Overview

URLsantander.matinumampimpa.com/santander/
IP 45.134.174.161 (Ukraine)
ASN#0
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Access public lock_open
Report completed2023-03-23 04:08:38 UTC
StatusLoading report..
IDS alerts0
Blocklist alert7
urlquery alerts No alerts detected
Tags None

Domain Summary (14)

Fully Qualifying Domain Name Rank First Seen Last Seen Sent bytes Received bytes IP Comment
r3.o.lencr.org (7) 344 2020-12-02T09:52:13Z 2023-03-26T05:09:13Z 2366 6205 23.36.77.32
contile.services.mozilla.com (1) 1114 2021-05-27T20:32:35Z 2023-03-26T05:11:59Z 333 391 34.117.237.239
bing.com (1) 34 2012-05-31T18:56:29Z 2023-03-25T21:06:30Z 472 1614 204.79.197.200
login.live.com (1) 79 2012-05-21T09:00:20Z 2023-03-26T05:09:29Z 640 1218 20.190.159.5
content-signature-2.cdn.mozilla.net (1) 1152 2020-11-03T13:26:46Z 2023-03-26T05:11:12Z 413 5881 34.160.144.191
www.bing.com (36) 91 2012-05-21T17:02:58Z 2018-11-01T22:19:15Z 51795 496637 204.79.197.200
r.bing.com (2) 1184 2020-05-07T21:02:14Z 2023-03-26T05:10:15Z 1947 127098 23.36.79.19
www2.bing.com (1) 1811 2018-06-25T01:16:21Z 2023-03-26T05:10:16Z 1079 1137 204.79.197.200
push.services.mozilla.com (1) 2140 2014-10-24T10:27:06Z 2023-03-26T05:10:29Z 606 127 52.34.4.233
login.microsoftonline.com (1) 25 2017-02-19T08:06:40Z 2019-07-18T10:58:27Z 958 2068 20.190.159.70
img-getpocket.cdn.mozilla.net (6) 1631 2018-06-22T01:36:00Z 2023-03-26T05:09:08Z 3246 52012 34.120.237.76
santander.matinumampimpa.com (4) 0 2023-03-22T10:37:18Z 2023-03-23T05:08:27Z 1938 4626 45.134.174.161
firefox.settings.services.mozilla.com (2) 867 2020-06-04T22:08:41Z 2023-03-26T05:09:18Z 782 2374 35.241.9.150
assets.msn.com (1) 188 2018-09-21T01:46:35Z 2023-03-26T05:10:15Z 425 5666 95.101.10.170

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
 No alerts detected

PhishTank
 No alerts detected

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2023-03-23 medium santander.matinumampimpa.com/santander/ Phishing
2023-03-23 medium santander.matinumampimpa.com/santander/ Phishing
2023-03-23 medium santander.matinumampimpa.com/santander/ Phishing

mnemonic secure dns
 No alerts detected

Quad9 DNS
Scan Date Severity Indicator Comment
2023-03-23 medium matinumampimpa.com Sinkholed
2023-03-23 medium matinumampimpa.com Sinkholed
2023-03-23 medium matinumampimpa.com Sinkholed
2023-03-23 medium matinumampimpa.com Sinkholed

ThreatFox
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 2 reports on IP: 45.134.174.161
Date UQ / IDS / BL URL IP
2023-03-23 04:08:38 UTC 0 - 0 - 7 santander.matinumampimpa.com/santander/ 45.134.174.161
2023-03-22 13:31:58 UTC 0 - 0 - 2 santander.matinumampimpa.com/setup.exe 45.134.174.161


Last 5 reports on ASN:
Date UQ / IDS / BL URL IP
2023-05-30 13:15:22 UTC 0 - 5 - 1 95.214.27.98/lend/tg.exe 95.214.27.98
2023-05-30 13:12:03 UTC 0 - 0 - 2 156.59.239.72 156.59.239.72
2023-05-30 12:56:56 UTC 3 - 0 - 0 pta-palangkaraya.go.id/email/verification/sf_ (...) 103.139.175.15
2023-05-30 12:37:32 UTC 3 - 0 - 0 bikeenergy.ru.com/YANZ/drosenberg/ZHJvc2VuYmV (...) 47.87.195.15
2023-05-30 12:30:03 UTC 20 - 30 - 38 inseveregiont.duckdns.org/ 47.87.142.222


Last 2 reports on domain: matinumampimpa.com
Date UQ / IDS / BL URL IP
2023-03-23 04:08:38 UTC 0 - 0 - 7 santander.matinumampimpa.com/santander/ 45.134.174.161
2023-03-22 13:31:58 UTC 0 - 0 - 2 santander.matinumampimpa.com/setup.exe 45.134.174.161


Last 2 reports with similar screenshot
Date UQ / IDS / BL URL IP
2023-03-22 17:50:17 UTC 0 - 3 - 0 pmm.world/curls-sign.php 103.243.172.195
2023-03-22 07:48:03 UTC 0 - 0 - 2 z3-2j6pxlwduq-oc.a.run.app/ 216.239.34.53

JavaScript

Executed Scripts (55)

Executed Evals (1)
#1 JavaScript::Eval (size: 12) - SHA256: a388b58969a035c3bdc32559771bea9f089868ba4723c7456f5e61ab00d8ccae
u =>
    import (u)

Executed Writes (0)


HTTP Transactions (65)


Request Response
                                        
                                            GET /santander/ HTTP/1.1 
Host: santander.matinumampimpa.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

                                        
                                             45.134.174.161
HTTP/1.1 301 Moved Permanently
Content-Type: text/html; charset=iso-8859-1
                                            
Date: Thu, 23 Mar 2023 04:08:27 GMT
Server: Apache/2.4.18 (Ubuntu)
Location: https://santander.matinumampimpa.com/santander/
Content-Length: 349
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   349
Md5:    1f01712673a2f92fdc8d0937ba9c5377
Sha1:   4c60f2115f30e1e4ffd4b49b9c6705d943ef3d4b
Sha256: ca915b34f641b03b3f1651829c713cbfdc8ef17f7dc0f11d35edf97facd3abcb

Blocklists:
  - fortinet: Phishing
  - quad9: Sinkholed
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "59553A312D3FB34F1F0AEA469F7E7CC810FF9993481DDBD73EA5D461CF97ED51"
Last-Modified: Wed, 22 Mar 2023 06:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=12441
Expires: Thu, 23 Mar 2023 07:35:48 GMT
Date: Thu, 23 Mar 2023 04:08:27 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "469B97BF9F57401B3C9571039483589F2815F4794212B75C7C85CFEFE0AE71E9"
Last-Modified: Wed, 22 Mar 2023 14:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=2780
Expires: Thu, 23 Mar 2023 04:54:47 GMT
Date: Thu, 23 Mar 2023 04:08:27 GMT
Connection: keep-alive

                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             35.241.9.150
HTTP/2 200 OK
content-type: application/json
                                            
access-control-allow-origin: *
access-control-expose-headers: Content-Length, Content-Type, Alert, Retry-After, Backoff
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 939
via: 1.1 google
date: Thu, 23 Mar 2023 03:27:30 GMT
age: 2457
cache-control: max-age=3600,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    84db75194692d4afe13196bda6f22da8
Sha1:   4c1f49bc973a4917f146d93c8d598344edc021f6
Sha256: a3bec66f95b3bdf1d310c726e8ed05f7b06c1901c62381a94582d581844d2c23
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "8794223D5E8D4D276C35E2FDCC24BF99694240634DD749CD9B5BF874DEC055CF"
Last-Modified: Wed, 22 Mar 2023 05:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=15286
Expires: Thu, 23 Mar 2023 08:23:13 GMT
Date: Thu, 23 Mar 2023 04:08:27 GMT
Connection: keep-alive

