m.shopintampabay.com/redirect.aspx?url=http://invenproinc.com/css/sla/upni0d////Z2pvaG5zb25AY3ljbG9tZWRpYS5jb20=
144.208.82.19 190 B URL m.shopintampabay.com/redirect.aspx?url=http://invenproinc.com/css/sla/upni0d////Z2pvaG5zb25AY3ljbG9tZWRpYS5jb20=
IP 144.208.82.19:0
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Hash 94d99f7882c3633704972781b09fcdbb
32b486de54c198c3bad8d8038d0507102e0e0286
5acefcb8d0095976813e422933915781cb5fce2af01e19a11e456b8d47d0c92f
GET /redirect.aspx?url=http://invenproinc.com/css/sla/upni0d////Z2pvaG5zb25AY3ljbG9tZWRpYS5jb20= HTTP/1.1
Host: m.shopintampabay.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 302 Found
Location: http://invenproinc.com/css/sla/upni0d////Z2pvaG5zb25AY3ljbG9tZWRpYS5jb20=
Server: Microsoft-IIS/7.5
X-Powered-By: UrlRewriter.NET 2.0.0, ASP.NET
Date: Wed, 06 Dec 2023 16:00:29 GMT
Content-Length: 190
m.shopintampabay.com/
144.208.82.19 6.6 kB IP 144.208.82.19:0
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (968), with CRLF line terminators
Hash 01736ed61eef343dda847f561e501cdb
cd989fa1f9fc3453a736add75f465acb72547d42
7e26f977dcf06e59a0c3af78ba152684153f86d36a467b6be6fe70a0f7f2d605
GET / HTTP/1.1
Host: m.shopintampabay.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.5
Set-Cookie: ASP.NET_SessionId=ypmi4akeczcbhgpo0ayvegb2; path=/; HttpOnly
X-AspNet-Version: 4.0.30319
X-Powered-By: UrlRewriter.NET 2.0.0, ASP.NET
Date: Wed, 06 Dec 2023 16:00:29 GMT
Content-Length: 6616
invenproinc.com/css/sla/upni0d////Z2pvaG5zb25AY3ljbG9tZWRpYS5jb20=
96.30.52.60 0 B URL invenproinc.com/css/sla/upni0d////Z2pvaG5zb25AY3ljbG9tZWRpYS5jb20=
IP 96.30.52.60:0
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Analyzer Verdict Alert urlquery phishing Phishing - Microsoft Outlook
GET /css/sla/upni0d////Z2pvaG5zb25AY3ljbG9tZWRpYS5jb20= HTTP/1.1
Host: invenproinc.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Upgrade-Insecure-Requests: 1
Connection: keep-alive
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
refresh: 0;url=https://woonestore.com/?oewnehhv&email=gjohnson@cyclomedia.com
content-type: text/html; charset=UTF-8
content-length: 0
date: Wed, 06 Dec 2023 16:00:35 GMT
server: LiteSpeed
X-Firefox-Spdy: h2
woonestore.com/?oewnehhv&email=gjohnson@cyclomedia.com
185.123.53.249302 Found 0 B URL User Request GET HTTP/1.1 woonestore.com/?oewnehhv&email=gjohnson@cyclomedia.com
IP 185.123.53.249:443
Certificate IssuerLet's Encrypt
Subjectwoonestore.com
FingerprintC5:58:2B:50:A2:2C:1B:F2:7D:93:DE:DA:9F:74:F6:C8:EA:66:CE:18
ValidityTue, 05 Dec 2023 17:49:59 GMT - Mon, 04 Mar 2024 17:49:58 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Analyzer Verdict Alert urlquery phishing Phishing - Microsoft Outlook
GET /?oewnehhv&email=gjohnson@cyclomedia.com HTTP/1.1
Host: woonestore.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 302 Found
Set-Cookie: qPdM=5Zb8l4N05pEk; path=/; samesite=none; secure; httponly
qPdM.sig=G-wZrI5wrIChCJFiJZALoq2g1cM; path=/; samesite=none; secure; httponly
location: https://primitive-baptist.org?sign=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL3ByaW1pdGl2ZS1iYXB0aXN0Lm9yZyIsImRvbWFpbiI6InByaW1pdGl2ZS1iYXB0aXN0Lm9yZyIsImtleSI6IjVaYjhsNE4wNXBFayIsInFyYyI6Imdqb2huc29uQGN5Y2xvbWVkaWEuY29tIiwiaWF0IjoxNzAxODc4NDM2LCJleHAiOjE3MDE4Nzg1NTZ9.4Co-VVCk8PfrZSxlmlZx7Qe_Z-ypVuoegpusiA8ixm0
Date: Wed, 06 Dec 2023 16:00:36 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Transfer-Encoding: chunked
primitive-baptist.org/?sign=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL3ByaW1pdGl2ZS1iYXB0aXN0Lm9yZyIsImRvbWFpbiI6InByaW1pdGl2ZS1iYXB0aXN0Lm9yZyIsImtleSI6IjVaYjhsNE4wNXBFayIsInFyYyI6Imdqb2huc29uQGN5Y2xvbWVkaWEuY29tIiwiaWF0IjoxNzAxODc4NDM2LCJleHAiOjE3MDE4Nzg1NTZ9.4Co-VVCk8PfrZSxlmlZx7Qe_Z-ypVuoegpusiA8ixm0
185.123.53.249302 Found 0 B URL User Request GET HTTP/1.1 primitive-baptist.org/?sign=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL3ByaW1pdGl2ZS1iYXB0aXN0Lm9yZyIsImRvbWFpbiI6InByaW1pdGl2ZS1iYXB0aXN0Lm9yZyIsImtleSI6IjVaYjhsNE4wNXBFayIsInFyYyI6Imdqb2huc29uQGN5Y2xvbWVkaWEuY29tIiwiaWF0IjoxNzAxODc4NDM2LCJleHAiOjE3MDE4Nzg1NTZ9.4Co-VVCk8PfrZSxlmlZx7Qe_Z-ypVuoegpusiA8ixm0
IP 185.123.53.249:443
Certificate IssuerLet's Encrypt
Subjectprimitive-baptist.org
Fingerprint5B:32:10:7B:03:42:7B:25:B0:0B:44:EA:68:9E:46:59:19:69:78:FB
ValidityTue, 05 Dec 2023 17:50:37 GMT - Mon, 04 Mar 2024 17:50:36 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /?sign=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL3ByaW1pdGl2ZS1iYXB0aXN0Lm9yZyIsImRvbWFpbiI6InByaW1pdGl2ZS1iYXB0aXN0Lm9yZyIsImtleSI6IjVaYjhsNE4wNXBFayIsInFyYyI6Imdqb2huc29uQGN5Y2xvbWVkaWEuY29tIiwiaWF0IjoxNzAxODc4NDM2LCJleHAiOjE3MDE4Nzg1NTZ9.4Co-VVCk8PfrZSxlmlZx7Qe_Z-ypVuoegpusiA8ixm0 HTTP/1.1
Host: primitive-baptist.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 302 Found
Set-Cookie: qPdM=5Zb8l4N05pEk; path=/; samesite=none; secure; httponly
qPdM.sig=G-wZrI5wrIChCJFiJZALoq2g1cM; path=/; samesite=none; secure; httponly
location: /?qrc=gjohnson%40cyclomedia.com
Date: Wed, 06 Dec 2023 16:00:36 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Transfer-Encoding: chunked
primitive-baptist.org/?qrc=gjohnson%40cyclomedia.com
185.123.53.249302 Moved Temporarily 0 B URL User Request GET HTTP/1.1 primitive-baptist.org/?qrc=gjohnson%40cyclomedia.com
IP 185.123.53.249:443
Certificate IssuerLet's Encrypt
Subjectprimitive-baptist.org
Fingerprint5B:32:10:7B:03:42:7B:25:B0:0B:44:EA:68:9E:46:59:19:69:78:FB
ValidityTue, 05 Dec 2023 17:50:37 GMT - Mon, 04 Mar 2024 17:50:36 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /?qrc=gjohnson%40cyclomedia.com HTTP/1.1
Host: primitive-baptist.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Cookie: qPdM=5Zb8l4N05pEk; qPdM.sig=G-wZrI5wrIChCJFiJZALoq2g1cM
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 302 Moved Temporarily
Cache-Control: no-cache
Pragma: no-cache
Location: https://primitive-baptist.org/owa/?login_hint=gjohnson%40cyclomedia.com
Server: Microsoft-IIS/10.0
request-id: 8b710665-5b48-1a88-f752-9dbd6e38bd30
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-FEServer: GV3P280CA0081, GV3P280CA0081
X-RequestId: 790278d4-03de-4caf-91df-19fc94a27aba
X-FEProxyInfo: GV3P280CA0081.SWEP280.PROD.OUTLOOK.COM
X-FEEFZInfo: GVX
MS-CV: ZQZxi0hbiBr3Up29bji9MA.0
X-Powered-By: ASP.NET
Date: Wed, 06 Dec 2023 16:00:35 GMT
Connection: close
Content-Length: 0
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
primitive-baptist.org/owa/?login_hint=gjohnson%40cyclomedia.com
185.123.53.249302 Found 1.4 kB URL User Request GET HTTP/1.1 primitive-baptist.org/owa/?login_hint=gjohnson%40cyclomedia.com
IP 185.123.53.249:443
Certificate IssuerLet's Encrypt
Subjectprimitive-baptist.org
Fingerprint5B:32:10:7B:03:42:7B:25:B0:0B:44:EA:68:9E:46:59:19:69:78:FB
ValidityTue, 05 Dec 2023 17:50:37 GMT - Mon, 04 Mar 2024 17:50:36 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document, ASCII text, with very long lines (801), with CRLF, LF line terminators
Hash 210fe82f962d69301eb48b5a06f401a2
da65b06a7c2e676d33a232b3ef4789ccaf77b00a
e9c9366530954f199a1ecbca2c58c86cd847356bbe67ad574ecbf7be65ae5b7b
GET /owa/?login_hint=gjohnson%40cyclomedia.com HTTP/1.1
Host: primitive-baptist.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Cookie: qPdM=5Zb8l4N05pEk; qPdM.sig=G-wZrI5wrIChCJFiJZALoq2g1cM
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 302 Found
content-length: 1381
Content-Type: text/html; charset=utf-8
Location: https://primitive-baptist.org/redirect.cgi?ref=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
Server: Microsoft-IIS/10.0
request-id: 46be6be4-98ee-b5fc-7594-ff362481140d
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
Alt-Svc: h3=":443",h3-29=":443"
X-CalculatedBETarget: GVZP280MB0265.SWEP280.PROD.OUTLOOK.COM
X-BackEndHttpStatus: 302
P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
Set-Cookie: ClientId=3FAE80E0716B4BB6B13F0C6E33CEA83D; expires=Fri, 06-Dec-2024 16:00:36 GMT; path=/;SameSite=None; secure
ClientId=3FAE80E0716B4BB6B13F0C6E33CEA83D; expires=Fri, 06-Dec-2024 16:00:36 GMT; path=/;SameSite=None; secure
OIDC=1; expires=Thu, 06-Jun-2024 16:00:36 GMT; path=/;SameSite=None; secure; HttpOnly
RoutingKeyCookie=; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OpenIdConnect.token.v1=; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OpenIdConnect.token.v1=; domain=primitive-baptist.org; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OpenIdConnect.id_token.v1=; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OpenIdConnect.code.v1=; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OpenIdConnect.idp_nonce.v1=; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OpenIdConnect.idp_correlation_id=; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OpenIdConnect.tokenPostPath=; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OpenIdConnect.id_token.v1=; domain=primitive-baptist.org; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OpenIdConnect.code.v1=; domain=primitive-baptist.org; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OpenIdConnect.idp_nonce.v1=; domain=primitive-baptist.org; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OpenIdConnect.idp_correlation_id=; domain=primitive-baptist.org; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OpenIdConnect.tokenPostPath=; domain=primitive-baptist.org; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OpenIdConnect.nonce.v3.lHWYArdGoUL4yasNW2p3-sYgN4qz_dPxR2iqQmLh6Cw=638374752368658894.1ce53665-c5b0-4feb-8340-edb475b1e526; expires=Wed, 06-Dec-2023 17:00:36 GMT; path=/;SameSite=None; secure; HttpOnly
HostSwitchPrg=; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OptInPrg=; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
SuiteServiceProxyKey=; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
