mycityadvertising.com/email/verification/itvu1p/ZGVuaXNlLmNvcnNldHRpQHVicy5jb20=?login=ML
69.49.245.172 0 B URL mycityadvertising.com/email/verification/itvu1p/ZGVuaXNlLmNvcnNldHRpQHVicy5jb20=?login=ML
IP 69.49.245.172:0
ASN #46606 UNIFIEDLAYER-AS-1
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /email/verification/itvu1p/ZGVuaXNlLmNvcnNldHRpQHVicy5jb20=?login=ML HTTP/1.1
Host: mycityadvertising.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Upgrade-Insecure-Requests: 1
Connection: keep-alive
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Tue, 21 Nov 2023 07:14:54 GMT
Server: Apache
refresh: 0;url=https://4bfd4ade.23555334c639c3cc5f42b21b.workers.dev?qrc=denise.corsetti@ubs.com
Content-Length: 0
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
4bfd4ade.23555334c639c3cc5f42b21b.workers.dev/?qrc=denise.corsetti@ubs.com
188.114.96.1200 OK 0 B URL User Request GET HTTP/2 4bfd4ade.23555334c639c3cc5f42b21b.workers.dev/?qrc=denise.corsetti@ubs.com
IP 188.114.96.1:443
Certificate IssuerLet's Encrypt
Subject23555334c639c3cc5f42b21b.workers.dev
Fingerprint6E:6A:1D:F3:50:7E:25:40:20:6A:EF:71:ED:E6:E4:AD:82:24:F7:8B
ValidityMon, 20 Nov 2023 11:49:48 GMT - Sun, 18 Feb 2024 11:49:47 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
POST /?qrc=denise.corsetti@ubs.com HTTP/1.1
Host: 4bfd4ade.23555334c639c3cc5f42b21b.workers.dev
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Content-Length: 603
Origin: https://4bfd4ade.23555334c639c3cc5f42b21b.workers.dev
DNT: 1
Connection: keep-alive
Referer: https://4bfd4ade.23555334c639c3cc5f42b21b.workers.dev/?qrc=denise.corsetti@ubs.com
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 302 Found
date: Tue, 21 Nov 2023 07:15:00 GMT
content-length: 0
location: https://kiedlng.com?sign=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2tpZWRsbmcuY29tIiwiZG9tYWluIjoia2llZGxuZy5jb20iLCJrZXkiOiJkQWEyY2kxb3pTRHEiLCJxcmMiOiJkZW5pc2UuY29yc2V0dGlAdWJzLmNvbSIsImlhdCI6MTcwMDU1MDkwMCwiZXhwIjoxNzAwNTUxMDIwfQ.zmPzDhYIVXY202CXMK4ZGduIHA2wlBtEJM_IBKYejto
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IK1O4C1hoHyRD%2B1xg5tbBMQHSYm500SJTJEC6s%2FIQ%2FTpYr6IfVruR45e6o1cLo8OjJociF4VuYAODEbaWZZc%2FZm8NtRDZx7%2BLorUNiK14EhupkYitvOW%2B6d%2FBGL6MW10AhcF3CWRHhuAVcJan4W9f5gls%2Bb4KCmfGm100ttCN%2FU%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 829723940eba7130-OSL
alt-svc: h3=":443"; ma=86400
kiedlng.com/?sign=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2tpZWRsbmcuY29tIiwiZG9tYWluIjoia2llZGxuZy5jb20iLCJrZXkiOiJkQWEyY2kxb3pTRHEiLCJxcmMiOiJkZW5pc2UuY29yc2V0dGlAdWJzLmNvbSIsImlhdCI6MTcwMDU1MDkwMCwiZXhwIjoxNzAwNTUxMDIwfQ.zmPzDhYIVXY202CXMK4ZGduIHA2wlBtEJM_IBKYejto