                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2023-04-30-16-53-14.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             34.160.144.191
HTTP/2 200 OK
content-type: binary/octet-stream
                                            
x-amz-id-2: wJFUEDZS4EduDQJ/ie+xrUOUZVWZ99uHI5tQF2XaHZl/DEAuwV8eUa6cSpRl/78XVFraUnnFzT0=
x-amz-request-id: WJ1GTPJQXSYRVMRD
x-amz-server-side-encryption: AES256
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
content-length: 5348
via: 1.1 google
date: Thu, 23 Mar 2023 03:59:47 GMT
age: 520
last-modified: Sat, 11 Mar 2023 16:53:15 GMT
etag: "e7bace7c1e04d44012e37ddffe36e5d5"
cache-control: public,max-age=3600
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    e7bace7c1e04d44012e37ddffe36e5d5
Sha1:   3ac8d7c0a9d3e3f0b28b2530c7b8d8407b4042c2
Sha256: 6b4f80f2e95b26f6122ea8dcd0ef8d762299be822c69e839fc37581ca2bcb5f2
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                            
server: nginx
date: Thu, 23 Mar 2023 04:08:27 GMT
content-length: 12
vary: Origin, Access-Control-Request-Method, Access-Control-Request-Headers
access-control-expose-headers: content-type
access-control-allow-credentials: true
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "9FEC44415C28E38CBA957866BEBE2DB59699B9EE1032BAEAC71C179BBCF5F03A"
Last-Modified: Wed, 22 Mar 2023 10:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=21556
Expires: Thu, 23 Mar 2023 10:07:43 GMT
Date: Thu, 23 Mar 2023 04:08:27 GMT
Connection: keep-alive

                                        
                                            GET /santander/ HTTP/1.1 
Host: santander.matinumampimpa.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1

                                        
                                             45.134.174.161
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                            
Date: Thu, 23 Mar 2023 04:08:27 GMT
Server: Apache/2.4.18 (Ubuntu)
Cache-Control: no-store
Set-Cookie: _cid=e271afc1e080b0c8ffd9cd3511b97299; expires=Thu, 23-Mar-2023 04:09:27 GMT; Max-Age=60
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 2844
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (6713), with no line terminators
Size:   2844
Md5:    6fab9a4dc01a8cb5e1a469f8ab41b745
Sha1:   5a10bb1dad78598e21b2163b996e7c67ec2f3c15
Sha256: 8813b7297e49fb75cac9ad5c68eac1f11ca4c4dae220a242586d8cb158644a51

Blocklists:
  - fortinet: Phishing
  - quad9: Sinkholed
                                        
                                            POST /santander/ HTTP/1.1 
Host: santander.matinumampimpa.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Content-Length: 110716
Origin: https://santander.matinumampimpa.com
Connection: keep-alive
Referer: https://santander.matinumampimpa.com/santander/
Cookie: _cid=e271afc1e080b0c8ffd9cd3511b97299
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: same-origin

                                        
                                             45.134.174.161
HTTP/1.1 301 Moved Permanently
Content-Type: text/html; charset=UTF-8
                                            
Date: Thu, 23 Mar 2023 04:08:27 GMT
Server: Apache/2.4.18 (Ubuntu)
Cache-Control: no-store
Location: https://bing.com
Content-Length: 0
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive


--- Additional Info ---
Magic:  
Size:   0
Md5:    d41d8cd98f00b204e9800998ecf8427e
Sha1:   da39a3ee5e6b4b0d3255bfef95601890afd80709
Sha256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Blocklists:
  - fortinet: Phishing
  - quad9: Sinkholed
                                        
                                            GET /favicon.ico HTTP/1.1 
Host: santander.matinumampimpa.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://santander.matinumampimpa.com/santander/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

                                        
                                             45.134.174.161
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=iso-8859-1
                                            
Date: Thu, 23 Mar 2023 04:08:28 GMT
Server: Apache/2.4.18 (Ubuntu)
Content-Length: 291
Keep-Alive: timeout=5, max=98
Connection: Keep-Alive


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   291
Md5:    88b4312f7126adcb9fbea87ff0dcbcf2
Sha1:   fbb691e41e089437d024bf7008c4805ba7a28fa6
Sha256: f57eb5a5ffaf6cc7746be582060744f8649a1da49982bf30f205b25afe54a948

Blocklists:
  - quad9: Sinkholed
                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             35.241.9.150
HTTP/2 200 OK
content-type: application/json
                                            
access-control-allow-origin: *
access-control-expose-headers: Content-Length, ETag, Content-Type, Cache-Control, Pragma, Alert, Last-Modified, Retry-After, Backoff, Expires
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 329
via: 1.1 google
date: Thu, 23 Mar 2023 03:17:23 GMT
age: 3065
last-modified: Fri, 25 Mar 2022 17:45:46 GMT
etag: "1648230346554"
cache-control: max-age=3600,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "7001D3EF847C7002AC15155F0DFCC0A369F19860E85C8E90530F1E7B2DD88F09"
Last-Modified: Wed, 22 Mar 2023 05:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=3393
Expires: Thu, 23 Mar 2023 05:05:01 GMT
Date: Thu, 23 Mar 2023 04:08:28 GMT
Connection: keep-alive

                                        
                                            GET / HTTP/1.1 
Host: bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://santander.matinumampimpa.com/
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

                                        
                                             204.79.197.200
HTTP/2 301 Moved Permanently
content-type: text/html; charset=utf-8
                                            
cache-control: private
content-length: 144
content-encoding: br
location: https://www.bing.com:443/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
vary: Accept-Encoding
set-cookie: SUID=M; domain=bing.com; expires=Thu, 23-Mar-2023 16:08:28 GMT; path=/; secure; HttpOnly; SameSite=None MUID=333A888CDBD56AB039D39A51DA206B94; domain=bing.com; expires=Tue, 16-Apr-2024 04:08:28 GMT; path=/; secure; SameSite=None MUIDB=333A888CDBD56AB039D39A51DA206B94; expires=Tue, 16-Apr-2024 04:08:28 GMT; path=/; HttpOnly _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; domain=bing.com; path=/; HttpOnly _EDGE_V=1; domain=bing.com; expires=Tue, 16-Apr-2024 04:08:28 GMT; path=/; HttpOnly
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 23491CA9B7F1466EB92A57A4E845903E Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:27 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   144
Md5:    e190050e592ce19d249ddcae996ad0fe
Sha1:   5f6c90767cacabb5edec24648ff1725089e25091
Sha256: 1bdcc487b77a0e9b3a3f629d3f45375412c058817bbc1aa70151893794b684d6
                                        
                                            GET /?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://santander.matinumampimpa.com/
Connection: keep-alive
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
content-type: text/html; charset=utf-8
                                            
cache-control: private
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie: MUIDB=333A888CDBD56AB039D39A51DA206B94; expires=Tue, 16-Apr-2024 04:08:28 GMT; path=/; HttpOnly SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 16-Apr-2024 04:08:28 GMT; path=/; secure; SameSite=None SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; domain=.bing.com; expires=Tue, 16-Apr-2024 04:08:28 GMT; path=/; secure; SameSite=None SRCHUSR=DOB=20230323; domain=.bing.com; expires=Tue, 16-Apr-2024 04:08:28 GMT; path=/; secure; SameSite=None SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 16-Apr-2024 04:08:28 GMT; path=/; secure; SameSite=None _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; domain=.bing.com; path=/; secure; SameSite=None ULC=; domain=.bing.com; expires=Wed, 22-Mar-2023 04:08:28 GMT; path=/; secure; SameSite=None _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6MX0=; domain=.bing.com; expires=Tue, 16-Apr-2024 04:08:28 GMT; path=/; secure; SameSite=None
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 20AEDA35A2994514ACC3C1BA7EB72582 Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:27 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text, with very long lines (51825), with CRLF, LF line terminators
Size:   375105
Md5:    a9ab9439c328448cb6ac6638e0c27bf3
Sha1:   a305e0107002bd8273628cf9b8967baa3750b6b1
Sha256: 63acaca8df2f6701998b0fe472dd92d9a86881b6edf62b7a8c53af5aea0fc2ae
                                        