ClientId=3FAE80E0716B4BB6B13F0C6E33CEA83D; expires=Fri, 06-Dec-2024 16:00:36 GMT; path=/;SameSite=None; secure
OIDC=1; expires=Thu, 06-Jun-2024 16:00:36 GMT; path=/;SameSite=None; secure; HttpOnly
RoutingKeyCookie=; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OpenIdConnect.token.v1=; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OpenIdConnect.token.v1=; domain=primitive-baptist.org; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OpenIdConnect.id_token.v1=; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OpenIdConnect.code.v1=; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OpenIdConnect.idp_nonce.v1=; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OpenIdConnect.idp_correlation_id=; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OpenIdConnect.tokenPostPath=; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OpenIdConnect.id_token.v1=; domain=primitive-baptist.org; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OpenIdConnect.code.v1=; domain=primitive-baptist.org; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OpenIdConnect.idp_nonce.v1=; domain=primitive-baptist.org; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OpenIdConnect.idp_correlation_id=; domain=primitive-baptist.org; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OpenIdConnect.tokenPostPath=; domain=primitive-baptist.org; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OpenIdConnect.nonce.v3.lHWYArdGoUL4yasNW2p3-sYgN4qz_dPxR2iqQmLh6Cw=638374752368658894.1ce53665-c5b0-4feb-8340-edb475b1e526; expires=Wed, 06-Dec-2023 17:00:36 GMT; path=/;SameSite=None; secure; HttpOnly
HostSwitchPrg=; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
OptInPrg=; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
SuiteServiceProxyKey=; expires=Mon, 06-Dec-1993 16:00:36 GMT; path=/; secure
X-OWA-RedirectHistory=ArLym14BzgmDfHT22wg; expires=Wed, 06-Dec-2023 22:02:36 GMT; path=/;SameSite=None; secure; HttpOnly
X-RUM-Validated: 1
X-RUM-NotUpdateQueriedPath: 1
X-RUM-NotUpdateQueriedDbCopy: 1
X-BeSku: WCS7
X-OWA-DiagnosticsInfo: 1;0;0
X-IIDs: 0
X-BackEnd-Begin: 2023-12-06T16:00:36.865
X-BackEnd-End: 2023-12-06T16:00:36.865
X-DiagInfo: GVZP280MB0265
X-BEServer: GVZP280MB0265
X-UA-Compatible: IE=EmulateIE7
X-Proxy-RoutingCorrectness: 1
Report-To: {"group":"NelOfficeUpload1","max_age":7200,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId=&FrontEnd=Cafe&DestinationEndpoint=GVX&RemoteIP=185.123.53.0"}],"include_subdomains":true}
NEL: {"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
X-Proxy-BackendServerStatus: 302
X-FirstHopCafeEFZ: GVX
X-FEProxyInfo: GV3PEPF000000D8.SWEP280.PROD.OUTLOOK.COM
X-FEEFZInfo: GVX
X-FEServer: GV3PEPF000000D8
Date: Wed, 06 Dec 2023 16:00:35 GMT
Connection: close
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
primitive-baptist.org/aadcdn.msftauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_LRl_HOP41vTvA9IKhSqNsg2.js
185.123.53.249200 OK 689 kB URL GET HTTP/1.1 primitive-baptist.org/aadcdn.msftauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_LRl_HOP41vTvA9IKhSqNsg2.js
IP 185.123.53.249:443
Requested by https://primitive-baptist.org/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectprimitive-baptist.org
Fingerprint5B:32:10:7B:03:42:7B:25:B0:0B:44:EA:68:9E:46:59:19:69:78:FB
ValidityTue, 05 Dec 2023 17:50:37 GMT - Mon, 04 Mar 2024 17:50:36 GMT
Size 689 kB (689017 bytes)
Hash 3e89ae909c6a8d8c56396830471f3373
2632f95a5be7e4c589402bf76e800a8151cd036b
6665ca6a09f770c6679556eb86cf4234c8bdb0271049620e03199b34b4a16099
GET /aadcdn.msftauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_LRl_HOP41vTvA9IKhSqNsg2.js HTTP/1.1
Host: primitive-baptist.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://primitive-baptist.org/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=5Zb8l4N05pEk; qPdM.sig=G-wZrI5wrIChCJFiJZALoq2g1cM; ClientId=3FAE80E0716B4BB6B13F0C6E33CEA83D; OIDC=1; OpenIdConnect.nonce.v3.lHWYArdGoUL4yasNW2p3-sYgN4qz_dPxR2iqQmLh6Cw=638374752368658894.1ce53665-c5b0-4feb-8340-edb475b1e526; X-OWA-RedirectHistory=ArLym14BzgmDfHT22wg; buid=0.AQkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-lAMlBZjZH9SIJ7CDwJALIg_CpYP0ttBkE0hgJlB0KKT6HuR2JtiqvzZdLOuYp4MxP6LslMR9-kIQLvEDQxIkfeNfA47nTJTIF8gKpRh9-RMgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-3fFCXwckWSXkid3xsiPo1LCqnq9a7PSSiEVCCXYDbe2UMwdKhHOUeA5KMVgbU6uVR46rzVL-y-s4PcGHf1ZJN00hKMzU-8_GwQE8ZTVK1IPaEEkGogdMqta5_nhskriXXqRohPVNYIL2XK8jjdOTXQSJS3e5ct2TJpDGSkJW-AwgAA; esctx-Yyr8BqCgNk8=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-FbavyhC48GPACeGuvHwYtb5jgNE6ubIZv_5cPTKxrs0XCH3S4Xid5vc2xk7BgbvwQWYqSFEaLT8QAG5bmsy__sofqRogaW1PtHXASy0u898D8YKmf2bU_Q5MBfqqkM0Fjxbxs_7i55oyyJ8ssrG4vCAA; fpc=Akd-s6fzZcNJtG4sAPo6WEeerOTJAQAAAKWRAt0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Length: 689017
Content-Type: application/x-javascript
Date: Wed, 06 Dec 2023 16:00:37 GMT
Connection: keep-alive
Keep-Alive: timeout=5
primitive-baptist.org/aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_ltjvsvk5aekta_kgibi0gg2.css
185.123.53.249200 OK 20 kB URL GET HTTP/1.1 primitive-baptist.org/aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_ltjvsvk5aekta_kgibi0gg2.css
IP 185.123.53.249:443
Requested by https://primitive-baptist.org/redirect.cgi?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1nam9obnNvbiU0MGN5Y2xvbWVkaWEuY29tJmNsaWVudC1yZXF1ZXN0LWlkPTQ2YmU2YmU0LTk4ZWUtYjVmYy03NTk0LWZmMzYyNDgxMTQwZCZwcm90ZWN0ZWR0b2tlbj10cnVlJmNsYWltcz0lN2IlMjJpZF90b2tlbiUyMiUzYSU3YiUyMnhtc19jYyUyMiUzYSU3YiUyMnZhbHVlcyUyMiUzYSU1YiUyMkNQMSUyMiU1ZCU3ZCU3ZCU3ZCZub25jZT02MzgzNzQ3NTIzNjg2NTg4OTQuMWNlNTM2NjUtYzViMC00ZmViLTgzNDAtZWRiNDc1YjFlNTI2JnN0YXRlPURZdExEc0lnRkFCQnotTEdoSmIyZmNDRjhTaW1VR3hwV3Q1Q0UtUHRmWXVaMVl3MXhweVZrMks5eWdTR0NBRURqY0NSS2NZYmRrTXVCTXprTWlYdjhGV1NpNERlbFRscG1JWkNJMXQ5cjcxOHBfNnh5MUxiYzYzdGMxODJXZHRiMmdWOV91VmRqakxYcWN0eV9BRQ==
Certificate IssuerLet's Encrypt
Subjectprimitive-baptist.org
Fingerprint5B:32:10:7B:03:42:7B:25:B0:0B:44:EA:68:9E:46:59:19:69:78:FB
ValidityTue, 05 Dec 2023 17:50:37 GMT - Mon, 04 Mar 2024 17:50:36 GMT
File type ASCII text, with very long lines (61177)
Hash 2ed8d5b2f2b901e92d03f9068812341a
8470214fc8e246c3910bcb0eae9070d4abe3a389
1a0ea89ae667420caeae29d594d53258e6ed157dab7e8dfe6f154f0054b0cf99
GET /aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_ltjvsvk5aekta_kgibi0gg2.css HTTP/1.1
Host: primitive-baptist.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://primitive-baptist.org/redirect.cgi?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1nam9obnNvbiU0MGN5Y2xvbWVkaWEuY29tJmNsaWVudC1yZXF1ZXN0LWlkPTQ2YmU2YmU0LTk4ZWUtYjVmYy03NTk0LWZmMzYyNDgxMTQwZCZwcm90ZWN0ZWR0b2tlbj10cnVlJmNsYWltcz0lN2IlMjJpZF90b2tlbiUyMiUzYSU3YiUyMnhtc19jYyUyMiUzYSU3YiUyMnZhbHVlcyUyMiUzYSU1YiUyMkNQMSUyMiU1ZCU3ZCU3ZCU3ZCZub25jZT02MzgzNzQ3NTIzNjg2NTg4OTQuMWNlNTM2NjUtYzViMC00ZmViLTgzNDAtZWRiNDc1YjFlNTI2JnN0YXRlPURZdExEc0lnRkFCQnotTEdoSmIyZmNDRjhTaW1VR3hwV3Q1Q0UtUHRmWXVaMVl3MXhweVZrMks5eWdTR0NBRURqY0NSS2NZYmRrTXVCTXprTWlYdjhGV1NpNERlbFRscG1JWkNJMXQ5cjcxOHBfNnh5MUxiYzYzdGMxODJXZHRiMmdWOV91VmRqakxYcWN0eV9BRQ==
DNT: 1
Connection: keep-alive
Cookie: qPdM=5Zb8l4N05pEk; qPdM.sig=G-wZrI5wrIChCJFiJZALoq2g1cM; ClientId=3FAE80E0716B4BB6B13F0C6E33CEA83D; OIDC=1; OpenIdConnect.nonce.v3.lHWYArdGoUL4yasNW2p3-sYgN4qz_dPxR2iqQmLh6Cw=638374752368658894.1ce53665-c5b0-4feb-8340-edb475b1e526; X-OWA-RedirectHistory=ArLym14BzgmDfHT22wg; buid=0.AQkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-lAMlBZjZH9SIJ7CDwJALIg_CpYP0ttBkE0hgJlB0KKT6HuR2JtiqvzZdLOuYp4MxP6LslMR9-kIQLvEDQxIkfeNfA47nTJTIF8gKpRh9-RMgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-3fFCXwckWSXkid3xsiPo1LCqnq9a7PSSiEVCCXYDbe2UMwdKhHOUeA5KMVgbU6uVR46rzVL-y-s4PcGHf1ZJN00hKMzU-8_GwQE8ZTVK1IPaEEkGogdMqta5_nhskriXXqRohPVNYIL2XK8jjdOTXQSJS3e5ct2TJpDGSkJW-AwgAA; esctx-Yyr8BqCgNk8=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-FbavyhC48GPACeGuvHwYtb5jgNE6ubIZv_5cPTKxrs0XCH3S4Xid5vc2xk7BgbvwQWYqSFEaLT8QAG5bmsy__sofqRogaW1PtHXASy0u898D8YKmf2bU_Q5MBfqqkM0Fjxbxs_7i55oyyJ8ssrG4vCAA; fpc=Akd-s6fzZcNJtG4sAPo6WEeerOTJAQAAAKWRAt0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Encoding: gzip
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Age: 7772910
Cache-Control: public, max-age=31536000
Content-MD5: znAMuOwBXwRYMjVZ8p4wCw==
Content-Type: text/css
Date: Wed, 06 Dec 2023 16:00:39 GMT
Etag: 0x8DBAF1F9F5D8653
Last-Modified: Wed, 06 Sep 2023 21:24:15 GMT
Server: ECAcc (ska/F699)
Vary: Accept-Encoding
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: a859188b-b01e-00e0-2bab-e14f51000000
x-ms-version: 2009-09-19
Content-Length: 20208
Connection: close
primitive-baptist.org/redirect.cgi?ref=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
185.123.53.249200 OK 34 kB URL User Request GET HTTP/1.1 primitive-baptist.org/redirect.cgi?ref=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
IP 185.123.53.249:443
Certificate IssuerLet's Encrypt
Subjectprimitive-baptist.org
Fingerprint5B:32:10:7B:03:42:7B:25:B0:0B:44:EA:68:9E:46:59:19:69:78:FB
ValidityTue, 05 Dec 2023 17:50:37 GMT - Mon, 04 Mar 2024 17:50:36 GMT
File type gzip compressed data, from Unix\012- data
Hash 90d781aadbc2a5d90e9d6925f8d18c44
9e5717247164a377ac33566ab47e244e3bde4061
3f3c3b2c58c27a46f55a12bab8deebc552101ee2d45881da74cb8be29d089f3f
GET /redirect.cgi?ref=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 HTTP/1.1
Host: primitive-baptist.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Cookie: qPdM=5Zb8l4N05pEk; qPdM.sig=G-wZrI5wrIChCJFiJZALoq2g1cM; ClientId=3FAE80E0716B4BB6B13F0C6E33CEA83D; OIDC=1; OpenIdConnect.nonce.v3.lHWYArdGoUL4yasNW2p3-sYgN4qz_dPxR2iqQmLh6Cw=638374752368658894.1ce53665-c5b0-4feb-8340-edb475b1e526; X-OWA-RedirectHistory=ArLym14BzgmDfHT22wg
