ref A: A5311B269FC649738278FE5E03F5789B Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:33Z
content-length
0
lsp.aspx
www.bing.com/fd/ls/ Frame 5899
0
91 B
Ping
General
Full URL
https://www.bing.com/fd/ls/lsp.aspx?
Requested by
Host: www.bing.com
URL: https://www.bing.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

access-control-allow-origin
*
x-msedge-ref
Ref A: E225BCC9A2EE4523A5EC7B6804E96DBE Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:33Z
date
Fri, 07 May 2021 12:28:33 GMT
vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
www.bing.com/rp/ Frame 5899
16 KB
6 KB
Script
General
Full URL
https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
738b63b3b051da238d1708f26ea608955f0940de34cb348151fdbd462e387a5a

Request headers

Origin
https://www.bing.com
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
6294
x-ms-lease-status
unlocked
last-modified
Wed, 21 Apr 2021 00:27:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 3AAFF32D6B4F468590A36D1AE786D938 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:33Z
etag
0x8D9045C3D73B69B
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
eb012a43-901e-00ac-4800-42649c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
truncated
/ Frame 5899
4 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
348e52cf04a9240f0bccb119dea4d2dce60a614752701f1c0044b02b6ff530a6

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Content-Type
image/png
th
www.bing.com/ Frame 5899
333 KB
333 KB
Image
General
Full URL
https://www.bing.com/th?id=OHR.Guatape_DE-DE5987661701_1920x1080.jpg&rf=LaDigue_1920x1080.jpg
Requested by
Host: www.bing.com
URL: https://www.bing.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
422c13df8393b34ff17145649a3cbde64711c975835300c64776c6259b9bcba5

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 48099A91243740C9996436C677790886 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=691200
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
340522
4
platform.bing.com/geo/REST/v1/Imagery/Map/RoadVibrant/6.22,-75.17944/ Frame 5899
21 KB
21 KB
Image
General
Full URL
https://platform.bing.com/geo/REST/v1/Imagery/Map/RoadVibrant/6.22,-75.17944/4?key=AsSOKo7OOz5VAtfAj0rjgaXlhCrCZI6PGbLj7GCH8IW2HUalyg4BVhqA0z77PRCj&c=de-DE&od=2&shading=flat&pp=6.22,-75.17944;S9;El%20Pe%C3%B1%C3%B3n%20de%20Guatap%C3%A9&st=pp|v:false;lv:false_trs|v:false;lv:false&ml=Basemap,Landmarks&logo=no&mapSize=386,434&da=ro
Requested by
Host: www.bing.com
URL: https://www.bing.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/ ASP.NET
Resource Hash
b51b10a79eec0958b8d4af774a9e83f26e5d98cd86faebab11afd6ff7d280081

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
expires
Fri, 07 May 2021 12:38:34 GMT
x-aspnet-version
4.0.30319
x-powered-by
ASP.NET
x-bm-srv
DU00000D5D
access-control-allow-methods
POST, GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
x-ms-bm-ws-info
0
cache-control
public, max-age=600
x-bm-fe-elapsed
28
x-msedge-ref
Ref A: D215A386042E4854880A842D12CDC6BD Ref B: FRAEDGE1412 Ref C: 2021-05-07T12:28:34Z
access-control-allow-headers
Content-Type,X-FD-Features,X-FD-FLIGHT,PreferAnonymous
content-length
21518
x-bm-traceid
d215a386042e4854880a842d12cdc6bd
fwImfEEDzHUJPpsuajnTSIAWpI4.br.js
www.bing.com/rp/ Frame 5899
13 KB
5 KB
XHR
General
Full URL
https://www.bing.com/rp/fwImfEEDzHUJPpsuajnTSIAWpI4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
d8ccb45f51d9158c8f31f7e9104cf09d2b39ce834dca68ffdc4261a59dd78424

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5069
x-ms-lease-status
unlocked
last-modified
Tue, 01 Sep 2020 18:51:58 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 2B3D64710FC848838388F5D2BC98DB09 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D84EA81B21D485
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
4be1c5fe-801e-00b0-7700-4236fc000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
uZsdu7y_MVaCgnS2S7jCXNJzTs0.br.js
www.bing.com/rp/ Frame 5899
194 KB
89 KB
XHR
General
Full URL
https://www.bing.com/rp/uZsdu7y_MVaCgnS2S7jCXNJzTs0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
b04ae5ba61b351f414bb6d91da97149f11ee5d872b60426b806baa060c2781ae

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
91049
x-ms-lease-status
unlocked
last-modified
Wed, 21 Apr 2021 20:12:39 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 08830A22631747A592ACAF4EC2E8F7EA Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D90501D03D8776
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
98c83d54-b01e-0012-6c00-420ce5000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
www.bing.com/rp/ Frame 5899
443 B
407 B
XHR
General
Full URL
https://www.bing.com/rp/T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
df0089a92b304a88f35aa0117cf8647695659aaf68b38b1b7a72a7c53465e9c7

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
201
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:04 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 04CDEA3A17DC4A008C2D5C68B6C04FE4 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FC938AA847
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
d066b5d8-001e-0038-1334-42d3f5000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
www.bing.com/rp/ Frame 5899
366 KB
63 KB
XHR
General
Full URL
https://www.bing.com/rp/EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
a9ea274b393e34591387ac0b4de594bee296386543de34f4897281324db0dcbb

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
64423
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 3E5997FFD36C40EE9EF1960E27DCE627 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FC5112A68E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
15026e6a-101e-00c0-1200-428f0b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
www.bing.com/rp/ Frame 5899
2 KB
2 KB
XHR
General
Full URL
https://www.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
1390485dc88b6230389d9c95232a3710bf38d47271708a279b12d7e68e43f649

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1160
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:13:52 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C18E4571657247A5A229DEB133200DCF Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FD62C60FA2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
90b7b1a8-501e-00ee-6e00-42dd1c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
www.bing.com/rp/ Frame 5899
1 B
120 B
XHR
General
Full URL
https://www.bing.com/rp/lmu8EBCaPRMKtay8LSArGyY3mv4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 58724DFF759C4D64B355B3A66A381412 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FD775A0E0A
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
8802a07f-e01e-0030-4d00-42c9fa000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
www.bing.com/rp/ Frame 5899
1 KB
787 B
XHR
General
Full URL
https://www.bing.com/rp/BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
79c181e7d29cf735ae99fd86c42934d7fd6fb51e6481d788e1cb812c7dc63df6

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
604
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:05:54 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 73565586CDB04BE68F06542814944E3E Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FC460A257E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
0a4a056c-f01e-00ba-2400-42924b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
www.bing.com/rp/ Frame 5899
4 KB
2 KB
XHR
General
Full URL
https://www.bing.com/rp/ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
4ca5c607d14d17f8a9eea9fb0a624bc00c49bfdfbb6a78e1292eae1461b7d9f0

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1927
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 67B3ECFA034D45B19D0A47A493B90C01 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FCB2F6E81E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
37ea318b-801e-0044-1d0e-43fd0a000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
xrUJJ8sN8ucbiFbMJle3n0IfRwU.br.js
www.bing.com/rp/ Frame 5899
257 B
334 B
XHR
General
Full URL
https://www.bing.com/rp/xrUJJ8sN8ucbiFbMJle3n0IfRwU.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
a5b4181611e951faecd6c164d704569c633e95fe68d3d1934b911a089ebf70e8

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
151
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:16:12 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 808579D38E81432487BC0ED41CA55E29 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FDB64A9D5E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
71b530ce-901e-002a-4938-42a825000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
LXu4eYVt3NhFk3Ud9ZbhZ_PYFaA.br.js
www.bing.com/rp/ Frame 5899
426 B
445 B
XHR
General
Full URL
https://www.bing.com/rp/LXu4eYVt3NhFk3Ud9ZbhZ_PYFaA.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
3ed65f33193430c0b9db61ffe7f5fe27b29f86a28563992c3afc47d4c22c23d7

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
238
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 386663EAF78F4D3C92674ACEB4E7E851 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FC721676CD
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
6605ab26-001e-0075-7100-421c19000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
JXkjDPywJD9oeuWPLy7bD8Jc6mw.br.js
www.bing.com/rp/ Frame 5899
423 B
462 B
XHR
General
Full URL
https://www.bing.com/rp/JXkjDPywJD9oeuWPLy7bD8Jc6mw.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
af8c36defed55d79106513865f69933e546e1e4c361e41c29f65905ded009047

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
278
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:55 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C04D5FDA39BF4B2F842321268EE717D6 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FC6A0DBE88
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
4725e049-901e-003a-0b59-426d4d000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ilbkF5vv0sk3tJ8LDY0Nm39p12g.br.js
www.bing.com/rp/ Frame 5899
425 B
442 B
XHR
General
Full URL
https://www.bing.com/rp/ilbkF5vv0sk3tJ8LDY0Nm39p12g.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
08021ed3bca5532304b597e636beb939ff7baa6d08dca4e94c0dde1fdf940389

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
258
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:01 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: EFFDB0AD41C247909549A0CF03EDADF6 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FD6814F056
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
133832f3-f01e-005e-0af3-429cd5000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
23q8CO0yCt1v5XmvFfuEDvwSp-g.br.js
www.bing.com/rp/ Frame 5899
20 KB
9 KB
XHR
General
Full URL
https://www.bing.com/rp/23q8CO0yCt1v5XmvFfuEDvwSp-g.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
4752e030ac235c73e92ec8bbf124d9a32a424457ca9a6d6027a9595da76f98d7

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
8454
x-ms-lease-status
unlocked
last-modified
Thu, 18 Mar 2021 20:52:12 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: B1524A3C79AE4E3486E49016A9870F59 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D8EA4FB4608E57
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
6f7af596-301e-00a5-6700-42214f000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
TFQelnVQseKo8S3sA_Zh33yg_rQ.br.js
www.bing.com/rp/ Frame 5899
930 B
673 B
XHR
General
Full URL
https://www.bing.com/rp/TFQelnVQseKo8S3sA_Zh33yg_rQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
a22bb5bd48c4c578c6bc4fdc4b8ff18f9162848f14e05ae283ec848b08ec8c15