                                            GET /rp/6Hy0l7O248Q6ir-oX_Eoni2EIwg.br.js HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6MX0=
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
content-type: text/javascript; charset=utf-8
                                            
cache-control: public, max-age=432000, no-transform, immutable
content-length: 6683
content-encoding: br
content-md5: IEuzdbUReweIShNzKeB7qw==
last-modified: Wed, 14 Dec 2022 23:50:35 GMT
etag: 0x8DADE2DFE72E2EF
x-cache: TCP_HIT
x-ms-request-id: c7fb4e18-b01e-0027-6b2b-5c52ee000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 9C0DE21FD7C343B68F93C9CB8176BA86 Ref B: AMS231021014017 Ref C: 2023-03-21T20:15:40Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 87CB6A4CE6994804BDF1CAED79D14F13 Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:27 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (17343), with no line terminators
Size:   6683
Md5:    204bb375b5117b07884a137329e07bab
Sha1:   e87cb497b3b6e3c43a8abfa85ff1289e2d842308
Sha256: 030c5d06364c1a40ce1d47165d462d3ab67a135fe427978201cf376cf57f7ea1
                                        
                                            GET /fd/ls/l?IG=B591311DDF3640E0813E83AE98DA60C3&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:-1,%22BC%22:-1,%22SE%22:-1,%22TC%22:-1,%22H%22:-1,%22BP%22:26,%22CT%22:27,%22IL%22:1}}&P=SERP&DA=DUBE01 HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6MX0=
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
                                            
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 0982A2A528EA49D2853A9FA4DAE9F100 Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:27 GMT
content-length: 0
X-Firefox-Spdy: h2

                                        
                                            GET /rp/lmu8EBCaPRMKtay8LSArGyY3mv4.br.js HTTP/1.1 
Host: r.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6MX0=
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site

                                        
                                             23.36.79.19
HTTP/2 200 OK
content-type: application/x-javascript; charset=utf-8
                                            
content-md5: 5aqSHeuG+BOAJrucJAgg+w==
last-modified: Wed, 17 Aug 2022 06:39:21 GMT
etag: 0x8DA801B37C8EF2D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b2e552e3-201e-00b3-64e0-52e587000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 21
cache-control: public, no-transform, max-age=103512
expires: Fri, 24 Mar 2023 08:53:40 GMT
date: Thu, 23 Mar 2023 04:08:28 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.0f4f2417.1679544508.6987acc3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  very short file (no magic)
Size:   21
Md5:    7a27d78dc075a9bed14b88de7a235ac6
Sha1:   bb47edffc2c64ddc6373e89f13e2e18f0139b8ce
Sha256: fb80d1c642d6ab03690c5ff8d462b352ecad7e4e6989461592b6acaafd5e9dab
                                        
                                            GET /rp/IaIrJ-nvYnXBt5PZCtSz7fWE0P0.br.css HTTP/1.1 
Host: r.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6MX0=
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site

                                        
                                             23.36.79.19
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                            
content-length: 125208
content-encoding: br
content-md5: Bl4/Vd7+IBil8q1QX/W7sA==
last-modified: Tue, 21 Mar 2023 22:56:57 GMT
etag: 0x8DB2A5F92E8B3AA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c54570b0-401e-0041-677b-5c1dce000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=348617
expires: Mon, 27 Mar 2023 04:58:45 GMT
date: Thu, 23 Mar 2023 04:08:28 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.0f4f2417.1679544508.6987acc2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   125208
Md5:    065e3f55defe2018a5f2ad505ff5bbb0
Sha1:   21a22b27e9ef6275c1b793d90ad4b3edf584d0fd
Sha256: 575e2e66f40f7ebab585634a2e0c56c50207e30c319764c57be8648df04e51f9
                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: PzMvAKEoB7OvCjFOxwUq6A==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

                                        
                                             52.34.4.233
HTTP/1.1 101 Switching Protocols
                                            
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: nESmDt5FSrxQ3Nj+pHLR/3Eu4Vc=

                                        
                                            POST /fd/ls/lsp.aspx? HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 344
Origin: https://www.bing.com
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6MX0=
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 204 No Content
                                            
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 64688BF9D0F14910BFD892DDDC9499EA Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:27 GMT
X-Firefox-Spdy: h2

                                        
                                            GET /sa/simg/favicon-trans-bg-blue-mg.ico HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6MX0=
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
content-type: image/x-icon
                                            
cache-control: public, max-age=15552000
content-length: 4286
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
x-cache: TCP_HIT
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-EKV/ZjdmedvEjUO9/EsvhhyPp2P/R3qFADmMvsDBQ+E='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 0DF03169F5DC49F29196816FB5C63CB4 Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:27 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel\012- data
Size:   4286
Md5:    30967b1b52cb6df18a8af8fcc04f83c9
Sha1:   aaf67cd84fcd64fb2d8974d7135d6f1e4fc03588
Sha256: 439b6089e45ef1e0c37ef88764d5c99a3b2752609c4e2af3376480d7ffcfaf2e
                                        
                                            GET /images/sbi?mmasync=1&ptn=Homepage&IID=SBI&IG=B591311DDF3640E0813E83AE98DA60C3&toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Content-type: application/json
Connection: keep-alive
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6MX0=
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
content-type: text/html; charset=utf-8
                                            
cache-control: private
content-length: 16118
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie: MUIDB=333A888CDBD56AB039D39A51DA206B94; expires=Tue, 16-Apr-2024 04:08:28 GMT; path=/; HttpOnly SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; domain=.bing.com; expires=Tue, 16-Apr-2024 04:08:28 GMT; path=/; secure; SameSite=None
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 8A836F7EF32D42BD91149E4D03D05CB3 Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:28 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (29000), with CRLF, LF line terminators
Size:   16118
Md5:    7be8a520a6ef2a7b6de62a13e88b0d3b
Sha1:   c49e06f1a714380fc43ac0c66408677f91926b2f
Sha256: 43533f1be3a0f46eb90e95273225604deb5394d5a142c58a12cdf662f1f57501
                                        
                                            GET /fd/ls/l?IG=B591311DDF3640E0813E83AE98DA60C3&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1679544515544%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1679544515544%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22939%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1679544515544%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1679544515544%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1679544515544%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A867%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1679544515786%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6MX0=; _UR=QS=0&TQS=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
                                            
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 154540F1E50A45C68D351148E02DCAC6 Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:28 GMT
content-length: 0
X-Firefox-Spdy: h2

                                        
                                            GET /fd/ls/l?IG=B591311DDF3640E0813E83AE98DA60C3&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A868%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1679544515786%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6MX0=; _UR=QS=0&TQS=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
                                            
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: CA1906CC4B6D49CCB2CAC3BBC482FC55 Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:28 GMT
content-length: 0
X-Firefox-Spdy: h2

                                        
                                            GET /vs/ec/start.mp3 HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: audio/webm,audio/ogg,audio/wav,audio/*;q=0.9,application/ogg;q=0.7,video/*;q=0.6,*/*;q=0.5
Accept-Language: en-US,en;q=0.5
Range: bytes=0-
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6Mn0=; _UR=QS=0&TQS=0
Sec-Fetch-Dest: audio
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 206 Partial Content
content-type: audio/mpeg
                                            
cache-control: public, max-age=15552000
content-length: 22101
content-range: bytes 0-22100/22101
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
x-cache: TCP_HIT
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-msedge-ref: Ref A: B0972BD40D444B23A7D17082C36DFDDB Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:28 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, Monaural\012- data
Size:   22101
Md5:    4335ef21c20ecc614035ca54e606b526
Sha1:   cdaad692b7e1d6f3b0211cd1fdcf60b3018811ec
Sha256: 79a496fdcde9b68e0867fe2262ab98d495f519a33329ff834038d8d9b0781559
                                        