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Referer: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&login_hint=gjohnson%40cyclomedia.com&client-request-id=46be6be4-98ee-b5fc-7594-ff362481140d&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638374752368658894.1ce53665-c5b0-4feb-8340-edb475b1e526&state=DYtLDsIgFABBz-LGhJb2fcCF8SimUGxpWt5CE-PtfYuZ1Yw1xpyVk2K9ygSGCAEDjcCRKcYbdkMuBMzkMiXv8FWSi4DelTlpmIZCI1t9r718p_6xy1Lbc63tc182Wdtb2gV9_uVdjjLXqcty_AE
Cache-Control: no-store, no-cache
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Content-Encoding: gzip
Expires: -1
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains
Link: <https://aadcdn.msftauth.net>; rel=preconnect; crossorigin, <https://aadcdn.msftauth.net>; rel=dns-prefetch, <https://aadcdn.msauth.net>; rel=dns-prefetch
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: 9aa68067-6d2c-42e5-a197-3a46abb94200
x-ms-ests-server: 2.1.16790.9 - FRC ProdSlices
Referrer-Policy: strict-origin-when-cross-origin
Set-Cookie: buid=0.AQkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-lAMlBZjZH9SIJ7CDwJALIg_CpYP0ttBkE0hgJlB0KKT6HuR2JtiqvzZdLOuYp4MxP6LslMR9-kIQLvEDQxIkfeNfA47nTJTIF8gKpRh9-RMgAA; expires=Fri, 05-Jan-2024 16:00:37 GMT; path=/; secure; HttpOnly; SameSite=None
esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-3fFCXwckWSXkid3xsiPo1LCqnq9a7PSSiEVCCXYDbe2UMwdKhHOUeA5KMVgbU6uVR46rzVL-y-s4PcGHf1ZJN00hKMzU-8_GwQE8ZTVK1IPaEEkGogdMqta5_nhskriXXqRohPVNYIL2XK8jjdOTXQSJS3e5ct2TJpDGSkJW-AwgAA; domain=primitive-baptist.org; path=/; secure; HttpOnly; SameSite=None
esctx-Yyr8BqCgNk8=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-FbavyhC48GPACeGuvHwYtb5jgNE6ubIZv_5cPTKxrs0XCH3S4Xid5vc2xk7BgbvwQWYqSFEaLT8QAG5bmsy__sofqRogaW1PtHXASy0u898D8YKmf2bU_Q5MBfqqkM0Fjxbxs_7i55oyyJ8ssrG4vCAA; domain=primitive-baptist.org; path=/; secure; HttpOnly; SameSite=None
fpc=Akd-s6fzZcNJtG4sAPo6WEeerOTJAQAAAKWRAt0OAAAA; expires=Fri, 05-Jan-2024 16:00:37 GMT; path=/; secure; HttpOnly; SameSite=None
x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Date: Wed, 06 Dec 2023 16:00:37 GMT
Connection: close
content-length: 42201
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
primitive-baptist.org/aadcdn.msftauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js
185.123.53.249200 OK 64 kB URL GET HTTP/1.1 primitive-baptist.org/aadcdn.msftauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js
IP 185.123.53.249:443
Requested by https://primitive-baptist.org/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectprimitive-baptist.org
Fingerprint5B:32:10:7B:03:42:7B:25:B0:0B:44:EA:68:9E:46:59:19:69:78:FB
ValidityTue, 05 Dec 2023 17:50:37 GMT - Mon, 04 Mar 2024 17:50:36 GMT
File type gzip compressed data, from Unix\012- data
Hash dbfb193783707958757f191c964932aa
ecb074ef209b170518e83e88de30bb4b2b544b21
27bef5977c55e90ced75f60154bdde6b4c1a184fe10cbad2c6d66739c97f1f17
GET /aadcdn.msftauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js HTTP/1.1
Host: primitive-baptist.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://primitive-baptist.org/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=5Zb8l4N05pEk; qPdM.sig=G-wZrI5wrIChCJFiJZALoq2g1cM; ClientId=3FAE80E0716B4BB6B13F0C6E33CEA83D; OIDC=1; OpenIdConnect.nonce.v3.lHWYArdGoUL4yasNW2p3-sYgN4qz_dPxR2iqQmLh6Cw=638374752368658894.1ce53665-c5b0-4feb-8340-edb475b1e526; X-OWA-RedirectHistory=ArLym14BzgmDfHT22wg; buid=0.AQkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-lAMlBZjZH9SIJ7CDwJALIg_CpYP0ttBkE0hgJlB0KKT6HuR2JtiqvzZdLOuYp4MxP6LslMR9-kIQLvEDQxIkfeNfA47nTJTIF8gKpRh9-RMgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-3fFCXwckWSXkid3xsiPo1LCqnq9a7PSSiEVCCXYDbe2UMwdKhHOUeA5KMVgbU6uVR46rzVL-y-s4PcGHf1ZJN00hKMzU-8_GwQE8ZTVK1IPaEEkGogdMqta5_nhskriXXqRohPVNYIL2XK8jjdOTXQSJS3e5ct2TJpDGSkJW-AwgAA; esctx-Yyr8BqCgNk8=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-FbavyhC48GPACeGuvHwYtb5jgNE6ubIZv_5cPTKxrs0XCH3S4Xid5vc2xk7BgbvwQWYqSFEaLT8QAG5bmsy__sofqRogaW1PtHXASy0u898D8YKmf2bU_Q5MBfqqkM0Fjxbxs_7i55oyyJ8ssrG4vCAA; fpc=Akd-s6fzZcNJtG4sAPo6WEeerOTJAQAAAKWRAt0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Encoding: gzip
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Age: 3333065
Cache-Control: public, max-age=31536000
Content-MD5: Rajh8JKNmzx4FHNJDjlS4A==
Content-Type: application/x-javascript
Date: Wed, 06 Dec 2023 16:00:39 GMT
Etag: 0x8DAB826B92FFE4C
Last-Modified: Thu, 27 Oct 2022 14:22:48 GMT
Server: ECAcc (ska/F748)
Vary: Accept-Encoding
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 698aa27b-801e-0043-140c-0af431000000
x-ms-version: 2009-09-19
content-length: 190151
Connection: close
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
primitive-baptist.org/aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif
185.123.53.249200 OK 3.6 kB URL GET HTTP/1.1 primitive-baptist.org/aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif
IP 185.123.53.249:443
Requested by https://primitive-baptist.org/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectprimitive-baptist.org
Fingerprint5B:32:10:7B:03:42:7B:25:B0:0B:44:EA:68:9E:46:59:19:69:78:FB
ValidityTue, 05 Dec 2023 17:50:37 GMT - Mon, 04 Mar 2024 17:50:36 GMT
File type GIF image data, version 89a, 352 x 3\012- data
Hash b540a8e518037192e32c4fe58bf2dbab
3047c1db97b86f6981e0ad2f96af40cdf43511af
8737d721808655f37b333f08a90185699e7e8b9bdaaa15cdb63c8448b426f95d
GET /aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1
Host: primitive-baptist.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://primitive-baptist.org/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=5Zb8l4N05pEk; qPdM.sig=G-wZrI5wrIChCJFiJZALoq2g1cM; ClientId=3FAE80E0716B4BB6B13F0C6E33CEA83D; OIDC=1; OpenIdConnect.nonce.v3.lHWYArdGoUL4yasNW2p3-sYgN4qz_dPxR2iqQmLh6Cw=638374752368658894.1ce53665-c5b0-4feb-8340-edb475b1e526; X-OWA-RedirectHistory=ArLym14BzgmDfHT22wg; buid=0.AQkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-lAMlBZjZH9SIJ7CDwJALIg_CpYP0ttBkE0hgJlB0KKT6HuR2JtiqvzZdLOuYp4MxP6LslMR9-kIQLvEDQxIkfeNfA47nTJTIF8gKpRh9-RMgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-3fFCXwckWSXkid3xsiPo1LCqnq9a7PSSiEVCCXYDbe2UMwdKhHOUeA5KMVgbU6uVR46rzVL-y-s4PcGHf1ZJN00hKMzU-8_GwQE8ZTVK1IPaEEkGogdMqta5_nhskriXXqRohPVNYIL2XK8jjdOTXQSJS3e5ct2TJpDGSkJW-AwgAA; esctx-Yyr8BqCgNk8=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-FbavyhC48GPACeGuvHwYtb5jgNE6ubIZv_5cPTKxrs0XCH3S4Xid5vc2xk7BgbvwQWYqSFEaLT8QAG5bmsy__sofqRogaW1PtHXASy0u898D8YKmf2bU_Q5MBfqqkM0Fjxbxs_7i55oyyJ8ssrG4vCAA; fpc=Akd-s6fzZcNJtG4sAPo6WEeerOTJAQAAAKWRAt0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Age: 8692304
Cache-Control: public, max-age=31536000
Content-MD5: tUCo5RgDcZLjLE/li/Lbqw==
Content-Type: image/gif
Date: Wed, 06 Dec 2023 16:00:40 GMT
Etag: 0x8D79A1B9F8A840E
Last-Modified: Thu, 16 Jan 2020 00:32:52 GMT
Server: ECAcc (ska/F76F)
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: cda63e14-301e-0050-0e4f-d93915000000
x-ms-version: 2009-09-19
Content-Length: 3620
Connection: close
primitive-baptist.org/aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif
185.123.53.249200 OK 2.7 kB URL GET HTTP/1.1 primitive-baptist.org/aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif
IP 185.123.53.249:443
Requested by https://primitive-baptist.org/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectprimitive-baptist.org
Fingerprint5B:32:10:7B:03:42:7B:25:B0:0B:44:EA:68:9E:46:59:19:69:78:FB
ValidityTue, 05 Dec 2023 17:50:37 GMT - Mon, 04 Mar 2024 17:50:36 GMT
File type GIF image data, version 89a, 352 x 3\012- data
Hash 166de53471265253ab3a456defe6da23
17c6df4d7ccf1fa2c9efd716fbae0fc2c71c8d6d
a46201581a7c7c667fd42787cd1e9adf2f6bf809efb7596e61a03e8dba9ada13
GET /aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1
Host: primitive-baptist.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://primitive-baptist.org/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=5Zb8l4N05pEk; qPdM.sig=G-wZrI5wrIChCJFiJZALoq2g1cM; ClientId=3FAE80E0716B4BB6B13F0C6E33CEA83D; OIDC=1; OpenIdConnect.nonce.v3.lHWYArdGoUL4yasNW2p3-sYgN4qz_dPxR2iqQmLh6Cw=638374752368658894.1ce53665-c5b0-4feb-8340-edb475b1e526; X-OWA-RedirectHistory=ArLym14BzgmDfHT22wg; buid=0.AQkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-lAMlBZjZH9SIJ7CDwJALIg_CpYP0ttBkE0hgJlB0KKT6HuR2JtiqvzZdLOuYp4MxP6LslMR9-kIQLvEDQxIkfeNfA47nTJTIF8gKpRh9-RMgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-3fFCXwckWSXkid3xsiPo1LCqnq9a7PSSiEVCCXYDbe2UMwdKhHOUeA5KMVgbU6uVR46rzVL-y-s4PcGHf1ZJN00hKMzU-8_GwQE8ZTVK1IPaEEkGogdMqta5_nhskriXXqRohPVNYIL2XK8jjdOTXQSJS3e5ct2TJpDGSkJW-AwgAA; esctx-Yyr8BqCgNk8=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-FbavyhC48GPACeGuvHwYtb5jgNE6ubIZv_5cPTKxrs0XCH3S4Xid5vc2xk7BgbvwQWYqSFEaLT8QAG5bmsy__sofqRogaW1PtHXASy0u898D8YKmf2bU_Q5MBfqqkM0Fjxbxs_7i55oyyJ8ssrG4vCAA; fpc=Akd-s6fzZcNJtG4sAPo6WEeerOTJAQAAAKWRAt0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Age: 12660262
Cache-Control: public, max-age=31536000
Content-MD5: Fm3lNHEmUlOrOkVt7+baIw==
Content-Type: image/gif
Date: Wed, 06 Dec 2023 16:00:40 GMT
Etag: 0x8D79A1B9F2C6EC8
Last-Modified: Thu, 16 Jan 2020 00:32:52 GMT
Server: ECAcc (ska/F6F5)
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: de57619c-b01e-0055-7538-b588ae000000
x-ms-version: 2009-09-19
Content-Length: 2672
Connection: close
r4.res.office365.com/owa/prem/15.20.7068.25/scripts/boot.worldwide.0.mouse.js
23.36.79.43200 OK 180 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.7068.25/scripts/boot.worldwide.0.mouse.js
IP 23.36.79.43:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type Unicode text, UTF-8 (with BOM) text, with very long lines (59783), with CRLF line terminators
Size 180 kB (179692 bytes)
Hash 761ce9e68c8d14f49b8bf1a0257b69d6
8cf5d714d35effa54f3686065cb62cce028e2c77