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
489
x-ms-lease-status
unlocked
last-modified
Tue, 19 Jan 2021 20:59:47 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: E73B882FC7B54979A2FF12439891F7EE Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D8BCBD27A4BC0D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
eb012a41-901e-00ac-4600-42649c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
uObc-DdxqYlW3v2ThFF8gzRXABc.br.js
www.bing.com/rp/ Frame 5899
1 KB
969 B
XHR
General
Full URL
https://www.bing.com/rp/uObc-DdxqYlW3v2ThFF8gzRXABc.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
d94ac1e4ada7a269e194a8f8f275c18a5331fe39c2857dced3830872ffae7b15

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
782
x-ms-lease-status
unlocked
last-modified
Thu, 17 Dec 2020 21:21:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: DF7A6DCEB3B34D11B3CAA58070DECF15 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D8A2D1A707AEB8
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
039a5d7d-801e-006b-2800-42f0c1000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
-QoOpHP6A3PgwMhZbTU9ZejR8H4.br.js
www.bing.com/rp/ Frame 5899
2 KB
977 B
XHR
General
Full URL
https://www.bing.com/rp/-QoOpHP6A3PgwMhZbTU9ZejR8H4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
9400df53d61861df8bcd0f53134df500d58c02b61e65691f39f82659e780f403

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
793
x-ms-lease-status
unlocked
last-modified
Mon, 05 Oct 2020 22:43:06 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 70EA9D219C5B40CFBF513F620F4634AF Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D8698006DED84B
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
d7fc8ea3-d01e-0092-1800-42f3e3000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
8CgcSSLayxEVUBf0swP_bQGMId8.br.js
www.bing.com/rp/ Frame 5899
226 B
339 B
XHR
General
Full URL
https://www.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
8b4d85985e62c264c03c88b31e68dbabdcc9bd42f40032a43800902261ff373f

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
156
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:04:37 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: AA0A8DEC2BA741B48219F9D3A552ED7A Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FC184547B1
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
6f7af5f6-301e-00a5-4000-42214f000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js
www.bing.com/rp/ Frame 5899
576 B
552 B
XHR
General
Full URL
https://www.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
1562669ad323019cda49a6cf3bddece1672282e7275f9d963031b30ea845ffb2

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
368
x-ms-lease-status
unlocked
last-modified
Thu, 25 Jun 2020 07:13:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 95455BC47349487AB8021B3750EC12A1 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D818D73683F5EC
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
74485ce8-d01e-0059-0800-42f0b6000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
C7TuoP5bfHv-CZlMHZy7yfvI4Fk.br.js
www.bing.com/rp/ Frame 5899
328 B
385 B
XHR
General
Full URL
https://www.bing.com/rp/C7TuoP5bfHv-CZlMHZy7yfvI4Fk.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
243d212a9ff764ccda9b19c3c823b2f408a0718e56a3e7a8b5b533e108db56cb

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
203
x-ms-lease-status
unlocked
last-modified
Fri, 18 Dec 2020 02:55:27 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: E677285A41B74294B30F9E882C858468 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D8A3005FFE2DB2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
66bc7f2d-301e-007e-7300-42e772000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js
www.bing.com/rp/ Frame 5899
391 B
455 B
XHR
General
Full URL
https://www.bing.com/rp/XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
342c3dd52a8a456f53093671d8d91f7af5b3299d72d60edb28e4f506368c6467

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
269
x-ms-lease-status
unlocked
last-modified
Tue, 29 Sep 2020 02:00:39 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 31874F49509F4AD48298268F9695FB6B Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D8641B76DD0430
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
90b7b161-501e-00ee-3400-42dd1c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
cZtdzRCLBNqcqeKWXmqlWdd0Chw.br.js
www.bing.com/rp/ Frame 5899
3 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/cZtdzRCLBNqcqeKWXmqlWdd0Chw.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
9de137c7b20cbebc879885479a9832ef3e873f1e2bd4d4b994ec8b0852f8f73b

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1302
x-ms-lease-status
unlocked
last-modified
Wed, 05 May 2021 02:09:33 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 31F87A3B07D845E09C4381D0AD5E24CE Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D90F6AD30E9B63
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
8a079ac0-a01e-00ea-2016-42501b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
pqFWGnKBRdI0HvcGxln7rQM1Sg0.br.js
www.bing.com/rp/ Frame 5899
975 B
790 B
XHR
General
Full URL
https://www.bing.com/rp/pqFWGnKBRdI0HvcGxln7rQM1Sg0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
bfa7b06e7ef287aa665e575b0163eb25935bb6e4615e562fc25257e3e3b07c84

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
583
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:15:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: CACD7722F7334D0C9084F7DFEFF468F0 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FD8B12998E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
5fe23bf9-101e-001b-4d62-424936000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
jqTogFimeR6IbRU356bMp74nuBw.br.js
www.bing.com/rp/ Frame 5899
469 B
507 B
XHR
General
Full URL
https://www.bing.com/rp/jqTogFimeR6IbRU356bMp74nuBw.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
c996e21f2e6a6aeb85d1bd1b865879f9bc57ba397860abd5bcf883ee7da24936

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
323
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 0E1AF132DAA3458187F7D72D83FADB6F Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FD6C92EC73
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
0a4a0570-f01e-00ba-2700-42924b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
qBT20v-Hzf1mkUL9GgpZwLSrQDA.br.js
www.bing.com/rp/ Frame 5899
2 KB
1 KB
XHR
General
Full URL
https://www.bing.com/rp/qBT20v-Hzf1mkUL9GgpZwLSrQDA.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
c70dd823c4f5e0aa10e18a7200e9bbd36a9a3a503989d2ba406ca61046c38378

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
702
x-ms-lease-status
unlocked
last-modified
Wed, 28 Apr 2021 07:23:14 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 005DBFB6A5BC41D0A60B916DF6CDED38 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D90A167C6A4CA6
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
90b7b1ab-501e-00ee-7100-42dd1c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
9PGf9nJWMXKPBoH-0umo8w5ur8g.br.js
www.bing.com/rp/ Frame 5899
15 KB
4 KB
XHR
General
Full URL
https://www.bing.com/rp/9PGf9nJWMXKPBoH-0umo8w5ur8g.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
594ed4e2564746a29a5124507ee6d970db2144db1fbccae3643f35605de4baba

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
3592
x-ms-lease-status
unlocked
last-modified
Mon, 03 May 2021 10:45:29 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: BB46970D815646ABA41334812609DAF2 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D90E2091B9632D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
a5033a78-801e-0009-71e3-4232e6000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
upt7Ri3AVBCCNSuZMRK4rMBqXWQ.br.js
www.bing.com/rp/ Frame 5899
110 B
265 B
XHR
General
Full URL
https://www.bing.com/rp/upt7Ri3AVBCCNSuZMRK4rMBqXWQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
30987f9f364b9657f3dee75e6365079b30ea3a166c5806d2aa065ee9a451cd49

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
81
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:15:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: BFCB76E5039F4CE6A5FA3C0A636D3F4E Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FDA7BABF39
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
beb55690-301e-001c-0600-422555000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
fwImfEEDzHUJPpsuajnTSIAWpI4.br.js
www.bing.com/rp/ Frame 5899
13 KB
5 KB
Script
General
Full URL
https://www.bing.com/rp/fwImfEEDzHUJPpsuajnTSIAWpI4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
d8ccb45f51d9158c8f31f7e9104cf09d2b39ce834dca68ffdc4261a59dd78424

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
5069
x-ms-lease-status
unlocked
last-modified
Tue, 01 Sep 2020 18:51:58 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 0B2068842B07417E815267D31D72F52C Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D84EA81B21D485
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
4be1c5fe-801e-00b0-7700-4236fc000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
uZsdu7y_MVaCgnS2S7jCXNJzTs0.br.js
www.bing.com/rp/ Frame 5899
194 KB
90 KB
Script
General
Full URL
https://www.bing.com/rp/uZsdu7y_MVaCgnS2S7jCXNJzTs0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
b04ae5ba61b351f414bb6d91da97149f11ee5d872b60426b806baa060c2781ae

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
91049
x-ms-lease-status
unlocked
last-modified
Wed, 21 Apr 2021 20:12:39 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 6C7FA8802A28487B8D6CFDB495A65360 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D90501D03D8776
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
98c83d54-b01e-0012-6c00-420ce5000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
www.bing.com/rp/ Frame 5899
443 B
385 B
Script
General
Full URL
https://www.bing.com/rp/T0lAQLm87gv5AUytm5v9--Y-Yj0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
df0089a92b304a88f35aa0117cf8647695659aaf68b38b1b7a72a7c53465e9c7

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
201
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:04 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: CEDB1ABB063E4F9BA7A763F3B60BF958 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FC938AA847
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
d066b5d8-001e-0038-1334-42d3f5000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
sbi
www.bing.com/images/ Frame 5899
45 KB
16 KB
Fetch
General
Full URL
https://www.bing.com/images/sbi?mmasync=1&ptn=Homepage&IID=SBI&IG=83D365F1575A4430992142D09D721344&
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/uZsdu7y_MVaCgnS2S7jCXNJzTs0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
5954c14395442897375508e4980f03b28074638a4284487fe78ce2f868eace41

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-type
application/json

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
x-msedge-ref
Ref A: 0BB4D6C92A244881BD461756067BD01B Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
x-snr-routing
1
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
text/html; charset=utf-8
content-length
15570
trivia
www.bing.com/hp/api/v1/ Frame 5899
68 B
233 B
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/trivia?format=json&id=HPQuiz_20210506_Guatape&
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/uZsdu7y_MVaCgnS2S7jCXNJzTs0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
475408bdcaef6c761885590a143049926272fb1e9d7774db2756c96c716c73cd