                                            GET /fd/ls/l?IG=B591311DDF3640E0813E83AE98DA60C3&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fmsnpopularnow%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26toWww%3D1%26redig%3D9FE8730FADF04CB99706BA5C6A2074CA%22%2C%22format%22%3A%22json%22%2C%22time%22%3A869%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1679544515788%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6MX0=; _UR=QS=0&TQS=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
                                            
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D3F1BBA0465049A9BFD7EDF230B243FC Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:28 GMT
content-length: 0
X-Firefox-Spdy: h2

                                        
                                            GET /vs/ec/stop.mp3 HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: audio/webm,audio/ogg,audio/wav,audio/*;q=0.9,application/ogg;q=0.7,video/*;q=0.6,*/*;q=0.5
Accept-Language: en-US,en;q=0.5
Range: bytes=0-
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6Mn0=; _UR=QS=0&TQS=0
Sec-Fetch-Dest: audio
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 206 Partial Content
content-type: audio/mpeg
                                            
cache-control: public, max-age=15552000
content-length: 25437
content-range: bytes 0-25436/25437
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
x-cache: TCP_HIT
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-AzI/yi/i2VYmU2TVRV0oUtmd54vj1ETCyFP+FAY+n5o='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: EF921EA1B7074EDE90BABC0C540AC4E4 Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:28 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, Monaural\012- data
Size:   25437
Md5:    dbe7c6e02802a28d4866e76ae2ae212e
Sha1:   1ab9c00502d8f9151845738767733ca76d937e1b
Sha256: df943aa1d3154fa150a2c7500295320100e1c864e3abbc04bac65bb2b3676c2d
                                        
                                            GET /fd/ls/l?IG=B591311DDF3640E0813E83AE98DA60C3&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcodex%3Fformat%3Djson%26toWww%3D1%26redig%3D9FE8730FADF04CB99706BA5C6A2074CA%22%2C%22format%22%3A%22json%22%2C%22time%22%3A869%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1679544515788%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6MX0=; _UR=QS=0&TQS=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
                                            
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 1EFF8205688C404197699217507ECC57 Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:28 GMT
content-length: 0
X-Firefox-Spdy: h2

                                        
                                            GET /fd/ls/l?IG=B591311DDF3640E0813E83AE98DA60C3&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%3FtoWww%3D1%26redig%3D9FE8730FADF04CB99706BA5C6A2074CA%22%2C%22format%22%3A%22json%22%2C%22time%22%3A869%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1679544515789%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6MX0=; _UR=QS=0&TQS=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
                                            
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 965F80F16C7E4981B81DCDEB6DF31C73 Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:28 GMT
content-length: 0
X-Firefox-Spdy: h2

                                        
                                            GET /fd/ls/l?IG=B591311DDF3640E0813E83AE98DA60C3&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useDynamicModules%22%2C%22module%22%3A%22https%3A%2F%2Fassets.msn.com%2Fbundles%2Fv1%2FbingHomepage%2Flatest%2Fwidget-initializer.js%22%2C%22error%22%3A%22%22%2C%22time%22%3A869%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1679544515789%2C%22Name%22%3A%22Importing%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6MX0=; _UR=QS=0&TQS=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
                                            
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 9AFE79DF2F834D7DA77522EFDAE80EEE Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:28 GMT
content-length: 0
X-Firefox-Spdy: h2

                                        
                                            GET /fd/ls/l?IG=B591311DDF3640E0813E83AE98DA60C3&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3DB591311DDF3640E0813E83AE98DA60C3%26toWww%3D1%26redig%3D9FE8730FADF04CB99706BA5C6A2074CA%22%2C%22format%22%3A%22dom%22%2C%22time%22%3A868%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1679544515788%2C%22Name%22%3A%22requested%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6MX0=; _UR=QS=0&TQS=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
                                            
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 414D572E0FFC43948E62950FE1BA8CC3 Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:28 GMT
content-length: 0
X-Firefox-Spdy: h2

                                        
                                            GET /fd/ls/l?IG=B591311DDF3640E0813E83AE98DA60C3&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%3FtoWww%3D1%26redig%3D9FE8730FADF04CB99706BA5C6A2074CA%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A916%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1679544515835%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6Mn0=; _UR=QS=0&TQS=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
                                            
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 369C13454C814CA381D1E3864D4F25CF Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:28 GMT
content-length: 0
X-Firefox-Spdy: h2

                                        
                                            GET /fd/ls/l?IG=B591311DDF3640E0813E83AE98DA60C3&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3DB591311DDF3640E0813E83AE98DA60C3%26toWww%3D1%26redig%3D9FE8730FADF04CB99706BA5C6A2074CA%22%2C%22format%22%3A%22dom%22%2C%22status%22%3A200%2C%22time%22%3A917%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1679544515835%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6Mn0=; _UR=QS=0&TQS=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
                                            
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: BB98656F10094B1ABD7476FB4109F5E7 Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:28 GMT
content-length: 0
X-Firefox-Spdy: h2

                                        
                                            GET /fd/ls/l?IG=B591311DDF3640E0813E83AE98DA60C3&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcodex%3Fformat%3Djson%26toWww%3D1%26redig%3D9FE8730FADF04CB99706BA5C6A2074CA%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A916%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1679544515835%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6Mn0=; _UR=QS=0&TQS=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
                                            
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 2C54EDE3D3AB4CEFBF39D410985AC46E Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:28 GMT
content-length: 0
X-Firefox-Spdy: h2

                                        
                                            GET /fd/ls/l?IG=B591311DDF3640E0813E83AE98DA60C3&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fmodel%3FtoWww%3D1%26redig%3D9FE8730FADF04CB99706BA5C6A2074CA%22%2C%22format%22%3A%22json%22%2C%22time%22%3A950%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1679544515870%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6Mn0=; _UR=QS=0&TQS=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
                                            
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: AD70B739787B46189BD05F6268484E37 Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:28 GMT
content-length: 0
X-Firefox-Spdy: h2

                                        
                                            GET /hp/api/v1/msnpopularnow?&format=json&ecount=20&efirst=0&&toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Content-type: application/json
Connection: keep-alive
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6MX0=; _UR=QS=0&TQS=0
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
content-type: application/json; charset=utf-8
                                            
cache-control: private
content-length: 3218
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie: MUIDB=333A888CDBD56AB039D39A51DA206B94; expires=Tue, 16-Apr-2024 04:08:28 GMT; path=/; HttpOnly
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: B216910792454D739FE495D69310DE03 Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:28 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , Unicode text, UTF-8 text, with very long lines (15309), with no line terminators
Size:   3218
Md5:    21fde771bb7945735194f6bc52914572
Sha1:   bf491a711beea0179d0b4bc318b4ab7612f49b5c
Sha256: 22729047737cc8e5f999f3528de14fa54c7660d339321084b20cd185a31cccbb
                                        
                                            GET /fd/ls/l?IG=B591311DDF3640E0813E83AE98DA60C3&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fimages%2Fsbi%3Fmmasync%3D1%26ptn%3DHomepage%26IID%3DSBI%26IG%3DB591311DDF3640E0813E83AE98DA60C3%26toWww%3D1%26redig%3D9FE8730FADF04CB99706BA5C6A2074CA%22%2C%22format%22%3A%22dom%22%2C%22time%22%3A1032%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1679544515951%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6Mn0=; _UR=QS=0&TQS=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
                                            
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 9910AE02C6CC46FEB2C8035C6ECCC7EB Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:28 GMT
content-length: 0
X-Firefox-Spdy: h2

                                        
                                            GET /fd/ls/l?IG=B591311DDF3640E0813E83AE98DA60C3&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fcodex%3Fformat%3Djson%26toWww%3D1%26redig%3D9FE8730FADF04CB99706BA5C6A2074CA%22%2C%22format%22%3A%22json%22%2C%22time%22%3A1031%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1679544515950%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6Mn0=; _UR=QS=0&TQS=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
                                            