beaa65ad34340e61e9e701458e2ccff8f9073fdebbc3593a2c7ec8afeacb69c1
GET /owa/prem/15.20.7068.25/scripts/boot.worldwide.0.mouse.js HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
last-modified: Tue, 05 Dec 2023 00:12:20 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
cache-control: public,max-age=630720000, s-maxage=630720000
date: Wed, 06 Dec 2023 16:00:40 GMT
content-length: 179692
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
primitive-baptist.org/aadcdn.msftauth.net/~/shared/1.0/content/images/applogos/53_8b36337037cff88c3df203bb73d58e41.png
185.123.53.249200 OK 5.1 kB URL GET HTTP/1.1 primitive-baptist.org/aadcdn.msftauth.net/~/shared/1.0/content/images/applogos/53_8b36337037cff88c3df203bb73d58e41.png
IP 185.123.53.249:443
Requested by https://primitive-baptist.org/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectprimitive-baptist.org
Fingerprint5B:32:10:7B:03:42:7B:25:B0:0B:44:EA:68:9E:46:59:19:69:78:FB
ValidityTue, 05 Dec 2023 17:50:37 GMT - Mon, 04 Mar 2024 17:50:36 GMT
File type PNG image data, 342 x 72, 8-bit/color RGBA, non-interlaced\012- data
Hash 8b36337037cff88c3df203bb73d58e41
1ada36fa207b8b96b2a5f55078bfe2a97acead0e
e4e1e65871749d18aea150643c07e0aab2057da057c6c57ec1c3c43580e1c898
GET /aadcdn.msftauth.net/~/shared/1.0/content/images/applogos/53_8b36337037cff88c3df203bb73d58e41.png HTTP/1.1
Host: primitive-baptist.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://primitive-baptist.org/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=5Zb8l4N05pEk; qPdM.sig=G-wZrI5wrIChCJFiJZALoq2g1cM; ClientId=3FAE80E0716B4BB6B13F0C6E33CEA83D; OIDC=1; OpenIdConnect.nonce.v3.lHWYArdGoUL4yasNW2p3-sYgN4qz_dPxR2iqQmLh6Cw=638374752368658894.1ce53665-c5b0-4feb-8340-edb475b1e526; X-OWA-RedirectHistory=ArLym14BzgmDfHT22wg; buid=0.AQkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-lAMlBZjZH9SIJ7CDwJALIg_CpYP0ttBkE0hgJlB0KKT6HuR2JtiqvzZdLOuYp4MxP6LslMR9-kIQLvEDQxIkfeNfA47nTJTIF8gKpRh9-RMgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-3fFCXwckWSXkid3xsiPo1LCqnq9a7PSSiEVCCXYDbe2UMwdKhHOUeA5KMVgbU6uVR46rzVL-y-s4PcGHf1ZJN00hKMzU-8_GwQE8ZTVK1IPaEEkGogdMqta5_nhskriXXqRohPVNYIL2XK8jjdOTXQSJS3e5ct2TJpDGSkJW-AwgAA; esctx-Yyr8BqCgNk8=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-FbavyhC48GPACeGuvHwYtb5jgNE6ubIZv_5cPTKxrs0XCH3S4Xid5vc2xk7BgbvwQWYqSFEaLT8QAG5bmsy__sofqRogaW1PtHXASy0u898D8YKmf2bU_Q5MBfqqkM0Fjxbxs_7i55oyyJ8ssrG4vCAA; fpc=Akd-s6fzZcNJtG4sAPo6WEeerOTJAQAAAKWRAt0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Age: 28152336
Cache-Control: public, max-age=31536000
Content-MD5: izYzcDfP+Iw98gO7c9WOQQ==
Content-Type: image/png
Date: Wed, 06 Dec 2023 16:00:40 GMT
Etag: 0x8D7AF695D6C58F2
Last-Modified: Wed, 12 Feb 2020 03:12:17 GMT
Server: ECAcc (ska/F7B7)
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: e919a5a0-a01e-0090-4f52-2899e8000000
x-ms-version: 2009-09-19
Content-Length: 5139
Connection: close
primitive-baptist.org/aadcdn.msftauth.net/~/shared/1.0/content/images/appbackgrounds/49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg
185.123.53.249200 OK 987 B URL GET HTTP/1.1 primitive-baptist.org/aadcdn.msftauth.net/~/shared/1.0/content/images/appbackgrounds/49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg
IP 185.123.53.249:443
Requested by https://primitive-baptist.org/redirect.cgi?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1nam9obnNvbiU0MGN5Y2xvbWVkaWEuY29tJmNsaWVudC1yZXF1ZXN0LWlkPTQ2YmU2YmU0LTk4ZWUtYjVmYy03NTk0LWZmMzYyNDgxMTQwZCZwcm90ZWN0ZWR0b2tlbj10cnVlJmNsYWltcz0lN2IlMjJpZF90b2tlbiUyMiUzYSU3YiUyMnhtc19jYyUyMiUzYSU3YiUyMnZhbHVlcyUyMiUzYSU1YiUyMkNQMSUyMiU1ZCU3ZCU3ZCU3ZCZub25jZT02MzgzNzQ3NTIzNjg2NTg4OTQuMWNlNTM2NjUtYzViMC00ZmViLTgzNDAtZWRiNDc1YjFlNTI2JnN0YXRlPURZdExEc0lnRkFCQnotTEdoSmIyZmNDRjhTaW1VR3hwV3Q1Q0UtUHRmWXVaMVl3MXhweVZrMks5eWdTR0NBRURqY0NSS2NZYmRrTXVCTXprTWlYdjhGV1NpNERlbFRscG1JWkNJMXQ5cjcxOHBfNnh5MUxiYzYzdGMxODJXZHRiMmdWOV91VmRqakxYcWN0eV9BRQ==
Certificate IssuerLet's Encrypt
Subjectprimitive-baptist.org
Fingerprint5B:32:10:7B:03:42:7B:25:B0:0B:44:EA:68:9E:46:59:19:69:78:FB
ValidityTue, 05 Dec 2023 17:50:37 GMT - Mon, 04 Mar 2024 17:50:36 GMT
File type JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2, software=paint.net 4.2.9], baseline, precision 8, 50x28, components 3\012- data
Hash e58aafc980614a9cd7796bea7b5ea8f0
d4cac92dcde0caf7c571e6d791101da94fdbd2ca
8b34a475187302935336bf43a2bf2a4e0adb9a1e87953ea51f6fcf0ef52a4a1d
GET /aadcdn.msftauth.net/~/shared/1.0/content/images/appbackgrounds/49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg HTTP/1.1
Host: primitive-baptist.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://primitive-baptist.org/redirect.cgi?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1nam9obnNvbiU0MGN5Y2xvbWVkaWEuY29tJmNsaWVudC1yZXF1ZXN0LWlkPTQ2YmU2YmU0LTk4ZWUtYjVmYy03NTk0LWZmMzYyNDgxMTQwZCZwcm90ZWN0ZWR0b2tlbj10cnVlJmNsYWltcz0lN2IlMjJpZF90b2tlbiUyMiUzYSU3YiUyMnhtc19jYyUyMiUzYSU3YiUyMnZhbHVlcyUyMiUzYSU1YiUyMkNQMSUyMiU1ZCU3ZCU3ZCU3ZCZub25jZT02MzgzNzQ3NTIzNjg2NTg4OTQuMWNlNTM2NjUtYzViMC00ZmViLTgzNDAtZWRiNDc1YjFlNTI2JnN0YXRlPURZdExEc0lnRkFCQnotTEdoSmIyZmNDRjhTaW1VR3hwV3Q1Q0UtUHRmWXVaMVl3MXhweVZrMks5eWdTR0NBRURqY0NSS2NZYmRrTXVCTXprTWlYdjhGV1NpNERlbFRscG1JWkNJMXQ5cjcxOHBfNnh5MUxiYzYzdGMxODJXZHRiMmdWOV91VmRqakxYcWN0eV9BRQ==
DNT: 1
Connection: keep-alive
Cookie: qPdM=5Zb8l4N05pEk; qPdM.sig=G-wZrI5wrIChCJFiJZALoq2g1cM; ClientId=3FAE80E0716B4BB6B13F0C6E33CEA83D; OIDC=1; OpenIdConnect.nonce.v3.lHWYArdGoUL4yasNW2p3-sYgN4qz_dPxR2iqQmLh6Cw=638374752368658894.1ce53665-c5b0-4feb-8340-edb475b1e526; X-OWA-RedirectHistory=ArLym14BzgmDfHT22wg; buid=0.AQkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-lAMlBZjZH9SIJ7CDwJALIg_CpYP0ttBkE0hgJlB0KKT6HuR2JtiqvzZdLOuYp4MxP6LslMR9-kIQLvEDQxIkfeNfA47nTJTIF8gKpRh9-RMgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-3fFCXwckWSXkid3xsiPo1LCqnq9a7PSSiEVCCXYDbe2UMwdKhHOUeA5KMVgbU6uVR46rzVL-y-s4PcGHf1ZJN00hKMzU-8_GwQE8ZTVK1IPaEEkGogdMqta5_nhskriXXqRohPVNYIL2XK8jjdOTXQSJS3e5ct2TJpDGSkJW-AwgAA; esctx-Yyr8BqCgNk8=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-FbavyhC48GPACeGuvHwYtb5jgNE6ubIZv_5cPTKxrs0XCH3S4Xid5vc2xk7BgbvwQWYqSFEaLT8QAG5bmsy__sofqRogaW1PtHXASy0u898D8YKmf2bU_Q5MBfqqkM0Fjxbxs_7i55oyyJ8ssrG4vCAA; fpc=Akd-s6fzZcNJtG4sAPo6WEeerOTJAQAAAKWRAt0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Age: 16460349
Cache-Control: public, max-age=31536000
Content-MD5: 5YqvyYBhSpzXeWvqe16o8A==
Content-Type: image/jpeg
Date: Wed, 06 Dec 2023 16:00:40 GMT
Etag: 0x8D7D287001BC861
Last-Modified: Fri, 27 Mar 2020 19:42:36 GMT
Server: ECAcc (ska/F737)
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 80c8015a-801e-0082-23a8-922bad000000
x-ms-version: 2009-09-19
Content-Length: 987
Connection: close
primitive-baptist.org/aadcdn.msftauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
185.123.53.249200 OK 1.4 kB URL GET HTTP/1.1 primitive-baptist.org/aadcdn.msftauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
IP 185.123.53.249:443
Requested by https://primitive-baptist.org/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectprimitive-baptist.org
Fingerprint5B:32:10:7B:03:42:7B:25:B0:0B:44:EA:68:9E:46:59:19:69:78:FB
ValidityTue, 05 Dec 2023 17:50:37 GMT - Mon, 04 Mar 2024 17:50:36 GMT
File type SVG Scalable Vector Graphics image\012- HTML document, ASCII text, with very long lines (3651), with no line terminators
Hash ee5c8d9fb6248c938fd0dc19370e90bd
d01a22720918b781338b5bbf9202b241a5f99ee4
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a
GET /aadcdn.msftauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
Host: primitive-baptist.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://primitive-baptist.org/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=5Zb8l4N05pEk; qPdM.sig=G-wZrI5wrIChCJFiJZALoq2g1cM; ClientId=3FAE80E0716B4BB6B13F0C6E33CEA83D; OIDC=1; OpenIdConnect.nonce.v3.lHWYArdGoUL4yasNW2p3-sYgN4qz_dPxR2iqQmLh6Cw=638374752368658894.1ce53665-c5b0-4feb-8340-edb475b1e526; X-OWA-RedirectHistory=ArLym14BzgmDfHT22wg; buid=0.AQkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-lAMlBZjZH9SIJ7CDwJALIg_CpYP0ttBkE0hgJlB0KKT6HuR2JtiqvzZdLOuYp4MxP6LslMR9-kIQLvEDQxIkfeNfA47nTJTIF8gKpRh9-RMgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-3fFCXwckWSXkid3xsiPo1LCqnq9a7PSSiEVCCXYDbe2UMwdKhHOUeA5KMVgbU6uVR46rzVL-y-s4PcGHf1ZJN00hKMzU-8_GwQE8ZTVK1IPaEEkGogdMqta5_nhskriXXqRohPVNYIL2XK8jjdOTXQSJS3e5ct2TJpDGSkJW-AwgAA; esctx-Yyr8BqCgNk8=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-FbavyhC48GPACeGuvHwYtb5jgNE6ubIZv_5cPTKxrs0XCH3S4Xid5vc2xk7BgbvwQWYqSFEaLT8QAG5bmsy__sofqRogaW1PtHXASy0u898D8YKmf2bU_Q5MBfqqkM0Fjxbxs_7i55oyyJ8ssrG4vCAA; fpc=Akd-s6fzZcNJtG4sAPo6WEeerOTJAQAAAKWRAt0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Encoding: gzip
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Age: 28150578
Cache-Control: public, max-age=31536000
Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
Content-Type: image/svg+xml
Date: Wed, 06 Dec 2023 16:00:40 GMT
Etag: 0x8D79A1B9F5E121A
Last-Modified: Thu, 16 Jan 2020 00:32:52 GMT
Server: ECAcc (ska/F7B5)
Vary: Accept-Encoding
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: fc3f3f64-801e-006c-6456-2890f5000000
x-ms-version: 2009-09-19
Content-Length: 1435
Connection: close
primitive-baptist.org/aadcdn.msftauth.net/~/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg
185.123.53.249200 OK 18 kB URL GET HTTP/1.1 primitive-baptist.org/aadcdn.msftauth.net/~/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg
IP 185.123.53.249:443
Requested by https://primitive-baptist.org/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectprimitive-baptist.org
Fingerprint5B:32:10:7B:03:42:7B:25:B0:0B:44:EA:68:9E:46:59:19:69:78:FB
ValidityTue, 05 Dec 2023 17:50:37 GMT - Mon, 04 Mar 2024 17:50:36 GMT
File type JPEG image data, baseline, precision 8, 1920x1080, components 3\012- data