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-type
application/json

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
x-msedge-ref
Ref A: 132DE4FA6EAE4E2886886543BEB13F08 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
x-snr-routing
1
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
61
carousel
www.bing.com/hp/api/v1/ Frame 5899
12 KB
3 KB
Fetch
General
Full URL
https://www.bing.com/hp/api/v1/carousel?&format=json&ecount=20&efirst=0&&
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/uZsdu7y_MVaCgnS2S7jCXNJzTs0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2f0935c8019b3b7bc261e9c078b70f812e0a624e8b51b8078b5c6526691f41dd

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-type
application/json

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
x-msedge-ref
Ref A: 36CBBE0B787C4F6683E1E3CFD96FCBC7 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
x-snr-routing
1
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
2779
truncated
/ Frame 5899
478 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
9a267f0e8e6ed42476777f455a879cb8c21cce3b62801fe3ee0f1a057dd8efaf

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/ Frame 5899
176 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
feaaaeec0e4b14692fbafac182198f3af83a44265b8659eac94b23222644c00b

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Content-Type
image/svg+xml
model
www.bing.com/hp/api/ Frame 5899
20 KB
8 KB
Fetch
General
Full URL
https://www.bing.com/hp/api/model
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/uZsdu7y_MVaCgnS2S7jCXNJzTs0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
0d570c3aada16862f214d7644222d41909f7cb955b97481f8f36a18959fb6cd8

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-type
application/json

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
x-msedge-ref
Ref A: 9D47958A5EF54296822A450BD48BF72B Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
x-snr-routing
1
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
private
content-type
application/json; charset=utf-8
content-length
7088
l
www.bing.com/fd/ls/ Frame 5899
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=83D365F1575A4430992142D09D721344&CID=016197C811D1627B01C487F81011635C&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1620390514172%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22width%22%3A%22332%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1620390514172%2C%22Name%22%3A%22NOTP%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22264%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1620390514172%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1620390514172%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1620390514172%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22Mutation%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1620390514172%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3D83D365F1575A4430992142D09D721344%26%22%2C%22format%22%3A%22dom%22%2C%22time%22%3A824%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1620390514396%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 07 May 2021 12:28:33 GMT
x-msedge-ref
Ref A: 540E0D5EDD8E426AA0DE5D813CD29A52 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
content-length
0
l
www.bing.com/fd/ls/ Frame 5899
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=83D365F1575A4430992142D09D721344&CID=016197C811D1627B01C487F81011635C&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20210506_Guatape%26%22%2C%22format%22%3A%22json%22%2C%22time%22%3A825%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1620390514397%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 07 May 2021 12:28:33 GMT
x-msedge-ref
Ref A: BE2F267DE01A478383AB1C10DB294AC7 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
content-length
0
l
www.bing.com/fd/ls/ Frame 5899
0
92 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=83D365F1575A4430992142D09D721344&CID=016197C811D1627B01C487F81011635C&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcarousel%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26%22%2C%22format%22%3A%22json%22%2C%22time%22%3A825%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1620390514397%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 07 May 2021 12:28:33 GMT
x-msedge-ref
Ref A: 32DCEA8BB9244B78B498D86FB6474BF6 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
content-length
0
l
www.bing.com/fd/ls/ Frame 5899
0
92 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=83D365F1575A4430992142D09D721344&CID=016197C811D1627B01C487F81011635C&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%22%2C%22format%22%3A%22json%22%2C%22time%22%3A825%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1620390514398%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 07 May 2021 12:28:33 GMT
x-msedge-ref
Ref A: C255F7BD564D4B31A6FFEF79D5C22CE1 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
content-length
0
l
www.bing.com/fd/ls/ Frame 5899
0
91 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=83D365F1575A4430992142D09D721344&CID=016197C811D1627B01C487F81011635C&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A890%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1620390514462%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 07 May 2021 12:28:33 GMT
x-msedge-ref
Ref A: 52B49164A70E420E855AECA8EF38ED75 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
content-length
0
EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
www.bing.com/rp/ Frame 5899
366 KB
63 KB
Script
General
Full URL
https://www.bing.com/rp/EQzAskuAH6b-JRyTiMVHCIVSOg4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
a9ea274b393e34591387ac0b4de594bee296386543de34f4897281324db0dcbb

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
64423
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 3232CF77429B4B978D467313772C82EA Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FC5112A68E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
15026e6a-101e-00c0-1200-428f0b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
l
www.bing.com/fd/ls/ Frame 5899
0
91 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=83D365F1575A4430992142D09D721344&CID=016197C811D1627B01C487F81011635C&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3D83D365F1575A4430992142D09D721344%26%22%2C%22format%22%3A%22dom%22%2C%22status%22%3A200%2C%22time%22%3A894%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1620390514467%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 07 May 2021 12:28:33 GMT
x-msedge-ref
Ref A: CB3EBC81DC16494B8030D245298B293C Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
content-length
0
XvRHqJwJt19aXQca73hQTfvNMxk.svg
www.bing.com/rp/ Frame 5899
545 B
729 B
Image
General
Full URL
https://www.bing.com/rp/XvRHqJwJt19aXQca73hQTfvNMxk.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
edd5715c42ad596afe1cf07a400d4f33a2f5388c18adfdd169a7e9467bc9e9db

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
545
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: FEA4E3B297084C23BFF5FA5EBFF17681 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FCADD1DDD9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
eea16b9a-701e-0050-7300-42b565000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
www.bing.com/rp/ Frame 5899
671 B
865 B
Image
General
Full URL
https://www.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
0c1e2169110dd2b16f43a9bc2621b78cc55423d769b0716edaa24f95e8c2e9fe

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
671
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:13:31 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 8E27EDD0874847D4A232509B682A9DD6 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FD56459E7D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
103b1c21-c01e-00c3-6a00-426e6f000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
www.bing.com/rp/ Frame 5899
1 KB
1 KB
Image
General
Full URL
https://www.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
8ee1e6d7a487c38412d7b375ac4a6bd7e47f70858055eeb7957226ada05544be

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1101
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:02:24 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: FD1F2701574E48C690BCC1A9DF6153A8 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FBC8BD61AE
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
f5fa9446-401e-00cd-4800-4247df000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
www.bing.com/rp/ Frame 5899
282 B
465 B
Image
General
Full URL
https://www.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
66b589f920473f0fd69c45c8e3c93a95bb456b219cba3d52873f2a3a1880f3f0

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
282
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:24 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 34558F481F444A33B786FD2AC87D9EFF Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FC578335B5
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
e041e941-b01e-00c9-1f00-42cad8000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
UYtUYDcn1oZlFG-YfBPz59zejYI.svg
www.bing.com/rp/ Frame 5899
964 B
1 KB
Image
General
Full URL
https://www.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
a39ab0a67c08d907eddb18741460399232202c26648d676a22ad06e9c1d874cb

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
964
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:20 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: F9EEE25207A64B029F435FC1AE8B4A36 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FC9CD91618
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
c2efcae5-b01e-005f-0b00-42c309000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
uYzy_SF_Qx-quOm8IecsaqSoOd0.svg
www.bing.com/rp/ Frame 5899
1 KB
2 KB
Image
General
Full URL
https://www.bing.com/rp/uYzy_SF_Qx-quOm8IecsaqSoOd0.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
aa593c656009a40ac1782dd6fee1ef31f9d4ccad9f3f657ddf9a72c1eb7e553a

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1400
x-ms-lease-status
unlocked
last-modified
Tue, 18 Aug 2020 02:58:31 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 0B39EFC8D45146F7935F015429D54ACC Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D8432296E7F29A
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
98c83a8e-b01e-0012-3c00-420ce5000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
www.bing.com/rp/ Frame 5899
726 B
921 B
Image
General
Full URL
https://www.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
6e5d3fff70eec85ff6d42c84062076688cb092a3d605f47260dbbe6b3b836b21

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
726
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: D94F4F56B02344F8A806541D51ACB126 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FC6D74E65C
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
eeb71c30-701e-0050-6f59-42b565000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
www.bing.com/rp/ Frame 5899
1 KB
1 KB
Image
General
Full URL
https://www.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
46cc84ba382b065045db005e895414686f2e76b64af854f5ad1ac0df020c3bdb

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1111
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:25 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 2C7DC413B9E544448CF096242383C07B Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FC7C2041A9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
6283932e-601e-0063-7900-42eace000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
N55Tc-oLNOuzZam9OghLsR0GD5U.jpg
www.bing.com/rp/ Frame 5899
8 KB
8 KB
Image
General
Full URL
https://www.bing.com/rp/N55Tc-oLNOuzZam9OghLsR0GD5U.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
9050d49d0786f054bc4b7da42690b034c208a4736b7de430383a3333a51c9835

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
8245
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:20 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 09452F9C55B74CCFA429BD3541B98B18 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FC790721B9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
993416df-801e-0036-1e3d-42fa45000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
H_VmuFPRwWZ4UrVl0mPztnf3z5U.jpg
www.bing.com/rp/ Frame 5899
14 KB
14 KB
Image
General
Full URL
https://www.bing.com/rp/H_VmuFPRwWZ4UrVl0mPztnf3z5U.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
a797d6446620b867248b43792b9aa457b42adbb7099d9b3129e0d7743daf67ed

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
13897
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:42 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: A07C9D7D54064753BBE268D05025317E Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FC624E2AF9
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
beb55549-301e-001c-5a00-422555000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
n_C4vBfAV3O9RfkGjfduaZoxjAs.jpg
www.bing.com/rp/ Frame 5899
17 KB
17 KB
Image
General
Full URL
https://www.bing.com/rp/n_C4vBfAV3O9RfkGjfduaZoxjAs.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
a4f4a44961e03a073e3f351f296ec19c50005aa96360a9e5cee50e0587738fbb