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: FBD3BD8D7A654972BE97CB2C3C1DA693 Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:28 GMT
content-length: 0
X-Firefox-Spdy: h2

                                        
                                            GET /fd/ls/l?IG=B591311DDF3640E0813E83AE98DA60C3&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fmsnpopularnow%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26toWww%3D1%26redig%3D9FE8730FADF04CB99706BA5C6A2074CA%22%2C%22format%22%3A%22json%22%2C%22status%22%3A200%2C%22time%22%3A1043%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1679544515962%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6Mn0=; _UR=QS=0&TQS=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
                                            
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 4D2C88ADEEEA4DC3B4EB6306FC7C1E01 Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:28 GMT
content-length: 0
X-Firefox-Spdy: h2

                                        
                                            GET /fd/ls/l?IG=B591311DDF3640E0813E83AE98DA60C3&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22useFetch%22%2C%22url%22%3A%22%2Fhp%2Fapi%2Fv1%2Fmsnpopularnow%3F%26format%3Djson%26ecount%3D20%26efirst%3D0%26%26toWww%3D1%26redig%3D9FE8730FADF04CB99706BA5C6A2074CA%22%2C%22format%22%3A%22json%22%2C%22time%22%3A1058%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1679544515977%2C%22Name%22%3A%22parsed%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6Mn0=; _UR=QS=0&TQS=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
                                            
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F5B98F2E89E347728A1913EB26CB3627 Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:28 GMT
content-length: 0
X-Firefox-Spdy: h2

                                        
                                            GET /notifications/render?bnptrigger=%7B%22PartnerId%22%3A%22HomePage%22%2C%22IID%22%3A%22Bnp%22%2C%22Attributes%22%3A%7B%22RawRequestURL%22%3A%22%2F%3FtoWww%3D1%26redig%3D9FE8730FADF04CB99706BA5C6A2074CA%22%2C%22Referer%22%3A%22https%3A%2F%2Fsantander.matinumampimpa.com%2F%22%7D%7D&IG=B591311DDF3640E0813E83AE98DA60C3&IID=Bnp HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6Mn0=; _UR=QS=0&TQS=0
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
content-type: text/html; charset=utf-8
                                            
cache-control: no-cache
pragma: no-cache
content-length: 8978
content-encoding: br
expires: -1
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie: MUIDB=333A888CDBD56AB039D39A51DA206B94; expires=Tue, 16-Apr-2024 04:08:28 GMT; path=/; HttpOnly
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: E2FBD1E45C574C0D864B49F84618F63E Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:28 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document, Unicode text, UTF-8 text, with very long lines (13649)
Size:   8978
Md5:    8d1efa5b4d4dcdf34f82f821b27f7ba0
Sha1:   df61a478a270aa8408030d09209b8b29bb8452fe
Sha256: c2ad02874d86c34f54a0bf498976e35d8a2705e617782369e18e83120900f362
                                        
                                            GET /fd/ls/l?IG=B591311DDF3640E0813E83AE98DA60C3&TYPE=Event.ClientInst&DATA=%5B%7B%22Count%22%3A20%2C%22time%22%3A1111%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1679544516030%2C%22Name%22%3A%22ProactiveTrendingNowTiles%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6Mn0=; _UR=QS=0&TQS=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
                                            
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: FF2463BE18174ABEAF7724A9C258E9B9 Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:28 GMT
content-length: 0
X-Firefox-Spdy: h2

                                        
                                            GET /fd/ls/l?IG=B591311DDF3640E0813E83AE98DA60C3&TYPE=Event.ClientInst&DATA=%5B%7B%22func%22%3A%22carousel%22%2C%22count%22%3A1%2C%22time%22%3A1107%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1679544516026%2C%22Name%22%3A%22fetched%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6Mn0=; _UR=QS=0&TQS=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
                                            
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 6949D0209A024AF7972BD7604F1A718C Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:28 GMT
content-length: 0
X-Firefox-Spdy: h2

                                        
                                            GET /rp/tfpoqzYv42r7UjQvzw0PVIoT2nY.png HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6Mn0=; _UR=QS=0&TQS=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
content-type: image/png
                                            
cache-control: public, max-age=432000, no-transform, immutable
content-length: 8244
content-md5: g8mvGI2up1lxQ38/Z9qgXw==
last-modified: Tue, 24 Jan 2023 20:16:32 GMT
etag: 0x8DAFE47E28F035A
x-cache: TCP_HIT
x-ms-request-id: 7f0ef4bf-101e-002e-39a0-5c173d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-azure-ref-originshield: Ref A: 339219EA602E4B1290BC1D53F7843FF2 Ref B: AMS231021014019 Ref C: 2023-03-22T09:38:45Z
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaot"}]}
x-msedge-ref: Ref A: 36425D1ACF764CE193580F4809A2385F Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:28Z
date: Thu, 23 Mar 2023 04:08:28 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 842 x 92, 8-bit colormap, non-interlaced\012- data
Size:   8244
Md5:    83c9af188daea75971437f3f67daa05f
Sha1:   b5fa68ab362fe36afb52342fcf0d0f548a13da76
Sha256: 96054ad091360d568c6d01633833ac8988981696e14b1ec230e96a2457884990
                                        
                                            GET /bundles/v1/bingHomepage/latest/widget-initializer.js HTTP/1.1 
Host: assets.msn.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.bing.com/
Origin: https://www.bing.com
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.170
HTTP/2 200 OK
content-type: application/javascript
                                            
content-length: 4546
content-md5: jT+8rxCsPgLLgH23l2sIsw==
last-modified: Thu, 16 Mar 2023 22:58:27 GMT
etag: 0x8DB2671F44C49E3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e3a9ba73-601e-006e-155b-581226000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
content-encoding: br
date: Thu, 23 Mar 2023 04:08:29 GMT
akamai-request-bc: [a=95.101.10.166,b=1054330042,c=g,n=NO__OSLO,o=20940]
server-timing: clientrtt; dur=2, clienttt; dur=0, origin; dur=0 , cdntime; dur=0
akamai-cache-status: Hit from child
akamai-server-ip: 95.101.10.166
akamai-request-id: 3ed7ccba
access-control-allow-credentials: true
access-control-allow-origin: https://www.bing.com
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
cache-control: public, no-transform, max-age=86400
timing-allow-origin: *
vary: Origin
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (13093)
Size:   4546
Md5:    8d3fbcaf10ac3e02cb807db7976b08b3
Sha1:   dfb63ca676ef74dbf82eaab721e531cbf4a7bf8c
Sha256: dada223b17f20f844205ef06838d9cb5014c73b3b0e352c26ee9d9c0f6687e76
                                        
                                            GET /fd/ls/l?IG=B591311DDF3640E0813E83AE98DA60C3&TYPE=Event.ClientInst&DATA=%5B%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1679544516055%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1679544516055%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1679544516066%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1679544516066%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1679544516156%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22func%22%3A%22useDynamicModules%22%2C%22module%22%3A%22https%3A%2F%2Fassets.msn.com%2Fbundles%2Fv1%2FbingHomepage%2Flatest%2Fwidget-initializer.js%22%2C%22error%22%3A%22%22%2C%22time%22%3A1244%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1679544516164%2C%22Name%22%3A%22Imported%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323&T=1679544508000; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6Mn0=; _UR=QS=0&TQS=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
                                            
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 7E99A16558E646EFB1DE618520C8985C Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:29Z
date: Thu, 23 Mar 2023 04:08:28 GMT
content-length: 0
X-Firefox-Spdy: h2