Hash 7916a894ebde7d29c2cc29b267f1299f
78345ca08f9e2c3c2cc9b318950791b349211296
d8f5ab3e00202fd3b45be1acd95d677b137064001e171bc79b06826d98f1e1d3
GET /aadcdn.msftauth.net/~/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg HTTP/1.1
Host: primitive-baptist.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://primitive-baptist.org/redirect.cgi?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1nam9obnNvbiU0MGN5Y2xvbWVkaWEuY29tJmNsaWVudC1yZXF1ZXN0LWlkPTQ2YmU2YmU0LTk4ZWUtYjVmYy03NTk0LWZmMzYyNDgxMTQwZCZwcm90ZWN0ZWR0b2tlbj10cnVlJmNsYWltcz0lN2IlMjJpZF90b2tlbiUyMiUzYSU3YiUyMnhtc19jYyUyMiUzYSU3YiUyMnZhbHVlcyUyMiUzYSU1YiUyMkNQMSUyMiU1ZCU3ZCU3ZCU3ZCZub25jZT02MzgzNzQ3NTIzNjg2NTg4OTQuMWNlNTM2NjUtYzViMC00ZmViLTgzNDAtZWRiNDc1YjFlNTI2JnN0YXRlPURZdExEc0lnRkFCQnotTEdoSmIyZmNDRjhTaW1VR3hwV3Q1Q0UtUHRmWXVaMVl3MXhweVZrMks5eWdTR0NBRURqY0NSS2NZYmRrTXVCTXprTWlYdjhGV1NpNERlbFRscG1JWkNJMXQ5cjcxOHBfNnh5MUxiYzYzdGMxODJXZHRiMmdWOV91VmRqakxYcWN0eV9BRQ==
DNT: 1
Connection: keep-alive
Cookie: qPdM=5Zb8l4N05pEk; qPdM.sig=G-wZrI5wrIChCJFiJZALoq2g1cM; ClientId=3FAE80E0716B4BB6B13F0C6E33CEA83D; OIDC=1; OpenIdConnect.nonce.v3.lHWYArdGoUL4yasNW2p3-sYgN4qz_dPxR2iqQmLh6Cw=638374752368658894.1ce53665-c5b0-4feb-8340-edb475b1e526; X-OWA-RedirectHistory=ArLym14BzgmDfHT22wg; buid=0.AQkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-lAMlBZjZH9SIJ7CDwJALIg_CpYP0ttBkE0hgJlB0KKT6HuR2JtiqvzZdLOuYp4MxP6LslMR9-kIQLvEDQxIkfeNfA47nTJTIF8gKpRh9-RMgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-3fFCXwckWSXkid3xsiPo1LCqnq9a7PSSiEVCCXYDbe2UMwdKhHOUeA5KMVgbU6uVR46rzVL-y-s4PcGHf1ZJN00hKMzU-8_GwQE8ZTVK1IPaEEkGogdMqta5_nhskriXXqRohPVNYIL2XK8jjdOTXQSJS3e5ct2TJpDGSkJW-AwgAA; esctx-Yyr8BqCgNk8=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-FbavyhC48GPACeGuvHwYtb5jgNE6ubIZv_5cPTKxrs0XCH3S4Xid5vc2xk7BgbvwQWYqSFEaLT8QAG5bmsy__sofqRogaW1PtHXASy0u898D8YKmf2bU_Q5MBfqqkM0Fjxbxs_7i55oyyJ8ssrG4vCAA; fpc=Akd-s6fzZcNJtG4sAPo6WEeerOTJAQAAAKWRAt0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Age: 16549409
Cache-Control: public, max-age=31536000
Content-MD5: eRaolOvefSnCzCmyZ/Epnw==
Content-Type: image/jpeg
Date: Wed, 06 Dec 2023 16:00:40 GMT
Etag: 0x8D7D2870015D3DE
Last-Modified: Fri, 27 Mar 2020 19:42:36 GMT
Server: ECAcc (ska/F690)
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 3397c9b3-101e-0044-0fd9-91c98b000000
x-ms-version: 2009-09-19
Content-Length: 17453
Connection: close
autologon.microsoftazuread-sso.com/cyclomedia.com/winauth/iframe?client-request-id=46be6be4-98ee-b5fc-7594-ff362481140d&isAdalRequest=False
40.126.53.16200 OK 7.2 kB URL GET HTTP/1.1 autologon.microsoftazuread-sso.com/cyclomedia.com/winauth/iframe?client-request-id=46be6be4-98ee-b5fc-7594-ff362481140d&isAdalRequest=False
IP 40.126.53.16:443
ASN #8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested by https://primitive-baptist.org/redirect.cgi?ref=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
Certificate IssuerDigiCert Inc
Subjectautologon.microsoftazuread-sso.com
Fingerprint7D:73:4A:2F:33:14:66:6A:FC:03:D3:8C:E7:AD:4B:7E:BC:78:33:FB
ValiditySat, 30 Sep 2023 00:00:00 GMT - Mon, 30 Sep 2024 23:59:59 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (2837), with CRLF, LF line terminators
Hash 878e9a6ec7995d5269bc00be79e37f34
a268da6eb702bc20c59def5a9835fd9cdcfbae2e
3661cce81dc02a94777c572672b05b1d293bed119976e3971330400f331479a0
GET /cyclomedia.com/winauth/iframe?client-request-id=46be6be4-98ee-b5fc-7594-ff362481140d&isAdalRequest=False HTTP/1.1
Host: autologon.microsoftazuread-sso.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://primitive-baptist.org/
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Content-Encoding: gzip
Expires: -1
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
Link: <https://aadcdn.msauth.net>; rel=preconnect; crossorigin, <https://aadcdn.msauth.net>; rel=dns-prefetch, <https://aadcdn.msftauth.net>; rel=dns-prefetch
X-DNS-Prefetch-Control: on
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: 050df777-10ef-4fe7-b52e-e9d779814200
x-ms-ests-server: 2.1.16790.9 - FRC ProdSlices
Referrer-Policy: strict-origin-when-cross-origin
X-XSS-Protection: 0
Set-Cookie: fpc=ArBF-nYcQuhKmN5U17ew6ng; expires=Fri, 05-Jan-2024 16:00:40 GMT; path=/; secure; HttpOnly; SameSite=None
esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-ElkiNBiD3YgDGlUEIXg5zzb-Faq0QuOgegH6A-jfxgtNhVjeYCnE9ev8JSkTjrkY6A2v7ROG59uru6cvvs1AlCTCO7nPIfrVPRpI7yMxysYZmdjmoH3qxqiMqmq4p9bZlSA9rtF6p2Fuxb3wBEiXSxwY4Y3S0_D39XNz3fNnUYwgAA; domain=.autologon.microsoftazuread-sso.com; path=/; secure; HttpOnly; SameSite=None
x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Date: Wed, 06 Dec 2023 16:00:40 GMT
Content-Length: 7230
r4.res.office365.com/owa/prem/15.20.7068.25/scripts/boot.worldwide.1.mouse.js
23.36.79.43200 OK 163 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.7068.25/scripts/boot.worldwide.1.mouse.js
IP 23.36.79.43:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type Unicode text, UTF-8 (with BOM) text, with very long lines (65339), with CRLF line terminators
Size 163 kB (163064 bytes)
Hash 9786d38346567e5e93c7d03b06e3ea2d
23ef8c59c5c9aa5290865933b29c9c56ab62e3b0
263307e3fe285c85cb77cf5ba69092531ce07b7641bf316ef496dcb5733af76c
GET /owa/prem/15.20.7068.25/scripts/boot.worldwide.1.mouse.js HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
last-modified: Tue, 05 Dec 2023 00:12:15 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
cache-control: public,max-age=630720000, s-maxage=630720000
date: Wed, 06 Dec 2023 16:00:40 GMT
content-length: 163064
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
r4.res.office365.com/owa/prem/15.20.7068.25/scripts/boot.worldwide.2.mouse.js
23.36.79.43200 OK 170 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.7068.25/scripts/boot.worldwide.2.mouse.js
IP 23.36.79.43:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type Unicode text, UTF-8 (with BOM) text, with very long lines (65339), with CRLF line terminators
Size 170 kB (169666 bytes)
Hash 12204899d75fc019689a92ed57559b94
ccf6271c6565495b18c1ced2f7273d5875dbfb1f
39dafd5aca286717d9515f24cf9be0c594dfd1ddf746e6973b1ce5de8b2dd21b
GET /owa/prem/15.20.7068.25/scripts/boot.worldwide.2.mouse.js HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
last-modified: Tue, 05 Dec 2023 00:12:21 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
cache-control: public,max-age=630720000, s-maxage=630720000
date: Wed, 06 Dec 2023 16:00:40 GMT
content-length: 169666
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
r4.res.office365.com/owa/prem/15.20.7068.25/scripts/boot.worldwide.3.mouse.js
23.36.79.43200 OK 146 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.7068.25/scripts/boot.worldwide.3.mouse.js
IP 23.36.79.43:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type Unicode text, UTF-8 (with BOM) text, with very long lines (65339), with CRLF line terminators
Size 146 kB (145599 bytes)
Hash d9e3d2ce0228d2a5079478aae5759698
412f45951c6aeda5f3df2c52533171fc7bdd5961
7041d585609800051e4f451792aec2b8bd06a4f2d29ed6f5ad8841aae5107502
GET /owa/prem/15.20.7068.25/scripts/boot.worldwide.3.mouse.js HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
last-modified: Tue, 05 Dec 2023 00:12:17 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
cache-control: public,max-age=630720000, s-maxage=630720000
date: Wed, 06 Dec 2023 16:00:40 GMT
content-length: 145599
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
r4.res.office365.com/owa/prem/15.20.7068.25/resources/images/0/sprite1.mouse.png
23.36.79.43200 OK 132 B URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.7068.25/resources/images/0/sprite1.mouse.png
IP 23.36.79.43:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type PNG image data, 600 x 1, 8-bit/color RGBA, non-interlaced\012- data
Hash 3eda15637afeac6078f56c9dcc9bbdb8
97b900884183cb8cf99ba069eedc280c599c1b74
68c66d144855ba2bc8b8bee88bb266047367708c1e281a21b9d729b1fbd23429
GET /owa/prem/15.20.7068.25/resources/images/0/sprite1.mouse.png HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-length: 132
content-type: image/png
last-modified: Tue, 05 Dec 2023 00:28:23 GMT
server: AkamaiNetStorage
cache-control: public,max-age=630720000, s-maxage=630720000
date: Wed, 06 Dec 2023 16:00:40 GMT
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
r4.res.office365.com/owa/prem/15.20.7068.25/resources/images/0/sprite1.mouse.css
23.36.79.43200 OK 288 B URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.7068.25/resources/images/0/sprite1.mouse.css
IP 23.36.79.43:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type ASCII text, with very long lines (994), with no line terminators
Hash e2110b813f02736a4726197271108119
d7ac10cc425a7b67bf16dda0aaef1feb00a79857
6d1be7ed96dd494447f348986317faf64728ccf788be551f2a621b31ddc929ac
GET /owa/prem/15.20.7068.25/resources/images/0/sprite1.mouse.css HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: text/css
last-modified: Tue, 05 Dec 2023 00:28:25 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
cache-control: public,max-age=630720000, s-maxage=630720000
date: Wed, 06 Dec 2023 16:00:41 GMT
content-length: 288
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
aadcdn.msauth.net/ests/2.1/content/cdnbundles/jquery.3.5.min_dc940oomzau4rsu8qesnvg2.js
13.107.213.53 40 kB URL aadcdn.msauth.net/ests/2.1/content/cdnbundles/jquery.3.5.min_dc940oomzau4rsu8qesnvg2.js
IP 13.107.213.53:0
ASN #8068 MICROSOFT-CORP-MSN-AS-BLOCK
File type ASCII text, with very long lines (65450), with CRLF line terminators
Hash 75cf78d0e38c65a538ad253ca9e48dbe
bf0452e4a42a9af3b69d5d8c3a3a0433f14921b6
df2aa8537c1992c94846a0ffffaa9031d430d9d0210b9e396ec059aff62627e0
GET /ests/2.1/content/cdnbundles/jquery.3.5.min_dc940oomzau4rsu8qesnvg2.js HTTP/1.1