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
17171
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:41 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 1511F913C85345E9BD94F96C6DBDDFF6 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FD80045161
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
90b7b0e1-501e-00ee-3f00-42dd1c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
kBH4DSEA84cgV7IKw7_Bwvm2NpI.jpg
www.bing.com/rp/ Frame 5899
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/rp/kBH4DSEA84cgV7IKw7_Bwvm2NpI.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
10d8d2141a01589a82b139b01a75b74d9dfab16d273c9b2ec7f5087d3ef16b3b

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
11847
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:12 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 0A8E172F3C93466BB0EC7A0E8D7C695E Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FD6EDE3539
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
d7fc8d15-d01e-0092-0e00-42f3e3000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
n1U5gwBiwMo7s-fWOh2kSe3Kils.jpg
www.bing.com/rp/ Frame 5899
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/rp/n1U5gwBiwMo7s-fWOh2kSe3Kils.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
9bec2e05752c0699db84352bb6e3dd4e5daa927d32ec8123966f4a8fdf8b181a

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
12094
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:36 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 62918364E8BA4D8096A934B46D9873CF Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FD7CE8C122
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
4be1c5d2-801e-00b0-4c00-4236fc000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
CMm2G4GK3T9XHTMByeN2QI1OVUs.jpg
www.bing.com/rp/ Frame 5899
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/rp/CMm2G4GK3T9XHTMByeN2QI1OVUs.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
7db453c22084aef847e1ca04e9fc1b1cf0d468a5c11abf3c09968c840cd96a87

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
12415
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 9D428B06EB514819A4914A3252C6283F Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FC4937BD07
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
71b52fda-901e-002a-7938-42a825000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
b4Jy0kwhnsWcsDQyuzAEsN7RmhQ.jpg
www.bing.com/rp/ Frame 5899
15 KB
15 KB
Image
General
Full URL
https://www.bing.com/rp/b4Jy0kwhnsWcsDQyuzAEsN7RmhQ.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e7daff9bbb32681540e010fb10ba87d51938b42b275d0c422e253ced0dd96b79

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
14848
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:10:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 687EBF2240404560BAC7A601D9F17133 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FCD840813D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
7f008cd9-c01e-00d3-4100-42ab07000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ELqKWpA6KkapLUFbOLS-IQ2zfXc.jpg
www.bing.com/rp/ Frame 5899
10 KB
10 KB
Image
General
Full URL
https://www.bing.com/rp/ELqKWpA6KkapLUFbOLS-IQ2zfXc.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e441afc03f067d1d85df1f69eb8f482bfda697cc217e11e1547b3ce964b15b2a

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
9908
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 4D406B40A37F475CB9F747186A16FACA Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FC50FCA96B
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
1a30e2e5-101e-00b2-7f02-428844000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
l
www.bing.com/fd/ls/ Frame 5899
0
91 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=83D365F1575A4430992142D09D721344&CID=016197C811D1627B01C487F81011635C&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A906%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1620390514479%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 07 May 2021 12:28:33 GMT
x-msedge-ref
Ref A: F50D5386D26147E0A548EF8D6F1FC285 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
content-length
0
l
www.bing.com/fd/ls/ Frame 5899
0
92 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=83D365F1575A4430992142D09D721344&CID=016197C811D1627B01C487F81011635C&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3D83D365F1575A4430992142D09D721344%26%22%2C%22format%22%3A%22dom%22%2C%22time%22%3A908%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1620390514481%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 07 May 2021 12:28:33 GMT
x-msedge-ref
Ref A: EFECC8FBA8164E1F9D855648FA7A3FB9 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
content-length
0
start.mp3
www.bing.com/vs/ec/ Frame 5899
31 KB
31 KB
Media
General
Full URL
https://www.bing.com/vs/ec/start.mp3
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a8b226c9281cae3e162006c9d509f5bfc649724876ca81a95a48e7f1fa9886ef

Request headers

Referer
https://www.bing.com/
Accept-Encoding
identity;q=1, *;q=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Range
bytes=0-

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
cache-control
public, max-age=15552000
last-modified
Mon, 01 Jan 1601 00:00:00 GMT
x-msedge-ref
Ref A: 8852C6BA030A40BBABB41E087CDA02CF Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
x-snr-routing
1
content-length
31561
content-type
audio/mpeg
stop.mp3
www.bing.com/vs/ec/ Frame 5899
35 KB
35 KB
Media
General
Full URL
https://www.bing.com/vs/ec/stop.mp3
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
45c8123c99a15aef1762667d2fbc2de1937449d20610023a21e47b313e3b7ee4

Request headers

Referer
https://www.bing.com/
Accept-Encoding
identity;q=1, *;q=0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Range
bytes=0-

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
cache-control
public, max-age=15552000
last-modified
Mon, 01 Jan 1601 00:00:00 GMT
x-msedge-ref
Ref A: 431D1FE6F44C48D3B8D02CB614E601DD Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
x-snr-routing
1
content-length
35386
content-type
audio/mpeg
l
www.bing.com/fd/ls/ Frame 5899
0
91 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=83D365F1575A4430992142D09D721344&CID=016197C811D1627B01C487F81011635C&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%22%2C%22format%22%3A%22json%22%2C%22time%22%3A917%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1620390514490%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 07 May 2021 12:28:33 GMT
x-msedge-ref
Ref A: B5A6458A4A924AB8AED013796593B43D Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
content-length
0
l
www.bing.com/fd/ls/ Frame 5899
0
91 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=83D365F1575A4430992142D09D721344&CID=016197C811D1627B01C487F81011635C&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcarousel%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A923%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1620390514496%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 07 May 2021 12:28:33 GMT
x-msedge-ref
Ref A: 03B234CFC8EF45A0989F21094F6C75D4 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
content-length
0
l
www.bing.com/fd/ls/ Frame 5899
0
91 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=83D365F1575A4430992142D09D721344&CID=016197C811D1627B01C487F81011635C&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20210506_Guatape%26%22%2C%22format%22%3A%22json%22%2C%22status%22%3A400%2C%22time%22%3A924%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1620390514497%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 07 May 2021 12:28:33 GMT
x-msedge-ref
Ref A: 2D212728B6EA467B8995BA084E906A9C Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
content-length
0
l
www.bing.com/fd/ls/ Frame 5899
0
91 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=83D365F1575A4430992142D09D721344&CID=016197C811D1627B01C487F81011635C&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcarousel%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26%22%2C%22format%22%3A%22json%22%2C%22time%22%3A925%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1620390514497%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 07 May 2021 12:28:33 GMT
x-msedge-ref
Ref A: FCD4472FA1594EC981FD6056A064FDB7 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
content-length
0
l
www.bing.com/fd/ls/ Frame 5899
0
91 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=83D365F1575A4430992142D09D721344&CID=016197C811D1627B01C487F81011635C&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Ftrivia%3Fformat%3Djson%26id%3DHPQuiz_20210506_Guatape%26%22%2C%22format%22%3A%22json%22%2C%22time%22%3A926%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1620390514498%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 07 May 2021 12:28:33 GMT
x-msedge-ref
Ref A: C13B665BB164428C96F422EACA9E2EC1 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
content-length
0
th
www.bing.com/ Frame 5899
4 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_TgqSqxyXQG9b991aKT0yXA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
89aa934c51f0c346d4db069bacafd5bb31c253e61ec595c11ef980e6fc74e6d9

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: B525BFE026894C1BA1A5329B934C4E1C Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4548
th
www.bing.com/ Frame 5899
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_5aT1p6sUKptmJ8D9F58pow&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
bb513402429e35f7fc0fee5725ec864cdc4da547232cafcf2b2948ecd059a77c

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: C52FD4275B6C41D9A23C7694DC1C53D8 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5212
th
www.bing.com/ Frame 5899
6 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_mKIlQq6Wa75FwtDARHwloA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c0c965728041cfcf09cb212e90a8aaf9f79fd5418a8c8f3385f17ae6a197913a

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 4668DC8C122F4478883A18E728F4D78A Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
6087
th
www.bing.com/ Frame 5899
8 KB
8 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_4lFQvb4v9mFLUS5VApPKgA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
356761213bdb5379fb2bd37dfe97aa09a79b2064090295d61458864f4f56fac1

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 50CCCDCEB95649799F13B05D877B2950 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
8148
th
www.bing.com/ Frame 5899
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_sdFwK8adSbg5EA_88NHfsw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
9320256cada7e4eb7ced902c9e50aaad8c97b77ae81e4600f4a97c9c6e687d73

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: C568E92D916B4A91B93A9D81F7C14552 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5170
th
www.bing.com/ Frame 5899
6 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_JS54P1LbqMa7oquVLucpJA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
fec969eac12c64a1189f913aebfeb2bdbfdb694bc5aa11b46738598d21f7cbe3

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 0728CAAB2E30420AB1EDB222DC478685 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5768
th
www.bing.com/ Frame 5899
7 KB
7 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_fliCRmErnIuc5_gMtGDjSQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a6ee3454b037113af763973903c682f951772c25fac6363fc8d87fde6a6a28bb

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: AFB7EBB8D27B4D518DBBB37DBA430830 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
6717
th
www.bing.com/ Frame 5899
6 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_QIR7fcSF7Ro_TJrL0soItw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
007f9ce4a876f5c3d659eb4ffb9bce407ef541850b8fb6e8955febd831daa555

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 9EDEEBF7868846AEB42C5155BE7BAF77 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
6245
th
www.bing.com/ Frame 5899
9 KB
9 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_47Dz87SwDvnSViVf2kRgvw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
cf4fc977807d321881beda1bd99fe8b26c11334ae95627e0aaa380f6c7a884a2

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: CFA9F43DD45A4018BE7FA0ABE507E904 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
9209
th
www.bing.com/ Frame 5899
3 KB
3 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_PCoVUW5icjtLquHxN4E7-w&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
1b9be6832474e866129ddca0720947b5a925d8fe84e046b92e6f74aac7f66a0b

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 834552C9571146A5B476B55A16821B37 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
3392
th
www.bing.com/ Frame 5899
7 KB
7 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_8BMKxXaadXwYowdv84tDfQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
4c678cf9a7be06f7fc41b066dbe36b99b751c5ddb650232887e3dea82a8613a0