                                        
                                            POST /rewardsapp/ncheader?ver=35082989&IID=SERP.5019&IG=B591311DDF3640E0813E83AE98DA60C3 HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-type: application/x-www-form-urlencoded
Content-Length: 4
Origin: https://www.bing.com
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323&T=1679544508000; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6Mn0=; _UR=QS=0&TQS=0
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
content-type: text/html; charset=utf-8
                                            
cache-control: no-cache, no-store, must-revalidate
pragma: no-cache
content-length: 134
content-encoding: br
expires: -1
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie: MUIDB=333A888CDBD56AB039D39A51DA206B94; expires=Tue, 16-Apr-2024 04:08:29 GMT; path=/; HttpOnly
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 2716F9848603419D895DAD2748F0D5B6 Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:29Z
date: Thu, 23 Mar 2023 04:08:28 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document, ASCII text, with no line terminators
Size:   134
Md5:    8f4f2afefc45a8cf104f11a9f386b4a2
Sha1:   5907d2e91a07211d2986084ef70e68ce1132f4ed
Sha256: 75a1c952cd67aff4c2cc9a395156a6bffa43743acc87552683f2c70c3792c22a
                                        
                                            POST /rewardsapp/reportActivity?IG=B591311DDF3640E0813E83AE98DA60C3&IID=SERP.5028&toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA&src=hp HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-type: application/x-www-form-urlencoded
Content-Length: 88
Origin: https://www.bing.com
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323&T=1679544508000; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6Mn0=; _UR=QS=0&TQS=0
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
content-type: text/html; charset=utf-8
                                            
cache-control: no-cache
pragma: no-cache
content-length: 608
content-encoding: br
expires: -1
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie: MUIDB=333A888CDBD56AB039D39A51DA206B94; expires=Tue, 16-Apr-2024 04:08:29 GMT; path=/; HttpOnly _RwBf=ilt=1&ihpd=1&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-03-22T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-03-23T04:08:29.1397966+00:00&rwred=0&wls=&lka=0&lkt=0&TH=; domain=.bing.com; expires=Sat, 23-Mar-2024 04:08:29 GMT; path=/; secure; SameSite=None _SS=SID=2BB3D15EE0E860FD2572C383E11D611A&R=0&RB=0&GB=0&RG=200&RP=0; domain=.bing.com; path=/; secure; SameSite=None
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 1FBF926616774DC099F492D0833641B7 Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:29Z
date: Thu, 23 Mar 2023 04:08:28 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document, ASCII text, with very long lines (1266)
Size:   608
Md5:    2d72a319f22f3971098c416725e89be3
Sha1:   6f7ecfe00d931b947fd335716421eebe06abdfaa
Sha256: 7667c278c5bd18fee082e14f973da76c1025ae0f315ef02828b3d4ae0409ca11
                                        
                                            GET /ipv6test/test?FORM=MONITR HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323&T=1679544508000; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6Mn0=; _UR=QS=0&TQS=0; ipv6=hit=1679548116214
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
content-type: text/html; charset=utf-8
                                            
cache-control: no-cache, no-store, must-revalidate
pragma: no-cache
content-length: 64
content-encoding: br
expires: -1
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie: MUIDB=333A888CDBD56AB039D39A51DA206B94; expires=Tue, 16-Apr-2024 04:08:29 GMT; path=/; HttpOnly
access-control-allow-origin: https://www.bing.com
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 2F54B18352254F01810BF5FC2115037E Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:29Z
date: Thu, 23 Mar 2023 04:08:28 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   64
Md5:    1bf1ff302246bc930c733c405f985472
Sha1:   de1fb6765de8bd2d9d98507705e24d51d2bd335c
Sha256: c312aec426076b101ce2fadef09fc64b81aa601ba9bde94e4ad24ac737e715a8
                                        
                                            GET /ipv6test/test HTTP/1.1 
Host: www2.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323&T=1679544508000; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6Mn0=; _UR=QS=0&TQS=0; ipv6=hit=1679548116214
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
content-type: text/html; charset=utf-8
                                            
cache-control: no-cache, no-store, must-revalidate
pragma: no-cache
content-length: 64
content-encoding: br
expires: -1
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie: MUIDB=333A888CDBD56AB039D39A51DA206B94; expires=Tue, 16-Apr-2024 04:08:29 GMT; path=/; HttpOnly
access-control-allow-origin: https://www.bing.com
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: B4B12C8D367441788FCB9E7BFBF62CD1 Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:29Z
date: Thu, 23 Mar 2023 04:08:28 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   64
Md5:    1bf1ff302246bc930c733c405f985472
Sha1:   de1fb6765de8bd2d9d98507705e24d51d2bd335c
Sha256: c312aec426076b101ce2fadef09fc64b81aa601ba9bde94e4ad24ac737e715a8
                                        
                                            GET /fd/ls/l?IG=B591311DDF3640E0813E83AE98DA60C3&TYPE=Event.ClientInst&DATA=%5B%7B%22correlationId%22%3A%22641bd0bcd21b4a3e99c4602fbb5e0862%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1679544516176%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%22641bd0bcd21b4a3e99c4602fbb5e0862%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1679544516176%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1679544516270%2C%22Name%22%3A%22AnimationLoad%22%7D%5D HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323&T=1679544508000; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0&WTS=63815141308; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A&R=0&RB=0&GB=0&RG=200&RP=0; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6Mn0=; _UR=QS=0&TQS=0; ipv6=hit=1679548116214; _RwBf=ilt=1&ihpd=1&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-03-22T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-03-23T04:08:29.1397966+00:00&rwred=0&wls=&lka=0&lkt=0&TH=
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
                                            
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 4321964F495C4DE0A71E77C93BA03F4F Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:29Z
date: Thu, 23 Mar 2023 04:08:28 GMT
content-length: 0
X-Firefox-Spdy: h2

                                        
                                            GET /common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=03480271-11ab-4967-b49c-25a3d1295313&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22B591311DDF3640E0813E83AE98DA60C3%22%7d HTTP/1.1 
Host: login.microsoftonline.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/
Cookie: brcap=0; MSFPC=GUID=27491a5fca0c436896bdbf20a1588da0&HASH=2749&LV=202205&V=4&LU=1652883922743; ESTSSSOTILES=1; AADSSOTILES=1
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

                                        
                                             20.190.159.70
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
                                            
Cache-Control: no-store, no-cache
Pragma: no-cache
Content-Encoding: gzip
Expires: -1
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: ac8651c2-66db-471d-9f7c-8e9416380400
x-ms-ests-server: 2.1.14939.4 - WEULR2 ProdSlices
Referrer-Policy: strict-origin-when-cross-origin
X-XSS-Protection: 0
Set-Cookie: buid=0.AXsAMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrF7LrLDOJE7V8kfAlNSV1MQCLzwHMTdY41wXUh57zwn_Ty-TIX1kwor0ZKDIqShHj1rE0B5ckvleQ7iL0izkcGpnQCTYBAibJDxWU9KcKb6ogAA; expires=Sat, 22-Apr-2023 04:08:29 GMT; path=/; secure; HttpOnly; SameSite=None fpc=Alj5NKyLKlhLj3ZhuQ5xTquCeMQLAQAAALzHrdsOAAAA; expires=Sat, 22-Apr-2023 04:08:29 GMT; path=/; secure; HttpOnly; SameSite=None esctx=PAQABAAEAAAD--DLA3VO7QrddgJg7Wevr2LZCtcRPnTwwIlBCUmwTQRHHH209z2krAdT4aYVF85i8fo7_n-PumQ8_26Uc31MYHc0aa6gD1mBnTBpcvFseEnNg3n2yDmd0f6aH1MkHcowHWfpO81piNxaOYJ580v5qVtbDQabIHYRCMW6psTm4jDc4BqyH5HmJ_BLtuIFea8MgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Date: Thu, 23 Mar 2023 04:08:28 GMT
Content-Length: 679