Host: aadcdn.msauth.net
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://autologon.microsoftazuread-sso.com/
Origin: https://autologon.microsoftazuread-sso.com
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
cache-control: public, max-age=31536000
content-length: 40454
content-type: application/x-javascript
content-encoding: gzip
content-md5: HWW92uTq7vx3y5z+zFZbXQ==
last-modified: Fri, 26 Feb 2021 06:12:05 GMT
etag: 0x8D8DA1D70FBDD97
x-cache: TCP_HIT
x-ms-request-id: 0ccd1bd1-801e-005f-2493-24dd5f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
x-azure-ref-originshield: 0m3dtZQAAAADTrDkuV+J9Sq5oKQpEqC+CQU1TMDRFREdFMTkwNgAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
x-azure-ref: 0qJpwZQAAAAAQ236DRxRvRp2oXPgocMn2U1ZHMjBFREdFMDYwOAAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
date: Wed, 06 Dec 2023 16:00:40 GMT
X-Firefox-Spdy: h2
aadcdn.msauth.net/ests/2.1/content/cdnbundles/dsso.iframe.min_ola-etxskuesqyfim_hgua2.js
13.107.213.53 4.4 kB URL aadcdn.msauth.net/ests/2.1/content/cdnbundles/dsso.iframe.min_ola-etxskuesqyfim_hgua2.js
IP 13.107.213.53:0
ASN #8068 MICROSOFT-CORP-MSN-AS-BLOCK
File type ASCII text, with very long lines (512)
Hash a0b03e1135d291412ca987c833f1c6b8
a109a65725eace4b02491e41810983d7edd835b3
1efb19fc32cd366f1169412e329d220a5d289ccff71f88284f8e810c60b4076b
GET /ests/2.1/content/cdnbundles/dsso.iframe.min_ola-etxskuesqyfim_hgua2.js HTTP/1.1
Host: aadcdn.msauth.net
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://autologon.microsoftazuread-sso.com/
Origin: https://autologon.microsoftazuread-sso.com
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
cache-control: public, max-age=31536000
content-length: 4443
content-type: application/x-javascript
content-encoding: gzip
content-md5: cBuCMRolouOOxo7fU2fYKA==
last-modified: Thu, 22 Oct 2020 20:43:21 GMT
etag: 0x8D876CB1D444A03
x-cache: TCP_HIT
x-ms-request-id: 077417ca-c01e-008b-5ef4-264531000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
x-azure-ref-originshield: 0QexvZQAAAABDb2y2AUQZTL8bFexDwy/SQU1TMDRFREdFMTkyMQAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
x-azure-ref: 0qJpwZQAAAAANFXOn/qxrSLkXi01CGZ5uU1ZHMjBFREdFMDYwOAAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
date: Wed, 06 Dec 2023 16:00:40 GMT
X-Firefox-Spdy: h2
r4.res.office365.com/owa/prem/15.20.7068.25/resources/styles/0/boot.worldwide.mouse.css
23.36.79.43200 OK 44 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.7068.25/resources/styles/0/boot.worldwide.mouse.css
IP 23.36.79.43:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type ASCII text, with very long lines (65536), with no line terminators
Hash af8d946b64d139a380cf3a1c27bdbeb0
c76845b6ffeaf14450795c550260eb618abd60ab
37619b16288166cc76403f0b7df6586349b2d5628de00d5850c815d019b17904
GET /owa/prem/15.20.7068.25/resources/styles/0/boot.worldwide.mouse.css HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: text/css
last-modified: Tue, 05 Dec 2023 00:29:18 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
cache-control: public,max-age=630720000, s-maxage=630720000
date: Wed, 06 Dec 2023 16:00:41 GMT
content-length: 44144
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
r4.res.office365.com/owa/prem/15.20.7068.25/resources/styles/fonts/office365icons.woff
23.36.79.43200 OK 78 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.7068.25/resources/styles/fonts/office365icons.woff
IP 23.36.79.43:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type Web Open Font Format, TrueType, length 77596, version 1.0\012- data
Hash 343f04165d332680874f4dc072e86cf7
d42b7257282b914c976c00c5024f1cc96759da57
d689295b1e30160484089417c94a24292d734ef091942ef091899fafe62b2b6a
GET /owa/prem/15.20.7068.25/resources/styles/fonts/office365icons.woff HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://outlook.office365.com
DNT: 1
Connection: keep-alive
Referer: https://r4.res.office365.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
last-modified: Tue, 05 Dec 2023 00:29:54 GMT
server: AkamaiNetStorage
content-length: 77596
cache-control: public,max-age=630720000, s-maxage=630720000
date: Wed, 06 Dec 2023 16:00:41 GMT
timing-allow-origin: *
access-control-allow-origin: *
content-type: application/font-woff
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
r4.res.office365.com/owa/prem/15.20.7068.25/resources/styles/fonts/office365icons.woff
23.36.79.43200 OK 78 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.7068.25/resources/styles/fonts/office365icons.woff
IP 23.36.79.43:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type Web Open Font Format, TrueType, length 77596, version 1.0\012- data
Hash 343f04165d332680874f4dc072e86cf7
d42b7257282b914c976c00c5024f1cc96759da57
d689295b1e30160484089417c94a24292d734ef091942ef091899fafe62b2b6a
GET /owa/prem/15.20.7068.25/resources/styles/fonts/office365icons.woff HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://outlook.office365.com
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
last-modified: Tue, 05 Dec 2023 00:29:54 GMT
server: AkamaiNetStorage
content-length: 77596
cache-control: public,max-age=630720000, s-maxage=630720000
date: Wed, 06 Dec 2023 16:00:41 GMT
timing-allow-origin: *
access-control-allow-origin: *
content-type: application/font-woff
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
primitive-baptist.org/common/instrumentation/dssostatus
185.123.53.249200 OK 265 B URL POST HTTP/1.1 primitive-baptist.org/common/instrumentation/dssostatus
IP 185.123.53.249:443
Requested by https://primitive-baptist.org/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectprimitive-baptist.org
Fingerprint5B:32:10:7B:03:42:7B:25:B0:0B:44:EA:68:9E:46:59:19:69:78:FB
ValidityTue, 05 Dec 2023 17:50:37 GMT - Mon, 04 Mar 2024 17:50:36 GMT
File type JSON data\012- , ASCII text, with no line terminators
Hash 539dbcc51914a8043dcb7d2172eb4045
44142bd513725df4ef2ac15e4763b1d5ff27eec8
3b751684cdf404f6bf3c5135493f9e8f19d1f75d30bb093e92540c0524bd3726
POST /common/instrumentation/dssostatus HTTP/1.1
Host: primitive-baptist.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://primitive-baptist.org/redirect.cgi?ref=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
hpgid: 1104
hpgact: 1800
canary: PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-nYVJNEcurSHUq2c_x15rM2FW0fiSrruMCr4NpVRzKVuOOovX3-A11xbDEzYNdwltZgJWz9Ayq9gWU2XzLpSbZHUS-RytDzWn9Lp6jTB5u9hXyvcNtkRQCmgmabeDB6BSLks0GHvx9lGcdO3C7CJcIxcsQOFhmKnBXaxbwVJxOCypLqNy68GgxeysxOvL_aNJKIqeHFdAl2k8G9e3u-S3gyAA
client-request-id: 46be6be4-98ee-b5fc-7594-ff362481140d
hpgrequestid: 9aa68067-6d2c-42e5-a197-3a46abb94200
Content-type: application/json; charset=utf-8
Content-Length: 191
Origin: https://primitive-baptist.org
DNT: 1
Connection: keep-alive
Cookie: qPdM=5Zb8l4N05pEk; qPdM.sig=G-wZrI5wrIChCJFiJZALoq2g1cM; ClientId=3FAE80E0716B4BB6B13F0C6E33CEA83D; OIDC=1; OpenIdConnect.nonce.v3.lHWYArdGoUL4yasNW2p3-sYgN4qz_dPxR2iqQmLh6Cw=638374752368658894.1ce53665-c5b0-4feb-8340-edb475b1e526; X-OWA-RedirectHistory=ArLym14BzgmDfHT22wg; buid=0.AQkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-lAMlBZjZH9SIJ7CDwJALIg_CpYP0ttBkE0hgJlB0KKT6HuR2JtiqvzZdLOuYp4MxP6LslMR9-kIQLvEDQxIkfeNfA47nTJTIF8gKpRh9-RMgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-3fFCXwckWSXkid3xsiPo1LCqnq9a7PSSiEVCCXYDbe2UMwdKhHOUeA5KMVgbU6uVR46rzVL-y-s4PcGHf1ZJN00hKMzU-8_GwQE8ZTVK1IPaEEkGogdMqta5_nhskriXXqRohPVNYIL2XK8jjdOTXQSJS3e5ct2TJpDGSkJW-AwgAA; esctx-Yyr8BqCgNk8=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-FbavyhC48GPACeGuvHwYtb5jgNE6ubIZv_5cPTKxrs0XCH3S4Xid5vc2xk7BgbvwQWYqSFEaLT8QAG5bmsy__sofqRogaW1PtHXASy0u898D8YKmf2bU_Q5MBfqqkM0Fjxbxs_7i55oyyJ8ssrG4vCAA; fpc=Akd-s6fzZcNJtG4sAPo6WEeerOTJAQAAAKWRAt0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache
Pragma: no-cache
Content-Type: application/json; charset=utf-8
Expires: -1
Strict-Transport-Security: max-age=31536000; includeSubDomains
Access-Control-Allow-Origin: https://autologon.microsoftazuread-sso.com/
Access-Control-Allow-Credentials: true
Access-Control-Allow-Methods: POST, OPTIONS
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
client-request-id: 46be6be4-98ee-b5fc-7594-ff362481140d
x-ms-request-id: 74513512-ac47-4bce-9185-22e4f7bf5600
x-ms-ests-server: 2.1.16790.9 - SEC ProdSlices
Referrer-Policy: strict-origin-when-cross-origin
Set-Cookie: fpc=Akd-s6fzZcNJtG4sAPo6WEeerOTJAQAAAKWRAt0OAAAA; expires=Fri, 05-Jan-2024 16:00:41 GMT; path=/; secure; HttpOnly; SameSite=None
x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
Date: Wed, 06 Dec 2023 16:00:40 GMT
Connection: close
content-length: 265
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
52.182.143.211 0 B URL POST browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
IP 52.182.143.211:0
ASN #8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested by https://primitive-baptist.org/redirect.cgi?ref=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
Certificate IssuerMicrosoft Corporation
Subject*.events.data.microsoft.com
Fingerprint5E:23:66:8C:9E:71:CA:D2:57:D5:82:BC:C1:AD:57:3B:12:04:2E:AE
ValidityMon, 02 Oct 2023 11:48:08 GMT - Thu, 26 Sep 2024 11:48:08 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
OPTIONS /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0 HTTP/1.1
Host: browser.events.data.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Access-Control-Request-Method: POST
Access-Control-Request-Headers: apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
Referer: https://primitive-baptist.org/
Origin: https://primitive-baptist.org
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
cache-control: public, 3600
content-length: 0
server: Microsoft-HTTPAPI/2.0
strict-transport-security: max-age=31536000
access-control-allow-credentials: true