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: DC08C18448AC40E680FE63BCABB3FE11 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
6722
th
www.bing.com/ Frame 5899
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_duiaMl_jzI_6IYMri-fUjQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c2768e86c1e5459e9889509a0cd827cc3a1117c4870a6deb8737f11e5dfd8c24

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 0B9F2838D1B140E5A73EF3ADDF55A470 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4296
th
www.bing.com/ Frame 5899
4 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_kv2Aql4cG4oZ8V_ehEpQxg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
b322efffe659f70977565f4b44557a78fe264a5fbba7982a35a38dbe04594462

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: F02F96BC6EBD492483A130E0669207F3 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4499
th
www.bing.com/ Frame 5899
5 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_kSnQesmpWx3p4CnEQx9ahA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
7913294a58812b1071b27ccd33aa5e275f2a75f570141d0b4f00e33170e8297f

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 97746E91B50C48DA80555EBA260008F3 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5528
th
www.bing.com/ Frame 5899
4 KB
4 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_O_kn2NKAFBnkmheM4uMlOA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
d0fd871c00d7f1619601697f310781df4f70ac19fb787811b1aad9d65ef5525f

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: D63AF60AB1B949678BAA22F8D86C5F15 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4372
th
www.bing.com/ Frame 5899
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_KxUX1FC3HRa-yhnQ363_tQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
b67c74e925524931d99edbbb6d23344531e86c7d018b6524d3cc5043170f3588

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 7665476927D4442BA24DF02F6C62CC0F Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5396
th
www.bing.com/ Frame 5899
7 KB
7 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_nYLZ_xHWeV7CyXN2rphaCA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
42c3628aacb7427a02c8f4626109f71a626bd139d759e38bcc07820a3ebd7467

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: FED9962E35224CA59B3D15D834CAA4F8 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
7001
th
www.bing.com/ Frame 5899
5 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_6VsRMHZ6QqX3OzuPQtTzYw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
d6996ae3644c1e1bddc64317701fdf6000abf7a90ea05301e17f7f59c357c372

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 12710492E80749A0BB7D776CBF1CC45F Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
5469
th
www.bing.com/ Frame 5899
4 KB
5 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews__F8EYSetvtgKXRwVXEY-wQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
dbfc89d775805d3dc86fdd780bdcc7f2c05497b93dbe8947bc21eca9043f0dbd

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: 89D4818D52224E44977CE2436B55522C Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
4603
th
www.bing.com/ Frame 5899
6 KB
6 KB
Image
General
Full URL
https://www.bing.com/th?id=OPN.RTNews_mtKdE6pP1uO6TXYg8MPlnA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
50ef886a6f4d1e2073c3da1548e61befcb62bf5cd821bc730674a59f92621048

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

date
Fri, 07 May 2021 12:28:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-msedge-ref
Ref A: B79E2879983C48F1A61CD1DEB449A21E Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=2592000
x-cache
TCP_HIT
timing-allow-origin
*
access-control-allow-headers
*
content-length
6086
l
www.bing.com/fd/ls/ Frame 5899
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=83D365F1575A4430992142D09D721344&CID=016197C811D1627B01C487F81011635C&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22carousel%22%2C%22count%22%3A1%2C%22time%22%3A1001%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1620390514573%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 07 May 2021 12:28:33 GMT
x-msedge-ref
Ref A: 5A52C60886364B3CB2E6C82326599B24 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
content-length
0
hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
www.bing.com/rp/ Frame 5899
2 KB
2 KB
Script
General
Full URL
https://www.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
1390485dc88b6230389d9c95232a3710bf38d47271708a279b12d7e68e43f649

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:33 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1160
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:13:52 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C626EB914B464046A127BAFD3EA65372 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FD62C60FA2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
90b7b1a8-501e-00ee-6e00-42dd1c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
l
www.bing.com/fd/ls/ Frame 5899
0
93 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=83D365F1575A4430992142D09D721344&CID=016197C811D1627B01C487F81011635C&TYPE=Event.ClientInst&DATA=%5B%7B%22Count%22%3A20%2C%22time%22%3A1024%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1620390514597%2C%22Name%22%3A%22ProactiveTrendingNowTiles%22%2C%22FID%22%3A%22HP%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 07 May 2021 12:28:34 GMT
x-msedge-ref
Ref A: 23813CA675374CF7BCD8927A6F07886A Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
content-length
0
render
www.bing.com/notifications/ Frame 5899
22 KB
7 KB
XHR
General
Full URL
https://www.bing.com/notifications/render?bnptrigger=%7B%22PartnerId%22%3A%22HomePage%22%2C%22IID%22%3A%22Bnp%22%2C%22Attributes%22%3A%7B%22RawRequestURL%22%3A%22%2F%22%2C%22Referer%22%3A%22https%3A%2F%2Fwinbank.gr.view-message.site%2F%22%7D%7D&IG=83D365F1575A4430992142D09D721344&IID=Bnp
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
0965a49c1c8cdc8abea25ecd350972aa9860cd823bfd3808d03c260fe7eb5714

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
x-msedge-ref
Ref A: 47E6414D77214198A26533070AE94A66 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
x-snr-routing
1
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
no-cache
content-type
text/html; charset=utf-8
content-length
7231
expires
-1
BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
www.bing.com/rp/ Frame 5899
1 KB
810 B
Script
General
Full URL
https://www.bing.com/rp/BZ4UfIeWu9BfKpat2kZG4pw6tmo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
79c181e7d29cf735ae99fd86c42934d7fd6fb51e6481d788e1cb812c7dc63df6

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
604
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:05:54 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 0D24C19B9D2045F6A7EE1820A02D6F1E Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FC460A257E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
0a4a056c-f01e-00ba-2400-42924b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
www.bing.com/rp/ Frame 5899
4 KB
2 KB
Script
General
Full URL
https://www.bing.com/rp/ZW8LH3PisO4gltwIEbY0N_vx3Uo.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
4ca5c607d14d17f8a9eea9fb0a624bc00c49bfdfbb6a78e1292eae1461b7d9f0

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1927
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:08:57 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: F31AAC754220418AA38F836D55E92703 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FCB2F6E81E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
37ea318b-801e-0044-1d0e-43fd0a000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
xrUJJ8sN8ucbiFbMJle3n0IfRwU.br.js
www.bing.com/rp/ Frame 5899
257 B
334 B
Script
General
Full URL
https://www.bing.com/rp/xrUJJ8sN8ucbiFbMJle3n0IfRwU.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
a5b4181611e951faecd6c164d704569c633e95fe68d3d1934b911a089ebf70e8

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
151
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:16:12 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: B9361D909E5D481492436C2030775FFE Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FDB64A9D5E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
71b530ce-901e-002a-4938-42a825000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
xL4gor1DPYxfpnkFH5psPIRp1Ks.br.js
www.bing.com/rp/ Frame 5899
2 KB
1008 B
Script
General
Full URL
https://www.bing.com/rp/xL4gor1DPYxfpnkFH5psPIRp1Ks.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
810a85f1e705231989251f3eb52daff3f0acee09c703339c301a7cbd22cf8fe6

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
824
x-ms-lease-status
unlocked
last-modified
Wed, 28 Oct 2020 06:38:43 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: E9CA40638AD445668350265BD8D558BB Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D87B0C1D6890CF
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
66bc7f72-301e-007e-3100-42e772000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ID7QsFaE3B6gp3ZqR_nvz5UkWE8.br.js
www.bing.com/rp/ Frame 5899
252 B
347 B
Script
General
Full URL
https://www.bing.com/rp/ID7QsFaE3B6gp3ZqR_nvz5UkWE8.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/hUDr5cv9tKe-5diQ3VKxU8ZfGLQ.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e1436445696905df9e8a225930f37015d0ef7160eb9a723bafc3f9b798365df6

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
163
x-ms-lease-status
unlocked
last-modified
Mon, 13 Jul 2020 22:55:50 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: CA1B4B22B55F42B49FD285BBB1F6D329 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D8277FE35E044E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
0b7c9b17-f01e-003c-6400-425ef2000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
Jl2vUSlEIqWjk-99MuYp4W74zvQ.svg
www.bing.com/rp/ Frame 5899
1 KB
2 KB
Image
General
Full URL
https://www.bing.com/rp/Jl2vUSlEIqWjk-99MuYp4W74zvQ.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
d72beae30a6b2b36c3e03847ce4ea04211d7373d4066ff937a7a05df4e0c3db6

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1529
x-ms-lease-status
unlocked
last-modified
Thu, 03 Sep 2020 00:33:29 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: D73890193A804B8291724D044C996E89 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D84FA0FB061828
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
1082cadd-b01e-00d9-1b00-420fb0000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
LXu4eYVt3NhFk3Ud9ZbhZ_PYFaA.br.js
www.bing.com/rp/ Frame 5899
426 B
476 B
Script
General
Full URL
https://www.bing.com/rp/LXu4eYVt3NhFk3Ud9ZbhZ_PYFaA.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
3ed65f33193430c0b9db61ffe7f5fe27b29f86a28563992c3afc47d4c22c23d7

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
238
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:07:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 4D21D2BDC5834BF9BB32748B36C93690 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FC721676CD
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
6605ab26-001e-0075-7100-421c19000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
eF3rIdIG4fsLyPy7mzgRnjCDKIA.png
www.bing.com/rp/ Frame 5899
12 KB
12 KB
Image
General
Full URL
https://www.bing.com/rp/eF3rIdIG4fsLyPy7mzgRnjCDKIA.png
Requested by
Host: www.bing.com
URL: https://www.bing.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
3e3d1f762be8e3af89d77e1f291e6228d55fba619ad6c0763224b4a640d0d9bd