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document, ASCII text, with very long lines (627), with CRLF line terminators
Size:   679
Md5:    2e3ebb7cab83caeb1f66c5b7ae8ac0f8
Sha1:   7a4ec997ab66b4fed8555390d2e79598898d57e4
Sha256: 3348d98ccddfcb04886d2fdbae71df3bd44604223ccb75d95b12fbda3f2183cf
                                        
                                            POST /orgid/idtoken/conditional HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://login.microsoftonline.com/
Content-Type: application/x-www-form-urlencoded
Content-Length: 708
Origin: https://login.microsoftonline.com
Connection: keep-alive
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=F=1&SID=2BB3D15EE0E860FD2572C383E11D611A; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323&T=1679544508000; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0&WTS=63815141308; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A&R=0&RB=0&GB=0&RG=200&RP=0; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6Mn0=; _UR=QS=0&TQS=0; ipv6=hit=1679548116214&t=4; _RwBf=ilt=1&ihpd=1&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-03-22T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-03-23T04:08:29.1397966+00:00&rwred=0&wls=&lka=0&lkt=0&TH=
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
content-type: text/html
                                            
cache-control: private
content-length: 1
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie: MUIDB=333A888CDBD56AB039D39A51DA206B94; expires=Tue, 16-Apr-2024 04:08:29 GMT; path=/; HttpOnly
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 1F2C2329CA66452D9AB34D3170FE36BF Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:29Z
date: Thu, 23 Mar 2023 04:08:28 GMT
X-Firefox-Spdy: h2

                                        
                                            GET /login.srf?wa=wsignin1.0&rpsnv=11&ct=1679544508&rver=6.0.5286.0&wp=MBI_SSL&wreply=https:%2F%2fwww.bing.com%2Fsecure%2FPassport.aspx%3Fpopup%3D1%26ssl%3D1&lc=1044&id=264960&checkda=1 HTTP/1.1 
Host: login.live.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www.bing.com/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

                                        
                                             20.190.159.5
HTTP/1.1 302 Found
Content-Type: text/html; charset=utf-8
                                            
Cache-Control: no-store, no-cache
Pragma: no-cache
Expires: Thu, 23 Mar 2023 04:07:29 GMT
Location: https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
Referrer-Policy: strict-origin-when-cross-origin
x-ms-route-info: R3_BL2
x-ms-request-id: 7a6d18dd-ce68-4e09-b32d-0016fb60f380
PPServer: PPV: 30 H: BL02EPF0000684D V: 0
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
X-XSS-Protection: 1; mode=block
Set-Cookie: uaid=a71c3169290e412c8fe92c56a6f568da; domain=login.live.com; Secure; path=/; SameSite=None; HttpOnly MSPRequ=id=264960&lt=1679544509&co=1; domain=login.live.com; Secure; path=/; SameSite=None; HttpOnly OParams=11O.DWjadDTUDz1uKPC3w6Im5HTvIlUuBf4lmn4Dwe1DFkLy857BGoloomv*LK!2!LYUBkDf3F7Zwglq2yM5LFdnU!N4lmulLr*mIfDLPwcbarc!vPEgg*RG*RjnYhv3PLRjIX!fqXXxdd5aQBOsQNLSWtpbu8EojagHgHHwvMCuGTXEeM13niiMuhWXnQXQzvJWBaPaAL6H*qo34NDW95mtXC0HSLN4uP7MrjFdjwsZUH5c4Sb7Ea4Rgehlqq9uFVCAN2acDDC2HLPERyEOLipeIq61cuLXgN9shO9bZsXr8i!2P!h8SCnjKzxPt6mvjKcGag$$; domain=login.live.com; Secure; path=/; SameSite=None; HttpOnly
Date: Thu, 23 Mar 2023 04:08:28 GMT
Content-Length: 0

                                        
                                            GET /secure/Passport.aspx?popup=1&ssl=1 HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www.bing.com/
Connection: keep-alive
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323&T=1679544508000; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0&WTS=63815141308; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A&R=0&RB=0&GB=0&RG=200&RP=0; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6Mn0=; _UR=QS=0&TQS=0; ipv6=hit=1679548116214&t=4; _RwBf=ilt=1&ihpd=1&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-03-22T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-03-23T04:08:29.1397966+00:00&rwred=0&wls=&lka=0&lkt=0&TH=
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 200 OK
content-type: text/html; charset=utf-8
                                            
cache-control: private
content-length: 184
content-encoding: br
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
set-cookie: MUIDB=333A888CDBD56AB039D39A51DA206B94; expires=Tue, 16-Apr-2024 04:08:29 GMT; path=/; HttpOnly _EDGE_S=SID=06D2AE19D88367C3052FBCC4D97666C9; domain=.bing.com; path=/; HttpOnly
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: BC7087FF4C5C425FBDD75AAF8D771494 Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:29Z
date: Thu, 23 Mar 2023 04:08:28 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document, ASCII text
Size:   184
Md5:    c692cf35c4d3ad00b5a49bdf3cd2363c
Sha1:   eb9c1fb3345378800f697c7c92519c5188dd9f5a
Sha256: fa404c029e5e3109f687ed6e12018f34e43ecb2ef8991172af7bd9fc220562fe
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "C8FF32C6809A506D4C656D3200DBFC6682C156C3DE0647D13AB8F07A6F9A38BA"
Last-Modified: Tue, 21 Mar 2023 15:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=6510
Expires: Thu, 23 Mar 2023 05:56:59 GMT
Date: Thu, 23 Mar 2023 04:08:29 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "C8FF32C6809A506D4C656D3200DBFC6682C156C3DE0647D13AB8F07A6F9A38BA"
Last-Modified: Tue, 21 Mar 2023 15:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=6510
Expires: Thu, 23 Mar 2023 05:56:59 GMT
Date: Thu, 23 Mar 2023 04:08:29 GMT
Connection: keep-alive