access-control-allow-headers: AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
access-control-max-age: 3600
access-control-allow-origin: https://primitive-baptist.org
date: Wed, 06 Dec 2023 16:00:44 GMT
X-Firefox-Spdy: h2
browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
52.182.143.211 153 B URL POST browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
IP 52.182.143.211:0
ASN #8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested by https://primitive-baptist.org/redirect.cgi?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1nam9obnNvbiU0MGN5Y2xvbWVkaWEuY29tJmNsaWVudC1yZXF1ZXN0LWlkPTQ2YmU2YmU0LTk4ZWUtYjVmYy03NTk0LWZmMzYyNDgxMTQwZCZwcm90ZWN0ZWR0b2tlbj10cnVlJmNsYWltcz0lN2IlMjJpZF90b2tlbiUyMiUzYSU3YiUyMnhtc19jYyUyMiUzYSU3YiUyMnZhbHVlcyUyMiUzYSU1YiUyMkNQMSUyMiU1ZCU3ZCU3ZCU3ZCZub25jZT02MzgzNzQ3NTIzNjg2NTg4OTQuMWNlNTM2NjUtYzViMC00ZmViLTgzNDAtZWRiNDc1YjFlNTI2JnN0YXRlPURZdExEc0lnRkFCQnotTEdoSmIyZmNDRjhTaW1VR3hwV3Q1Q0UtUHRmWXVaMVl3MXhweVZrMks5eWdTR0NBRURqY0NSS2NZYmRrTXVCTXprTWlYdjhGV1NpNERlbFRscG1JWkNJMXQ5cjcxOHBfNnh5MUxiYzYzdGMxODJXZHRiMmdWOV91VmRqakxYcWN0eV9BRQ==
Certificate IssuerMicrosoft Corporation
Subject*.events.data.microsoft.com
Fingerprint5E:23:66:8C:9E:71:CA:D2:57:D5:82:BC:C1:AD:57:3B:12:04:2E:AE
ValidityMon, 02 Oct 2023 11:48:08 GMT - Thu, 26 Sep 2024 11:48:08 GMT
File type JSON data\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (2837), with CRLF, LF line terminators, ASCII text, with no line terminators
Hash 3012c3ddaddc27a8f38ebb184ffbea61
45d1739a8a7601a5970b52e242a4097a0bc128fa
5ea7b439c4fe3b053bbae9103f562e5cbb94401b6d61963229f041ecd9c91c7d
POST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0 HTTP/1.1
Host: browser.events.data.microsoft.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://primitive-baptist.org/
Client-Id: NO_AUTH
client-version: 1DS-Web-JS-3.2.6
apikey: b0c252808e614e949086e019ae1cb300-e0c02060-e3b3-4965-bd7c-415e1a7a9fde-6951
upload-time: 1701878449285
time-delta-to-apply-millis: use-collector-delta
cache-control: no-cache, no-store
content-type: application/x-json-stream
Content-Length: 1382
Origin: https://primitive-baptist.org
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
TE: trailers
HTTP/2 200 OK
content-length: 153
content-type: application/json
server: Microsoft-HTTPAPI/2.0
strict-transport-security: max-age=31536000
p3p: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
set-cookie: MC1=GUID=5d7f68af514a44aeaba7a9b0c6860d01&HASH=5d7f&LV=202312&V=4&LU=1701878446002; Domain=.microsoft.com; Expires=Thu, 05 Dec 2024 16:00:46 GMT; Path=/;Secure; SameSite=None
MS0=3ba3645b2cbd4da68511b561c149eb99; Domain=.microsoft.com; Expires=Wed, 06 Dec 2023 16:30:46 GMT; Path=/;Secure; SameSite=None
time-delta-millis: -3283
access-control-allow-headers: P3P,Set-Cookie,time-delta-millis
access-control-allow-methods: POST
access-control-allow-credentials: true
access-control-allow-origin: https://primitive-baptist.org
access-control-expose-headers: time-delta-millis
date: Wed, 06 Dec 2023 16:00:45 GMT
X-Firefox-Spdy: h2
primitive-baptist.org/aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js
185.123.53.249200 OK 110 kB URL GET HTTP/1.1 primitive-baptist.org/aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js
IP 185.123.53.249:443
Requested by https://primitive-baptist.org/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectprimitive-baptist.org
Fingerprint5B:32:10:7B:03:42:7B:25:B0:0B:44:EA:68:9E:46:59:19:69:78:FB
ValidityTue, 05 Dec 2023 17:50:37 GMT - Mon, 04 Mar 2024 17:50:36 GMT
File type ASCII text, with very long lines (32960)
Size 110 kB (109863 bytes)
Hash 46c21d0acecbd2212374b27c7d1b078a
5861965e506acaaa7d10e5b9c31e99d254b85560
5f5fbee72883732799d75f6c08679ed8a6e769ae4f3afdcd3721103a481afa80
GET /aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1
Host: primitive-baptist.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://primitive-baptist.org/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=5Zb8l4N05pEk; qPdM.sig=G-wZrI5wrIChCJFiJZALoq2g1cM; ClientId=3FAE80E0716B4BB6B13F0C6E33CEA83D; OIDC=1; OpenIdConnect.nonce.v3.lHWYArdGoUL4yasNW2p3-sYgN4qz_dPxR2iqQmLh6Cw=638374752368658894.1ce53665-c5b0-4feb-8340-edb475b1e526; X-OWA-RedirectHistory=ArLym14BzgmDfHT22wg; buid=0.AQkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-lAMlBZjZH9SIJ7CDwJALIg_CpYP0ttBkE0hgJlB0KKT6HuR2JtiqvzZdLOuYp4MxP6LslMR9-kIQLvEDQxIkfeNfA47nTJTIF8gKpRh9-RMgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-3fFCXwckWSXkid3xsiPo1LCqnq9a7PSSiEVCCXYDbe2UMwdKhHOUeA5KMVgbU6uVR46rzVL-y-s4PcGHf1ZJN00hKMzU-8_GwQE8ZTVK1IPaEEkGogdMqta5_nhskriXXqRohPVNYIL2XK8jjdOTXQSJS3e5ct2TJpDGSkJW-AwgAA; esctx-Yyr8BqCgNk8=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-FbavyhC48GPACeGuvHwYtb5jgNE6ubIZv_5cPTKxrs0XCH3S4Xid5vc2xk7BgbvwQWYqSFEaLT8QAG5bmsy__sofqRogaW1PtHXASy0u898D8YKmf2bU_Q5MBfqqkM0Fjxbxs_7i55oyyJ8ssrG4vCAA; fpc=Akd-s6fzZcNJtG4sAPo6WEeerOTJAQAAAKWRAt0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Encoding: gzip
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Age: 27118378
Cache-Control: public, max-age=31536000
Content-MD5: todPgSbCBNAfnMYQ5LVdvw==
Content-Type: application/x-javascript
Date: Wed, 06 Dec 2023 16:00:40 GMT
Etag: 0x8DAFF34C449D50E
Last-Modified: Thu, 26 Jan 2023 00:32:12 GMT
Server: ECAcc (ska/F6BA)
Vary: Accept-Encoding
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 2396f453-101e-008d-1bb9-31144e000000
x-ms-version: 2009-09-19
content-length: 109863
Connection: close
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
primitive-baptist.org/aadcdn.msftauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
185.123.53.249200 OK 17 kB URL GET HTTP/1.1 primitive-baptist.org/aadcdn.msftauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
IP 185.123.53.249:443
Requested by https://primitive-baptist.org/redirect.cgi?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1nam9obnNvbiU0MGN5Y2xvbWVkaWEuY29tJmNsaWVudC1yZXF1ZXN0LWlkPTQ2YmU2YmU0LTk4ZWUtYjVmYy03NTk0LWZmMzYyNDgxMTQwZCZwcm90ZWN0ZWR0b2tlbj10cnVlJmNsYWltcz0lN2IlMjJpZF90b2tlbiUyMiUzYSU3YiUyMnhtc19jYyUyMiUzYSU3YiUyMnZhbHVlcyUyMiUzYSU1YiUyMkNQMSUyMiU1ZCU3ZCU3ZCU3ZCZub25jZT02MzgzNzQ3NTIzNjg2NTg4OTQuMWNlNTM2NjUtYzViMC00ZmViLTgzNDAtZWRiNDc1YjFlNTI2JnN0YXRlPURZdExEc0lnRkFCQnotTEdoSmIyZmNDRjhTaW1VR3hwV3Q1Q0UtUHRmWXVaMVl3MXhweVZrMks5eWdTR0NBRURqY0NSS2NZYmRrTXVCTXprTWlYdjhGV1NpNERlbFRscG1JWkNJMXQ5cjcxOHBfNnh5MUxiYzYzdGMxODJXZHRiMmdWOV91VmRqakxYcWN0eV9BRQ==
Certificate IssuerLet's Encrypt
Subjectprimitive-baptist.org
Fingerprint5B:32:10:7B:03:42:7B:25:B0:0B:44:EA:68:9E:46:59:19:69:78:FB
ValidityTue, 05 Dec 2023 17:50:37 GMT - Mon, 04 Mar 2024 17:50:36 GMT
File type MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors\012- data
Hash 12e3dac858061d088023b2bd48e2fa96
e08ce1a144eceae0c3c2ea7a9d6fbc5658f24ce5
90cdaf487716184e4034000935c605d1633926d348116d198f355a98b8c6cd21
GET /aadcdn.msftauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
Host: primitive-baptist.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://primitive-baptist.org/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=5Zb8l4N05pEk; qPdM.sig=G-wZrI5wrIChCJFiJZALoq2g1cM; ClientId=3FAE80E0716B4BB6B13F0C6E33CEA83D; OIDC=1; OpenIdConnect.nonce.v3.lHWYArdGoUL4yasNW2p3-sYgN4qz_dPxR2iqQmLh6Cw=638374752368658894.1ce53665-c5b0-4feb-8340-edb475b1e526; X-OWA-RedirectHistory=ArLym14BzgmDfHT22wg; buid=0.AQkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-lAMlBZjZH9SIJ7CDwJALIg_CpYP0ttBkE0hgJlB0KKT6HuR2JtiqvzZdLOuYp4MxP6LslMR9-kIQLvEDQxIkfeNfA47nTJTIF8gKpRh9-RMgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-3fFCXwckWSXkid3xsiPo1LCqnq9a7PSSiEVCCXYDbe2UMwdKhHOUeA5KMVgbU6uVR46rzVL-y-s4PcGHf1ZJN00hKMzU-8_GwQE8ZTVK1IPaEEkGogdMqta5_nhskriXXqRohPVNYIL2XK8jjdOTXQSJS3e5ct2TJpDGSkJW-AwgAA; esctx-Yyr8BqCgNk8=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-FbavyhC48GPACeGuvHwYtb5jgNE6ubIZv_5cPTKxrs0XCH3S4Xid5vc2xk7BgbvwQWYqSFEaLT8QAG5bmsy__sofqRogaW1PtHXASy0u898D8YKmf2bU_Q5MBfqqkM0Fjxbxs_7i55oyyJ8ssrG4vCAA; fpc=Akd-s6fzZcNJtG4sAPo6WEeerOTJAQAAAKWRAt0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Age: 16377931
Cache-Control: public, max-age=31536000
Content-MD5: EuPayFgGHQiAI7K9SOL6lg==
Content-Type: image/x-icon
Date: Wed, 06 Dec 2023 16:00:39 GMT
Etag: 0x8D8731240E548EB
Last-Modified: Sun, 18 Oct 2020 03:02:30 GMT
Server: ECAcc (ska/F738)
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 003b7cc6-501e-0067-4768-9344ba000000
x-ms-version: 2009-09-19
Content-Length: 17174
Connection: close
primitive-baptist.org/aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_7-fvwaoy6tczdmxeczijww2.js
185.123.53.249200 OK 53 kB URL GET HTTP/1.1 primitive-baptist.org/aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_7-fvwaoy6tczdmxeczijww2.js
IP 185.123.53.249:443
Requested by https://primitive-baptist.org/redirect.cgi?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1nam9obnNvbiU0MGN5Y2xvbWVkaWEuY29tJmNsaWVudC1yZXF1ZXN0LWlkPTQ2YmU2YmU0LTk4ZWUtYjVmYy03NTk0LWZmMzYyNDgxMTQwZCZwcm90ZWN0ZWR0b2tlbj10cnVlJmNsYWltcz0lN2IlMjJpZF90b2tlbiUyMiUzYSU3YiUyMnhtc19jYyUyMiUzYSU3YiUyMnZhbHVlcyUyMiUzYSU1YiUyMkNQMSUyMiU1ZCU3ZCU3ZCU3ZCZub25jZT02MzgzNzQ3NTIzNjg2NTg4OTQuMWNlNTM2NjUtYzViMC00ZmViLTgzNDAtZWRiNDc1YjFlNTI2JnN0YXRlPURZdExEc0lnRkFCQnotTEdoSmIyZmNDRjhTaW1VR3hwV3Q1Q0UtUHRmWXVaMVl3MXhweVZrMks5eWdTR0NBRURqY0NSS2NZYmRrTXVCTXprTWlYdjhGV1NpNERlbFRscG1JWkNJMXQ5cjcxOHBfNnh5MUxiYzYzdGMxODJXZHRiMmdWOV91VmRqakxYcWN0eV9BRQ==
Certificate IssuerLet's Encrypt
Subjectprimitive-baptist.org
Fingerprint5B:32:10:7B:03:42:7B:25:B0:0B:44:EA:68:9E:46:59:19:69:78:FB
ValidityTue, 05 Dec 2023 17:50:37 GMT - Mon, 04 Mar 2024 17:50:36 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_7-fvwaoy6tczdmxeczijww2.js HTTP/1.1