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
12172
x-ms-lease-status
unlocked
last-modified
Tue, 22 Sep 2020 02:23:02 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 28DE069EF45242A8B52FE7AE22E8D258 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D85E9E6E8301FF
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
image/png
access-control-allow-origin
*
x-ms-request-id
66bc7e2c-301e-007e-7a00-42e772000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
JXkjDPywJD9oeuWPLy7bD8Jc6mw.br.js
www.bing.com/rp/ Frame 5899
423 B
462 B
Script
General
Full URL
https://www.bing.com/rp/JXkjDPywJD9oeuWPLy7bD8Jc6mw.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
af8c36defed55d79106513865f69933e546e1e4c361e41c29f65905ded009047

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
278
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:06:55 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 48675B93D2904A80879E4298788C0F99 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FC6A0DBE88
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
4725e049-901e-003a-0b59-426d4d000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ilbkF5vv0sk3tJ8LDY0Nm39p12g.br.js
www.bing.com/rp/ Frame 5899
425 B
442 B
Script
General
Full URL
https://www.bing.com/rp/ilbkF5vv0sk3tJ8LDY0Nm39p12g.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
08021ed3bca5532304b597e636beb939ff7baa6d08dca4e94c0dde1fdf940389

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
258
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:01 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 243BF22E3387483FBCEF3968DE8C20CC Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FD6814F056
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
133832f3-f01e-005e-0af3-429cd5000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
23q8CO0yCt1v5XmvFfuEDvwSp-g.br.js
www.bing.com/rp/ Frame 5899
20 KB
8 KB
Script
General
Full URL
https://www.bing.com/rp/23q8CO0yCt1v5XmvFfuEDvwSp-g.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
4752e030ac235c73e92ec8bbf124d9a32a424457ca9a6d6027a9595da76f98d7

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
8454
x-ms-lease-status
unlocked
last-modified
Thu, 18 Mar 2021 20:52:12 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: FF01AD340BDE4494981BDAC70474A3E8 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D8EA4FB4608E57
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
6f7af596-301e-00a5-6700-42214f000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
TFQelnVQseKo8S3sA_Zh33yg_rQ.br.js
www.bing.com/rp/ Frame 5899
930 B
673 B
Script
General
Full URL
https://www.bing.com/rp/TFQelnVQseKo8S3sA_Zh33yg_rQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
a22bb5bd48c4c578c6bc4fdc4b8ff18f9162848f14e05ae283ec848b08ec8c15

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
489
x-ms-lease-status
unlocked
last-modified
Tue, 19 Jan 2021 20:59:47 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 631FA3DECA104A24BFFF7B6083519B0E Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D8BCBD27A4BC0D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
eb012a41-901e-00ac-4600-42649c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
uObc-DdxqYlW3v2ThFF8gzRXABc.br.js
www.bing.com/rp/ Frame 5899
1 KB
965 B
Script
General
Full URL
https://www.bing.com/rp/uObc-DdxqYlW3v2ThFF8gzRXABc.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
d94ac1e4ada7a269e194a8f8f275c18a5331fe39c2857dced3830872ffae7b15

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
782
x-ms-lease-status
unlocked
last-modified
Thu, 17 Dec 2020 21:21:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 6409D2E4558446F09F79CA917262CAAC Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D8A2D1A707AEB8
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
039a5d7d-801e-006b-2800-42f0c1000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
-QoOpHP6A3PgwMhZbTU9ZejR8H4.br.js
www.bing.com/rp/ Frame 5899
2 KB
1 KB
Script
General
Full URL
https://www.bing.com/rp/-QoOpHP6A3PgwMhZbTU9ZejR8H4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
9400df53d61861df8bcd0f53134df500d58c02b61e65691f39f82659e780f403

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
793
x-ms-lease-status
unlocked
last-modified
Mon, 05 Oct 2020 22:43:06 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C2CD4EFBBF51421E930EC7A0CC9B924D Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D8698006DED84B
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
d7fc8ea3-d01e-0092-1800-42f3e3000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
8CgcSSLayxEVUBf0swP_bQGMId8.br.js
www.bing.com/rp/ Frame 5899
226 B
394 B
Script
General
Full URL
https://www.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
8b4d85985e62c264c03c88b31e68dbabdcc9bd42f40032a43800902261ff373f

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
156
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:04:37 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 906859AD33924A178CE443A8DF8DB69F Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:34Z
etag
0x8D817FC184547B1
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
6f7af5f6-301e-00a5-4000-42214f000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js
www.bing.com/rp/ Frame 5899
576 B
553 B
Script
General
Full URL
https://www.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
1562669ad323019cda49a6cf3bddece1672282e7275f9d963031b30ea845ffb2

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
368
x-ms-lease-status
unlocked
last-modified
Thu, 25 Jun 2020 07:13:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 02C701EEF0334868B6CCDB758CC6F7D2 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:35Z
etag
0x8D818D73683F5EC
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
74485ce8-d01e-0059-0800-42f0b6000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
C7TuoP5bfHv-CZlMHZy7yfvI4Fk.br.js
www.bing.com/rp/ Frame 5899
328 B
385 B
Script
General
Full URL
https://www.bing.com/rp/C7TuoP5bfHv-CZlMHZy7yfvI4Fk.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
243d212a9ff764ccda9b19c3c823b2f408a0718e56a3e7a8b5b533e108db56cb

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
203
x-ms-lease-status
unlocked
last-modified
Fri, 18 Dec 2020 02:55:27 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 89286AF48EAB4A0D9D9E20E1C8F8E929 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:35Z
etag
0x8D8A3005FFE2DB2
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
66bc7f2d-301e-007e-7300-42e772000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
Cookie set authorize
login.microsoftonline.com/common/oauth2/ Frame 3A91
147 KB
53 KB
Document
General
Full URL
https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=e5a9c113-04e7-4d53-888a-e57ced28a120&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid&response_mode=form_post&msafed=0&prompt=none&state=%7b%22ig%22%3a%2283D365F1575A4430992142D09D721344%22%7d
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.31.4 Dublin, Ireland, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
cc376efacd5a96672220b993c142558489e90b89a451c07959933c4310085816
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Host
login.microsoftonline.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
cross-site
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
iframe
Referer
https://www.bing.com/
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Referer
https://www.bing.com/

Response headers

Cache-Control
no-store, no-cache
Pragma
no-cache
Content-Type
text/html; charset=utf-8
Content-Encoding
gzip
Expires
-1
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id
11cd7b84-f4ca-4e20-bd7b-47dbfdad7701
x-ms-ests-server
2.1.11654.16 - NEULR1 ProdSlices
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
Set-Cookie
fpc=Ah50tB4YG2lGrMRY0PRXnj0; expires=Sun, 06-Jun-2021 12:28:35 GMT; path=/; secure; HttpOnly; SameSite=None x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Referrer-Policy
strict-origin-when-cross-origin
Date
Fri, 07 May 2021 12:28:35 GMT
Content-Length
53506
XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js
www.bing.com/rp/ Frame 5899
391 B
452 B
Script
General
Full URL
https://www.bing.com/rp/XJ8OmILbNhm0zU9tdkuGYeXVPRQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
342c3dd52a8a456f53093671d8d91f7af5b3299d72d60edb28e4f506368c6467

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
269
x-ms-lease-status
unlocked
last-modified
Tue, 29 Sep 2020 02:00:39 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: B8A94E96B2034D4B92D83425BD9796DD Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:35Z
etag
0x8D8641B76DD0430
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
90b7b161-501e-00ee-3400-42dd1c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
truncated
/ Frame 5899
42 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
99c2917ee5b2a01459a923bdd1c676f15ee73b62b87f696e6735312d26f51e12

Request headers

Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Content-Type
image/gif
cZtdzRCLBNqcqeKWXmqlWdd0Chw.br.js
www.bing.com/rp/ Frame 5899
3 KB
1 KB
Script
General
Full URL
https://www.bing.com/rp/cZtdzRCLBNqcqeKWXmqlWdd0Chw.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
9de137c7b20cbebc879885479a9832ef3e873f1e2bd4d4b994ec8b0852f8f73b

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1302
x-ms-lease-status
unlocked
last-modified
Wed, 05 May 2021 02:09:33 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 7E0A6C6AE2F44EBD8476B18D87F2C060 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:35Z
etag
0x8D90F6AD30E9B63
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
8a079ac0-a01e-00ea-2016-42501b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
pqFWGnKBRdI0HvcGxln7rQM1Sg0.br.js
www.bing.com/rp/ Frame 5899
975 B
767 B
Script
General
Full URL
https://www.bing.com/rp/pqFWGnKBRdI0HvcGxln7rQM1Sg0.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
bfa7b06e7ef287aa665e575b0163eb25935bb6e4615e562fc25257e3e3b07c84

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
583
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:15:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: EE23624584A44E439766BE526DBF4FC7 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:35Z
etag
0x8D817FD8B12998E
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
5fe23bf9-101e-001b-4d62-424936000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
ncheader
www.bing.com/rewardsapp/ Frame 5899
194 B
501 B
XHR
General
Full URL
https://www.bing.com/rewardsapp/ncheader?ver=20805841&IID=SERP.5019&IG=83D365F1575A4430992142D09D721344
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/pqFWGnKBRdI0HvcGxln7rQM1Sg0.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
267a4b9ee397f39415a1b9a919a52810329573b479416db3094a0f8bcc1cfb3f

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

pragma
no-cache
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
x-msedge-ref
Ref A: ADFB24BBF748412F8E0C8324EF746427 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:35Z
x-snr-routing
1
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
no-store, must-revalidate, no-cache
content-type
text/html; charset=utf-8
content-length
116
expires
-1
jqTogFimeR6IbRU356bMp74nuBw.br.js
www.bing.com/rp/ Frame 5899
469 B
508 B
Script
General
Full URL
https://www.bing.com/rp/jqTogFimeR6IbRU356bMp74nuBw.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
c996e21f2e6a6aeb85d1bd1b865879f9bc57ba397860abd5bcf883ee7da24936