                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F00ac1765-db6c-42e3-99bf-d857d27a34b9.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 5556
x-amzn-requestid: dd5a8417-ddd5-469d-aa84-e880f4b84464
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: CHqKFGRsoAMFTGQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6419570d-3f28a7502b56eda47dd82ba7;Sampled=0
x-amzn-remapped-date: Tue, 21 Mar 2023 07:04:45 GMT
x-amz-cf-pop: HIO52-P1, SEA19-C3
x-cache: Hit from cloudfront
x-amz-cf-id: JImqyag05jmvEwsJSvKFVuisuS5KNKfr7xRuN0YPyneNXvVxKkFMzg==
via: 1.1 ee6ea1e4552345de209d26f9ffb35d4a.cloudfront.net (CloudFront), 1.1 5292c0d5844327feadb38f1efe42ebc6.cloudfront.net (CloudFront), 1.1 google
date: Wed, 22 Mar 2023 05:35:55 GMT
age: 81154
etag: "0e9b952f6489f0a5f4862d3bea2fbe0ecdd379e5"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   5556
Md5:    c831201ad81f55c63c1b101ce854a810
Sha1:   0e9b952f6489f0a5f4862d3bea2fbe0ecdd379e5
Sha256: c854489720d2ca4a95eef00addda0fcdaf481402d044df7725282654a97eb54a
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fae396653-384e-48e4-9824-4bf9d53f211b.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 10959
x-amzn-requestid: a7e3f891-6f0e-48af-9a37-3cb8f9cae223
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: B9xD8G-pIAMFagQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-64156218-3334d770691739b77f855b0b;Sampled=0
x-amzn-remapped-date: Sat, 18 Mar 2023 07:02:48 GMT
x-amz-cf-pop: SEA19-C1
x-cache: Hit from cloudfront
x-amz-cf-id: RmTQewe6KB0ictxZUj2umye1wlB6l5FkLEoXfGsR2adHPRU9KyXxWQ==
via: 1.1 9b311162717b41c968f6f00426d88aaa.cloudfront.net (CloudFront), 1.1 331202b5b8aab67acbf389883133f256.cloudfront.net (CloudFront), 1.1 google
date: Thu, 23 Mar 2023 03:55:26 GMT
age: 783
etag: "55bd99cc5490b60e7a653ffa5f2a8c288ef66e87"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   10959
Md5:    90be67fd11de3a169f4de942f6418f3f
Sha1:   55bd99cc5490b60e7a653ffa5f2a8c288ef66e87
Sha256: b07e34257bbaa41c941650a839adad82d4999d92ee62402dbec969d9464c89b0
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Ffed036ca-a43b-426f-a0f3-fb8f2e221171.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 6430
x-amzn-requestid: abbe5dc0-5218-46ef-b264-30aa5d0a87b3
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: BzanbGRCIAMF96g=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-64113e2f-3c198b4a31aaa8f263ec8db5;Sampled=0
x-amzn-remapped-date: Wed, 15 Mar 2023 03:40:31 GMT
x-amz-cf-pop: SEA19-C3
x-cache: Hit from cloudfront
x-amz-cf-id: eETIf_ygzcHX6nt_w_o0UXc5Myk3aCUzDfWf4LhwILPkeAWkd4yctA==
via: 1.1 0c96ded7ff282d2dbcf47c918b6bb500.cloudfront.net (CloudFront), 1.1 de2dd11312f7d5ad3bcd0cb112c7fd0e.cloudfront.net (CloudFront), 1.1 google
date: Wed, 22 Mar 2023 13:48:21 GMT
age: 51608
etag: "4860b7e75775fe187a9253a4d38222e36552f529"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   6430
Md5:    27bd1bd539c3711ff340f243098cab93
Sha1:   4860b7e75775fe187a9253a4d38222e36552f529
Sha256: 34278c150d0686e999228226d0d92e3e7ed1116978ab94fd21b3047c44a69972
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F340c6dd8-fc2f-45fc-9318-44a28c249325.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 9687
x-amzn-requestid: b7c8cd8c-6103-4aa4-9016-f02cf368908d
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: CM8JGHyEoAMFzJw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-641b73d3-2fb1fd1b5be3289047f8aed4;Sampled=0
x-amzn-remapped-date: Wed, 22 Mar 2023 21:32:03 GMT
x-amz-cf-pop: HIO52-P1, SEA19-C1
x-cache: Hit from cloudfront
x-amz-cf-id: pwTgv5KbsBUYyFFmAaQkVuceVkWmy6S5-JrC5QptjI6eZYMu23hopg==
via: 1.1 773bf3616e85ce2b187fa78710a6beb2.cloudfront.net (CloudFront), 1.1 efcf7b9d0f917f9ebf314db03e52d9b6.cloudfront.net (CloudFront), 1.1 google
date: Wed, 22 Mar 2023 21:47:44 GMT
age: 22845
etag: "d81a4852f956999fa28a5f667ed73506843d0731"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9687
Md5:    6de676f6856031e5c1baebe9166a8269
Sha1:   d81a4852f956999fa28a5f667ed73506843d0731
Sha256: 71f282ba594e454a2abf1c3700ade4d9461d6d48ac2726f746f3da5a63e29c38
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F93c300c4-e707-428c-9ae5-d4699c20a7ef.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 5950
x-amzn-requestid: ce85112e-428d-4ca1-9dac-1d6c8c6dc74a
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: CKyF9EI3oAMFtyQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-641a96f2-05c5948d6f74948b1c67d68c;Sampled=0
x-amzn-remapped-date: Wed, 22 Mar 2023 05:49:38 GMT
x-amz-cf-pop: HIO52-P1, SEA19-C1
x-cache: Hit from cloudfront
x-amz-cf-id: tu0ENc_6tfykYc23nLfwYEMsi5HIfaDWF6dvzVTfX5rfjr3JrmMrCA==
via: 1.1 59456abf79b201034ab5c9cfef7355e2.cloudfront.net (CloudFront), 1.1 aabd01c4a20dae837d162bd972422efc.cloudfront.net (CloudFront), 1.1 google
date: Wed, 22 Mar 2023 22:02:44 GMT
age: 57605
etag: "0917d2c376f8d2af2a436a33ce2bfe1cbdb8b239"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   5950
Md5:    800c2662fd6ab8829a02b7d63084c38d
Sha1:   0917d2c376f8d2af2a436a33ce2bfe1cbdb8b239
Sha256: 76545e9f75dc558fdb7b54550934c7775318fb4150a9309f60e65d982d2e576e
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fea5d4e17-e42c-49fb-a54b-d7d97ad50ba4.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 7083
x-amzn-requestid: 52c38747-4a30-4831-87ca-7e72e5602ed0
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: CHY_gFu8IAMFh9g=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-64193b96-49c53b7c2e5ed4fc0217e357;Sampled=0
x-amzn-remapped-date: Tue, 21 Mar 2023 05:07:34 GMT
x-amz-cf-pop: SEA19-C1
x-cache: Hit from cloudfront
x-amz-cf-id: XUrSSF8TgZSClR4MqJ0kuXGO-8KIguNmGe5lmVwzKXZO6CN0F9mimg==
via: 1.1 f3802d173009698413044360f84de06c.cloudfront.net (CloudFront), 1.1 f313d3df80c4dab8f5399614116801cc.cloudfront.net (CloudFront), 1.1 google
date: Wed, 22 Mar 2023 21:51:03 GMT
age: 22646
etag: "76213c7d5c759471ed3823888860f918ac7e8f13"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   7083
Md5:    40d24dfcd9f0afe0e4077384f16cc494
Sha1:   76213c7d5c759471ed3823888860f918ac7e8f13
Sha256: fbbbef0498ddf14bc9b204273a3cd416c357dceed20339c3e8c64a16b0be3caf
                                        
                                            POST /fd/ls/lsp.aspx HTTP/1.1 
Host: www.bing.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/xml
Content-Length: 9776
Origin: https://www.bing.com
Connection: keep-alive
Referer: https://www.bing.com/?toWww=1&redig=9FE8730FADF04CB99706BA5C6A2074CA
Cookie: SUID=M; MUID=333A888CDBD56AB039D39A51DA206B94; _EDGE_S=SID=06D2AE19D88367C3052FBCC4D97666C9; _EDGE_V=1; MUIDB=333A888CDBD56AB039D39A51DA206B94; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=EC047D971FF6471CAAD548E3955B0123&dmnchg=1; SRCHUSR=DOB=20230323&T=1679544508000; SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=M&CW=1280&CH=939&SCW=1280&SCH=939&DPR=1.0&UTC=0&DM=0&WTS=63815141308; _SS=SID=2BB3D15EE0E860FD2572C383E11D611A&R=0&RB=0&GB=0&RG=200&RP=0; _HPVN=CS=eyJQbiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiUCJ9LCJTYyI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiSCJ9LCJReiI6eyJDbiI6MSwiU3QiOjAsIlFzIjowLCJQcm9kIjoiVCJ9LCJBcCI6dHJ1ZSwiTXV0ZSI6dHJ1ZSwiTGFkIjoiMjAyMy0wMy0yM1QwMDowMDowMFoiLCJJb3RkIjowLCJHd2IiOjAsIkRmdCI6bnVsbCwiTXZzIjowLCJGbHQiOjAsIkltcCI6Mn0=; _UR=QS=0&TQS=0; ipv6=hit=1679548116214&t=4; _RwBf=ilt=1&ihpd=1&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2023-03-22T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2023-03-23T04:08:29.1397966+00:00&rwred=0&wls=&lka=0&lkt=0&TH=
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             204.79.197.200
HTTP/2 204 No Content
                                            
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F0D92B6E6B9D486A8585066B880DF0C3 Ref B: OSL30EDGE0109 Ref C: 2023-03-23T04:08:29Z
date: Thu, 23 Mar 2023 04:08:29 GMT
X-Firefox-Spdy: h2