Host: primitive-baptist.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://primitive-baptist.org/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=5Zb8l4N05pEk; qPdM.sig=G-wZrI5wrIChCJFiJZALoq2g1cM; ClientId=3FAE80E0716B4BB6B13F0C6E33CEA83D; OIDC=1; OpenIdConnect.nonce.v3.lHWYArdGoUL4yasNW2p3-sYgN4qz_dPxR2iqQmLh6Cw=638374752368658894.1ce53665-c5b0-4feb-8340-edb475b1e526; X-OWA-RedirectHistory=ArLym14BzgmDfHT22wg; buid=0.AQkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-lAMlBZjZH9SIJ7CDwJALIg_CpYP0ttBkE0hgJlB0KKT6HuR2JtiqvzZdLOuYp4MxP6LslMR9-kIQLvEDQxIkfeNfA47nTJTIF8gKpRh9-RMgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-3fFCXwckWSXkid3xsiPo1LCqnq9a7PSSiEVCCXYDbe2UMwdKhHOUeA5KMVgbU6uVR46rzVL-y-s4PcGHf1ZJN00hKMzU-8_GwQE8ZTVK1IPaEEkGogdMqta5_nhskriXXqRohPVNYIL2XK8jjdOTXQSJS3e5ct2TJpDGSkJW-AwgAA; esctx-Yyr8BqCgNk8=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-FbavyhC48GPACeGuvHwYtb5jgNE6ubIZv_5cPTKxrs0XCH3S4Xid5vc2xk7BgbvwQWYqSFEaLT8QAG5bmsy__sofqRogaW1PtHXASy0u898D8YKmf2bU_Q5MBfqqkM0Fjxbxs_7i55oyyJ8ssrG4vCAA; fpc=Akd-s6fzZcNJtG4sAPo6WEeerOTJAQAAAKWRAt0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Encoding: gzip
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Age: 2952465
Cache-Control: public, max-age=31536000
Content-MD5: gKAX+tPcxWR0G/g1sIizxg==
Content-Type: application/x-javascript
Date: Wed, 06 Dec 2023 16:00:37 GMT
Etag: 0x8DBDB179786AE85
Last-Modified: Wed, 01 Nov 2023 20:17:37 GMT
Server: ECAcc (ska/F68C)
Vary: Accept-Encoding
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: d84bbe35-e01e-0079-7483-0ddb35000000
x-ms-version: 2009-09-19
content-length: 52705
Connection: close
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
primitive-baptist.org/aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_f7b06b70c72b4590b779.js
185.123.53.249200 OK 24 kB URL GET HTTP/1.1 primitive-baptist.org/aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_f7b06b70c72b4590b779.js
IP 185.123.53.249:443
Requested by https://primitive-baptist.org/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectprimitive-baptist.org
Fingerprint5B:32:10:7B:03:42:7B:25:B0:0B:44:EA:68:9E:46:59:19:69:78:FB
ValidityTue, 05 Dec 2023 17:50:37 GMT - Mon, 04 Mar 2024 17:50:36 GMT
File type ASCII text, with very long lines (23234)
Hash 6026206da394abd5252e0a5c87dd3b00
3f542f42fd19862662c56cb29eb4bdd68a0622d9
08d2bcf4ed2ae7bc7c9a84831b73fb511b904a3232a5c9c9e1915af000583a81
GET /aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_f7b06b70c72b4590b779.js HTTP/1.1
Host: primitive-baptist.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://primitive-baptist.org/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=5Zb8l4N05pEk; qPdM.sig=G-wZrI5wrIChCJFiJZALoq2g1cM; ClientId=3FAE80E0716B4BB6B13F0C6E33CEA83D; OIDC=1; OpenIdConnect.nonce.v3.lHWYArdGoUL4yasNW2p3-sYgN4qz_dPxR2iqQmLh6Cw=638374752368658894.1ce53665-c5b0-4feb-8340-edb475b1e526; X-OWA-RedirectHistory=ArLym14BzgmDfHT22wg; buid=0.AQkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-lAMlBZjZH9SIJ7CDwJALIg_CpYP0ttBkE0hgJlB0KKT6HuR2JtiqvzZdLOuYp4MxP6LslMR9-kIQLvEDQxIkfeNfA47nTJTIF8gKpRh9-RMgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-3fFCXwckWSXkid3xsiPo1LCqnq9a7PSSiEVCCXYDbe2UMwdKhHOUeA5KMVgbU6uVR46rzVL-y-s4PcGHf1ZJN00hKMzU-8_GwQE8ZTVK1IPaEEkGogdMqta5_nhskriXXqRohPVNYIL2XK8jjdOTXQSJS3e5ct2TJpDGSkJW-AwgAA; esctx-Yyr8BqCgNk8=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-FbavyhC48GPACeGuvHwYtb5jgNE6ubIZv_5cPTKxrs0XCH3S4Xid5vc2xk7BgbvwQWYqSFEaLT8QAG5bmsy__sofqRogaW1PtHXASy0u898D8YKmf2bU_Q5MBfqqkM0Fjxbxs_7i55oyyJ8ssrG4vCAA; fpc=Akd-s6fzZcNJtG4sAPo6WEeerOTJAQAAAKWRAt0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Encoding: gzip
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Age: 27099679
Cache-Control: public, max-age=31536000
Content-MD5: 4IV54FpGkjhhLLKq6p3FQg==
Content-Type: application/x-javascript
Date: Wed, 06 Dec 2023 16:00:41 GMT
Etag: 0x8DAFF34C512D33E
Last-Modified: Thu, 26 Jan 2023 00:32:13 GMT
Server: ECAcc (ska/F7A3)
Vary: Accept-Encoding
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: d0311c0a-401e-006b-4de5-318839000000
x-ms-version: 2009-09-19
content-length: 24207
Connection: close
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
outlook.office365.com/owa/prefetch.aspx
52.98.240.242200 OK 2.7 kB URL GET HTTP/2 outlook.office365.com/owa/prefetch.aspx
IP 52.98.240.242:443
ASN #8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested by https://primitive-baptist.org/redirect.cgi?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1nam9obnNvbiU0MGN5Y2xvbWVkaWEuY29tJmNsaWVudC1yZXF1ZXN0LWlkPTQ2YmU2YmU0LTk4ZWUtYjVmYy03NTk0LWZmMzYyNDgxMTQwZCZwcm90ZWN0ZWR0b2tlbj10cnVlJmNsYWltcz0lN2IlMjJpZF90b2tlbiUyMiUzYSU3YiUyMnhtc19jYyUyMiUzYSU3YiUyMnZhbHVlcyUyMiUzYSU1YiUyMkNQMSUyMiU1ZCU3ZCU3ZCU3ZCZub25jZT02MzgzNzQ3NTIzNjg2NTg4OTQuMWNlNTM2NjUtYzViMC00ZmViLTgzNDAtZWRiNDc1YjFlNTI2JnN0YXRlPURZdExEc0lnRkFCQnotTEdoSmIyZmNDRjhTaW1VR3hwV3Q1Q0UtUHRmWXVaMVl3MXhweVZrMks5eWdTR0NBRURqY0NSS2NZYmRrTXVCTXprTWlYdjhGV1NpNERlbFRscG1JWkNJMXQ5cjcxOHBfNnh5MUxiYzYzdGMxODJXZHRiMmdWOV91VmRqakxYcWN0eV9BRQ==
Certificate IssuerDigiCert Inc
Subjectoutlook.com
Fingerprint36:18:F1:AE:4C:1B:9A:B4:43:F1:6E:82:31:48:81:81:E3:2E:45:09
ValidityTue, 31 Oct 2023 00:00:00 GMT - Wed, 30 Oct 2024 23:59:59 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (2847), with no line terminators
Hash b4933ad126b4f5e35c6c367f1a837509
67dec98794fa96ff6da73a4016523670ec39ec70
160f8627ed59ec73ac8a9e4aee9871683c061689d04fa487d19d75d23db5f8e2
GET /owa/prefetch.aspx HTTP/1.1
Host: outlook.office365.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://primitive-baptist.org/
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
cache-control: private, no-store
content-length: 2745
content-type: text/html; charset=utf-8
server: Microsoft-IIS/10.0
request-id: 104deabd-e538-3fde-98b6-ca491f4f2666
strict-transport-security: max-age=31536000; includeSubDomains; preload
alt-svc: h3=":443",h3-29=":443"
x-calculatedbetarget: PR0P264MB2058.FRAP264.PROD.OUTLOOK.COM
x-backendhttpstatus: 200
set-cookie: ClientId=9109DFBC39C041A79B7FAE325554327B; expires=Fri, 06-Dec-2024 16:00:40 GMT; path=/;SameSite=None; secure
ClientId=9109DFBC39C041A79B7FAE325554327B; expires=Fri, 06-Dec-2024 16:00:40 GMT; path=/;SameSite=None; secure
OIDC=1; expires=Thu, 06-Jun-2024 16:00:40 GMT; path=/;SameSite=None; secure; HttpOnly
OWAPF=v:15.20.7068.25&l:mouse; path=/; secure; HttpOnly
x-rum-validated: 1
x-rum-notupdatequeriedpath: 1
x-rum-notupdatequerieddbcopy: 1
x-content-type-options: nosniff
x-besku: WCS6
x-owa-version: 15.20.7068.25
x-owa-diagnosticsinfo: 2;0;0
x-iids: 0
x-backend-begin: 2023-12-06T16:00:40.344
x-backend-end: 2023-12-06T16:00:40.344
x-diaginfo: PR0P264MB2058
x-beserver: PR0P264MB2058
x-ua-compatible: IE=EmulateIE7
x-proxy-routingcorrectness: 1
report-to: {"group":"NelOfficeUpload1","max_age":7200,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId=&FrontEnd=Cafe&DestinationEndpoint=CDG&RemoteIP=91.90.42.0"}],"include_subdomains":true}
nel: {"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
x-proxy-backendserverstatus: 200
x-firsthopcafeefz: CDG
x-feproxyinfo: PA7P264CA0365.FRAP264.PROD.OUTLOOK.COM
x-feefzinfo: CDG
x-feserver: PA7P264CA0365
date: Wed, 06 Dec 2023 16:00:39 GMT
X-Firefox-Spdy: h2
primitive-baptist.org/aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_ae573f441ee1cf781ec7.js
185.123.53.249200 OK 16 kB URL GET HTTP/1.1 primitive-baptist.org/aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_ae573f441ee1cf781ec7.js
IP 185.123.53.249:443
Requested by https://primitive-baptist.org/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectprimitive-baptist.org
Fingerprint5B:32:10:7B:03:42:7B:25:B0:0B:44:EA:68:9E:46:59:19:69:78:FB
ValidityTue, 05 Dec 2023 17:50:37 GMT - Mon, 04 Mar 2024 17:50:36 GMT
File type ASCII text, with very long lines (14775)
Hash 3c6f74f17a1047c4cbb93cd6e456a2bc
4ecbaced5ca7ec33f4c247750f57c3ca31b94be6
2db2f2ea915f4423171358be6337a68b5b3ed82c63bf3d02433ad4a5046c566a
GET /aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_ae573f441ee1cf781ec7.js HTTP/1.1
Host: primitive-baptist.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://primitive-baptist.org/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=5Zb8l4N05pEk; qPdM.sig=G-wZrI5wrIChCJFiJZALoq2g1cM; ClientId=3FAE80E0716B4BB6B13F0C6E33CEA83D; OIDC=1; OpenIdConnect.nonce.v3.lHWYArdGoUL4yasNW2p3-sYgN4qz_dPxR2iqQmLh6Cw=638374752368658894.1ce53665-c5b0-4feb-8340-edb475b1e526; X-OWA-RedirectHistory=ArLym14BzgmDfHT22wg; buid=0.AQkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-lAMlBZjZH9SIJ7CDwJALIg_CpYP0ttBkE0hgJlB0KKT6HuR2JtiqvzZdLOuYp4MxP6LslMR9-kIQLvEDQxIkfeNfA47nTJTIF8gKpRh9-RMgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-3fFCXwckWSXkid3xsiPo1LCqnq9a7PSSiEVCCXYDbe2UMwdKhHOUeA5KMVgbU6uVR46rzVL-y-s4PcGHf1ZJN00hKMzU-8_GwQE8ZTVK1IPaEEkGogdMqta5_nhskriXXqRohPVNYIL2XK8jjdOTXQSJS3e5ct2TJpDGSkJW-AwgAA; esctx-Yyr8BqCgNk8=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-FbavyhC48GPACeGuvHwYtb5jgNE6ubIZv_5cPTKxrs0XCH3S4Xid5vc2xk7BgbvwQWYqSFEaLT8QAG5bmsy__sofqRogaW1PtHXASy0u898D8YKmf2bU_Q5MBfqqkM0Fjxbxs_7i55oyyJ8ssrG4vCAA; fpc=Akd-s6fzZcNJtG4sAPo6WEeerOTJAQAAAKWRAt0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Encoding: gzip
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Age: 27118377
Cache-Control: public, max-age=31536000
Content-MD5: 9GQ+Rbv+K66xwlL4OWRpYA==
Content-Type: application/x-javascript
Date: Wed, 06 Dec 2023 16:00:40 GMT
Etag: 0x8DAFF34C498105D
Last-Modified: Thu, 26 Jan 2023 00:32:12 GMT
Server: ECAcc (ska/F6B6)
Vary: Accept-Encoding
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 35348329-d01e-0045-40b9-313786000000
x-ms-version: 2009-09-19
content-length: 15748
Connection: close
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';