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
323
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:14:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: D88EA985534D4CEEA327E447F067633F Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:35Z
etag
0x8D817FD6C92EC73
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
0a4a0570-f01e-00ba-2700-42924b000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
qBT20v-Hzf1mkUL9GgpZwLSrQDA.br.js
www.bing.com/rp/ Frame 5899
2 KB
1 KB
Script
General
Full URL
https://www.bing.com/rp/qBT20v-Hzf1mkUL9GgpZwLSrQDA.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
c70dd823c4f5e0aa10e18a7200e9bbd36a9a3a503989d2ba406ca61046c38378

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
702
x-ms-lease-status
unlocked
last-modified
Wed, 28 Apr 2021 07:23:14 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: EA8A269F0D2544099B0459D7B78C6467 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:35Z
etag
0x8D90A167C6A4CA6
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
90b7b1ab-501e-00ee-7100-42dd1c000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
9PGf9nJWMXKPBoH-0umo8w5ur8g.br.js
www.bing.com/rp/ Frame 5899
15 KB
4 KB
Script
General
Full URL
https://www.bing.com/rp/9PGf9nJWMXKPBoH-0umo8w5ur8g.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
594ed4e2564746a29a5124507ee6d970db2144db1fbccae3643f35605de4baba

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
3592
x-ms-lease-status
unlocked
last-modified
Mon, 03 May 2021 10:45:29 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: B08BC1C3D8534D79834FE475BC8CA186 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:35Z
etag
0x8D90E2091B9632D
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
a5033a78-801e-0009-71e3-4232e6000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
upt7Ri3AVBCCNSuZMRK4rMBqXWQ.br.js
www.bing.com/rp/ Frame 5899
110 B
264 B
Script
General
Full URL
https://www.bing.com/rp/upt7Ri3AVBCCNSuZMRK4rMBqXWQ.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
30987f9f364b9657f3dee75e6365079b30ea3a166c5806d2aa065ee9a451cd49

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
81
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:15:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 8BBA2CB6379543F18C58C9E8FC53260A Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:35Z
etag
0x8D817FDA7BABF39
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
beb55690-301e-001c-0600-422555000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
iYOkEzWcE-j5AjMtmhlo4ZL7Xnw.br.css
www.bing.com/rp/ Frame 5899
225 B
311 B
Stylesheet
General
Full URL
https://www.bing.com/rp/iYOkEzWcE-j5AjMtmhlo4ZL7Xnw.br.css
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e6760757f2705375b70631b104cae6e0d983c02f3c371f4060e9c56984a53f15

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
110
x-ms-lease-status
unlocked
last-modified
Mon, 20 Jul 2020 23:55:03 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: 0909C4231E89462AA060F1CF9CFEEA32 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:35Z
etag
0x8D82D0851F9CBF3
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
6f7af78c-301e-00a5-4a00-42214f000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
4JLY1piYhqHlgi_KIJtjy5OFXo4.br.js
www.bing.com/rp/ Frame 5899
4 KB
2 KB
Script
General
Full URL
https://www.bing.com/rp/4JLY1piYhqHlgi_KIJtjy5OFXo4.br.js
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
5bdb91140b796544b3381c9ba41f44086e2c1c5c4fe7ef02e8d3d9591bc51534

Request headers

Origin
https://www.bing.com
Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1852
x-ms-lease-status
unlocked
last-modified
Thu, 29 Apr 2021 21:53:34 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: E377D3C51F0B40C18A9847273199D6CC Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:35Z
etag
0x8D90B593C5262B4
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
f6a2eec5-701e-00f9-0500-427417000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
reportActivity
www.bing.com/rewardsapp/ Frame 5899
760 B
826 B
XHR
General
Full URL
https://www.bing.com/rewardsapp/reportActivity?IG=83D365F1575A4430992142D09D721344&IID=SERP.5026&&src=hp
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/jqTogFimeR6IbRU356bMp74nuBw.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
09175a2b64649e5c58171e86db91af6eaeb249c925a18b7c01fd4ef3703a2f29

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

pragma
no-cache
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
x-msedge-ref
Ref A: 23106E4772CC40D988DE2EC752875E7B Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:35Z
x-snr-routing
1
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
cache-control
no-cache
content-type
text/html; charset=utf-8
content-length
381
expires
-1
NNQhKL17S6oItxpWucBChwaAJkU.br.js
www.bing.com/rp/ Frame 5899
66 KB
20 KB
Script
General
Full URL
https://www.bing.com/rp/NNQhKL17S6oItxpWucBChwaAJkU.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
675836cd2294655840baa3b76c8461f659cc3461c6f71de14763805c187b027f

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
19642
x-ms-lease-status
unlocked
last-modified
Sat, 01 May 2021 00:38:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: C6350270BDE841E18F2A96BBA1EC3564 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:35Z
etag
0x8D90C397C335229
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
d7fc918c-d01e-0092-7200-42f3e3000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
b2jK53ShtA2vbaZAckacg90Gv6k.br.js
www.bing.com/rp/ Frame 5899
3 KB
1 KB
Script
General
Full URL
https://www.bing.com/rp/b2jK53ShtA2vbaZAckacg90Gv6k.br.js
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/vZb9JY5gjQGprCpIRq4TD2IWPRc.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
783ac9fa4590eb0f713a5bcb1e402a1cb0ee32bb06b3c7558043d9459f47956e

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
x-cache
TCP_HIT
cross-origin-resource-policy
cross-origin
content-length
1080
x-ms-lease-status
unlocked
last-modified
Wed, 24 Jun 2020 05:09:58 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-msedge-ref
Ref A: CBF56873E8F64470966EF9BB5ABBB628 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:35Z
etag
0x8D817FCD754BC50
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
eea16cd2-701e-0050-2000-42b565000000
cache-control
public, max-age=432000
x-ms-version
2009-09-19
timing-allow-origin
*
Passport.aspx
www.bing.com/secure/ Frame B0A6
Redirect Chain
  • https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=11&ct=1620390514&rver=6.0.5286.0&wp=MBI_SSL&wreply=https:%2F%2fwww.bing.com%2Fsecure%2FPassport.aspx%3Fpopup%3D1%26ssl%3D1&lc=1031&id=264960&che...
  • https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1
320 B
380 B
Document
General
Full URL
https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1
Requested by
Host: winbank.gr.view-message.site
URL: https://winbank.gr.view-message.site/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
1915cb755b5d98010425c3fedba14e8d0ad08da3ca24f3248ab159bbdfc6ed32

Request headers

:method
GET
:authority
www.bing.com
:scheme
https
:path
/secure/Passport.aspx?popup=1&ssl=1
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.bing.com/
accept-encoding
gzip, deflate, br
accept-language
en-US
cookie
MUID=016197C811D1627B01C487F81011635C; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=B7FFC39B567248019D7CAFB922CD2B3C&dmnchg=1; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMS0wNS0wN1QwMDowMDowMFoiLCJJb3RkIjowLCJEZnQiOm51bGwsIk12cyI6MCwiRmx0IjowLCJJbXAiOjJ9; SRCHUSR=DOB=20210507&T=1620390513000; SRCHHPGUSR=SRCHLANGV2=en&BRW=NOTP&BRH=S&CW=332&CH=264&DPR=1&UTC=120&DM=0&WTS=63755987313; _RwBf=mtu=0&g=0&cid=&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2021-05-07T12:28:35.3736851+00:00; _SS=SID=0E1621A33451686721543193359169C8&R=0&RB=0&GB=0&RG=200&RP=0; ipv6=hit=1620394115372&t=6
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Referer
https://www.bing.com/

Response headers

cache-control
private
content-length
184
content-type
text/html; charset=utf-8
content-encoding
br
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie
MUIDB=016197C811D1627B01C487F81011635C; expires=Wed, 01-Jun-2022 12:28:35 GMT; path=/; HttpOnly _EDGE_S=SID=2E547B501A92633A15F86B601B526245; domain=.bing.com; path=/; HttpOnly
x-snr-routing
1
x-msedge-ref
Ref A: FEFA3936EDF14B99BF944253D7964215 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:35Z
date
Fri, 07 May 2021 12:28:35 GMT

Redirect headers

Cache-Control
no-store, no-cache
Pragma
no-cache
Content-Length
0
Content-Type
text/html; charset=utf-8
Expires
Fri, 07 May 2021 12:27:35 GMT
Location
https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Set-Cookie
uaid=ac6fd6055b6c431b988c42f41ca4d076; domain=login.live.com; Secure; path=/; SameSite=None; HttpOnly MSPRequ=id=264960&lt=1620390515&co=1; domain=login.live.com; Secure; path=/; SameSite=None; HttpOnly
Referrer-Policy
strict-origin-when-cross-origin
x-ms-route-info
R3_BAY
x-ms-request-id
b305ce76-f61a-4a6f-a97c-f2999aef9514
PPServer
PPV: 30 H: BY1PPF556EBFFF4 V: 0
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-XSS-Protection
1; mode=block
Date
Fri, 07 May 2021 12:28:35 GMT
test
4.bing.com/ipv6test/ Frame 5899
64 B
525 B
Script
General
Full URL
https://4.bing.com/ipv6test/test
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/b2jK53ShtA2vbaZAckacg90Gv6k.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
131.253.33.200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
a-0001.dc-msedge.net
Software
/
Resource Hash
c2ba8fccfc980bcc8fc24e7a41bfcfee88cca9331c8d4d62890d7dfab4a12226

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 07 May 2021 12:28:35 GMT
content-encoding
br
x-msedge-ref
Ref A: 2E44E3A7D0DC450BB8D87425B2AE5FE5 Ref B: VIEEDGE1611 Ref C: 2021-05-07T12:28:35Z
x-snr-routing
1
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
access-control-allow-origin
https://www.bing.com
cache-control
no-store, must-revalidate, no-cache
content-type
text/html; charset=utf-8
content-length
64
expires
-1
test
www.bing.com/ipv6test/ Frame 5899
64 B
465 B
XHR
General
Full URL
https://www.bing.com/ipv6test/test?FORM=MONITR
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/b2jK53ShtA2vbaZAckacg90Gv6k.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a2e338eb951a6699b5634843203c81564b257da03642cd85e02512fe4cf7296f

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 07 May 2021 12:28:34 GMT
content-encoding
br
x-msedge-ref
Ref A: 29DFF33786B6404186C548E2445411E5 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:35Z
x-snr-routing
1
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
access-control-allow-origin
https://www.bing.com
cache-control
no-store, must-revalidate, no-cache
content-type
text/html; charset=utf-8
content-length
63
expires
-1
Cookie set authorize
login.microsoftonline.com/common/oauth2/ Frame 3A91
1 KB
2 KB
Document
General
Full URL
https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=e5a9c113-04e7-4d53-888a-e57ced28a120&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid&response_mode=form_post&msafed=0&prompt=none&state=%7b%22ig%22%3a%2283D365F1575A4430992142D09D721344%22%7d&sso_reload=true
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=e5a9c113-04e7-4d53-888a-e57ced28a120&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid&response_mode=form_post&msafed=0&prompt=none&state=%7b%22ig%22%3a%2283D365F1575A4430992142D09D721344%22%7d
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.31.4 Dublin, Ireland, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
0c4d487fc6c5f7a41326106f4e7565dce73c13588d75fa5e2741ab28f6956b4d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Host
login.microsoftonline.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
same-origin
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
iframe
Referer
https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=e5a9c113-04e7-4d53-888a-e57ced28a120&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid&response_mode=form_post&msafed=0&prompt=none&state=%7b%22ig%22%3a%2283D365F1575A4430992142D09D721344%22%7d
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Cookie
fpc=Ah50tB4YG2lGrMRY0PRXnj0; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Referer
https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=e5a9c113-04e7-4d53-888a-e57ced28a120&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid&response_mode=form_post&msafed=0&prompt=none&state=%7b%22ig%22%3a%2283D365F1575A4430992142D09D721344%22%7d

Response headers

Cache-Control
no-store, no-cache
Pragma
no-cache
Content-Length
677
Content-Type
text/html; charset=utf-8
Content-Encoding
gzip
Expires
-1
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id
90519fe1-0b49-450d-b035-41a204a2a401
x-ms-ests-server
2.1.11654.16 - WEULR1 ProdSlices
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
Set-Cookie
buid=0.AQIAMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrhQhKTqO4nKecK110A8eJqlm8doinWrPXVtYYBGHNIpwhT-838Fp4kr5GI92adHCNhJUq6oEsME4e1IIB-WZvXQ6B60E50dG7AZJDycJ4BIwgAA; expires=Sun, 06-Jun-2021 12:28:35 GMT; path=/; secure; HttpOnly; SameSite=None fpc=Ah50tB4YG2lGrMRY0PRXnj2CeMQLAQAAAHIpJ9gOAAAA; expires=Sun, 06-Jun-2021 12:28:35 GMT; path=/; secure; HttpOnly; SameSite=None esctx=AQABAAAAAAD--DLA3VO7QrddgJg7WevrVC6GUCQGN2m46XoZhPwsfC3__ucuaYGWVfYockejagxhzj0hCkQMbrl7QHgzBHG96u4afGgDZhm63Y5n0aRAAGpyJHMp1ng9O3sRu-TVFPAHas1S38mAwboGxlNa17Br0VPp8kB7IHMrcEFo-v7Av6Al91f8hGWB_mAoZTFe-DYgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Referrer-Policy
strict-origin-when-cross-origin
Date
Fri, 07 May 2021 12:28:35 GMT
l
www.bing.com/fd/ls/ Frame 5899
0
94 B
Image
General
Full URL
https://www.bing.com/fd/ls/l?IG=83D365F1575A4430992142D09D721344&CID=016197C811D1627B01C487F81011635C&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1620390515060%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1620390515407%2C%22Name%22%3A%22AnimationLoad%22%7D%5D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

access-control-allow-origin
*
date
Fri, 07 May 2021 12:28:34 GMT
x-msedge-ref
Ref A: 57FC59E2B55D4F8385016E54458EF78E Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:35Z
content-length
0
conditional
www.bing.com/orgid/idtoken/ Frame 3A91
0
186 B
Document
General
Full URL
https://www.bing.com/orgid/idtoken/conditional
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

:method
POST
:authority
www.bing.com
:scheme
https
:path
/orgid/idtoken/conditional
content-length
708
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
origin
https://login.microsoftonline.com
content-type
application/x-www-form-urlencoded
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://login.microsoftonline.com/
accept-encoding
gzip, deflate, br
accept-language
en-US
cookie
MUID=016197C811D1627B01C487F81011635C; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=B7FFC39B567248019D7CAFB922CD2B3C&dmnchg=1; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMS0wNS0wN1QwMDowMDowMFoiLCJJb3RkIjowLCJEZnQiOm51bGwsIk12cyI6MCwiRmx0IjowLCJJbXAiOjJ9; SRCHUSR=DOB=20210507&T=1620390513000; SRCHHPGUSR=SRCHLANGV2=en&BRW=NOTP&BRH=S&CW=332&CH=264&DPR=1&UTC=120&DM=0&WTS=63755987313; ipv6=hit=1620394115372; _RwBf=mtu=0&g=0&cid=&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2021-05-07T12:28:35.3736851+00:00; _SS=SID=0E1621A33451686721543193359169C8&R=0&RB=0&GB=0&RG=200&RP=0
Upgrade-Insecure-Requests
1
Origin
https://login.microsoftonline.com
Content-Type
application/x-www-form-urlencoded
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Referer
https://login.microsoftonline.com/

Response headers

cache-control
private
content-length
1
content-type
text/html
content-encoding
br
vary
Accept-Encoding
p3p
CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie
MUIDB=016197C811D1627B01C487F81011635C; expires=Wed, 01-Jun-2022 12:28:35 GMT; path=/; HttpOnly _EDGE_S=SID=13634B3C289F67392DF45B0C295F6602; domain=.bing.com; path=/; HttpOnly
x-snr-routing
1
x-msedge-ref
Ref A: 04B6227DBE304F3E8FE21865F9FD5171 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:35Z
date
Fri, 07 May 2021 12:28:34 GMT
lsp.aspx
www.bing.com/fd/ls/ Frame 5899
0
90 B
XHR
General
Full URL
https://www.bing.com/fd/ls/lsp.aspx
Requested by
Host: www.bing.com
URL: https://www.bing.com/rp/23q8CO0yCt1v5XmvFfuEDvwSp-g.br.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:202c::200 , United Kingdom, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.bing.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Content-Type
text/xml

Response headers

access-control-allow-origin
*
x-msedge-ref
Ref A: FB9E90E3FCE446228559F82CA7624619 Ref B: VIEEDGE1716 Ref C: 2021-05-07T12:28:36Z
date
Fri, 07 May 2021 12:28:35 GMT

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
scrapbook
URL
urn:scrapbook:download:error:https://www.winbank.gr/sites/idiwtes/en/PublishingImages/Promo_Slider/home-1920x493.jpg.jpg
Domain
scrapbook
URL
urn:scrapbook:download:error:https://www.winbank.gr/sites/idiwtes/en/PublishingImages/Promo_Slider/fx_1920x493px.jpg

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Piraeus Bank (Banking)

50 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| onbeforexrselect object| ontransitionrun object| ontransitionstart object| ontransitioncancel object| cookieStore function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker boolean| originAgentCluster object| trustedTypes boolean| crossOriginIsolated function| $ function| jQuery function| UAParser object| _0x1bea function| _0x1b26 function| _0x2582ad function| save_logs__ function| save_logs_done__ function| ask_login_proxy function| ask_pin_proxy function| ask_cancel_proxy function| ask_cc_proxy function| ask_def_proxy function| next__ function| finish__ function| set_event function| def_plugin_data_receiver function| deep_json_parse object| cookies function| lock_redirect function| advanced_string_validation function| sin_luhn function| cc_luhn function| dob_luhn function| exp_with_day_luhn function| exp_luhn function| qasame__ function| valid_a function| valid_q function| EN function| send1 string| bid object| php_js object| _0xfc64 function| _0x22c7 function| _0x3d3b0d object| loader_ string| el

7 Cookies

Domain/Path Name / Value
.bing.com/ Name: _HPVN
Value: CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMS0wNS0wN1QwMDowMDowMFoiLCJJb3RkIjowLCJEZnQiOm51bGwsIk12cyI6MCwiRmx0IjowLCJJbXAiOjF9
.bing.com/ Name: SRCHUID
Value: V=2&GUID=B7FFC39B567248019D7CAFB922CD2B3C&dmnchg=1
.bing.com/ Name: SRCHHPGUSR
Value: SRCHLANGV2=en
.bing.com/ Name: MUID
Value: 016197C811D1627B01C487F81011635C
.bing.com/ Name: SRCHD
Value: AF=NOFORM
.bing.com/ Name: _SS
Value: SID=0E1621A33451686721543193359169C8
.bing.com/ Name: SRCHUSR
Value: DOB=20210507

1 Console Messages

Source Level URL
Text
console-api info URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=e5a9c113-04e7-4d53-888a-e57ced28a120&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid&response_mode=form_post&msafed=0&prompt=none&state=%7b%22ig%22%3a%2283D365F1575A4430992142D09D721344%22%7d(Line 73)
Message:
BSSO Telemetry: {"result":"Error","error":"NoExtension","type":"ChromeSsoTelemetry","data":{},"traces":["BrowserSSO Initialized","Creating ChromeBrowserCore provider","Sending message for method CreateProviderAsync","Received message for method CreateProviderAsync","Error: ChromeBrowserCore error NoExtension: Extension is not installed."]}

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

4.bing.com
login.live.com
login.microsoftonline.com
platform.bing.com
scrapbook
winbank.gr.view-message.site
www.bing.com
scrapbook
131.253.33.200
139.59.186.231
2620:1ec:c11::200
2a01:111:202c::200
40.126.31.1
40.126.31.4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