193.109.120.226302 Found 0 B URL User Request GET HTTP/1.1 kiedlng.com/?sign=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2tpZWRsbmcuY29tIiwiZG9tYWluIjoia2llZGxuZy5jb20iLCJrZXkiOiJkQWEyY2kxb3pTRHEiLCJxcmMiOiJkZW5pc2UuY29yc2V0dGlAdWJzLmNvbSIsImlhdCI6MTcwMDU1MDkwMCwiZXhwIjoxNzAwNTUxMDIwfQ.zmPzDhYIVXY202CXMK4ZGduIHA2wlBtEJM_IBKYejto
IP 193.109.120.226:443
ASN #212913 FOP Hornostay Mykhaylo Ivanovych
Certificate IssuerLet's Encrypt
Subjectkiedlng.com
FingerprintD9:53:85:F0:F7:73:DE:ED:1B:78:A0:16:00:D0:26:3A:87:FB:3F:9F
ValidityMon, 20 Nov 2023 11:27:23 GMT - Sun, 18 Feb 2024 11:27:22 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /?sign=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2tpZWRsbmcuY29tIiwiZG9tYWluIjoia2llZGxuZy5jb20iLCJrZXkiOiJkQWEyY2kxb3pTRHEiLCJxcmMiOiJkZW5pc2UuY29yc2V0dGlAdWJzLmNvbSIsImlhdCI6MTcwMDU1MDkwMCwiZXhwIjoxNzAwNTUxMDIwfQ.zmPzDhYIVXY202CXMK4ZGduIHA2wlBtEJM_IBKYejto HTTP/1.1
Host: kiedlng.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://4bfd4ade.23555334c639c3cc5f42b21b.workers.dev/
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 302 Found
Set-Cookie: qPdM=dAa2ci1ozSDq; path=/; samesite=none; secure; httponly
qPdM.sig=Bk6JmebPfp60d-lhJi5MNxNfL3Q; path=/; samesite=none; secure; httponly
location: /?qrc=denise.corsetti%40ubs.com
Date: Tue, 21 Nov 2023 07:15:00 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Transfer-Encoding: chunked
kiedlng.com/?qrc=denise.corsetti%40ubs.com
193.109.120.226302 Moved Temporarily 0 B URL User Request GET HTTP/1.1 kiedlng.com/?qrc=denise.corsetti%40ubs.com
IP 193.109.120.226:443
ASN #212913 FOP Hornostay Mykhaylo Ivanovych
Certificate IssuerLet's Encrypt
Subjectkiedlng.com
FingerprintD9:53:85:F0:F7:73:DE:ED:1B:78:A0:16:00:D0:26:3A:87:FB:3F:9F
ValidityMon, 20 Nov 2023 11:27:23 GMT - Sun, 18 Feb 2024 11:27:22 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /?qrc=denise.corsetti%40ubs.com HTTP/1.1
Host: kiedlng.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://4bfd4ade.23555334c639c3cc5f42b21b.workers.dev/
DNT: 1
Connection: keep-alive
Cookie: qPdM=dAa2ci1ozSDq; qPdM.sig=Bk6JmebPfp60d-lhJi5MNxNfL3Q
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 302 Moved Temporarily
Cache-Control: no-cache
Pragma: no-cache
Location: https://kiedlng.com/owa/?login_hint=denise.corsetti%40ubs.com
Server: Microsoft-IIS/10.0
request-id: 768d0061-9f4d-8a92-874b-d7aaea776729
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-FEServer: HE1PR06CA0138, HE1PR06CA0138
X-RequestId: 373dd84f-22a3-4c87-bc94-6dda4c887a57
X-FEProxyInfo: HE1PR06CA0138.EURPRD06.PROD.OUTLOOK.COM
X-FEEFZInfo: HEL
MS-CV: YQCNdk2fkoqHS9eq6ndnKQ.0
X-Powered-By: ASP.NET
Date: Tue, 21 Nov 2023 07:15:00 GMT
Connection: close
Content-Length: 0
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
kiedlng.com/owa/?login_hint=denise.corsetti%40ubs.com
193.109.120.226302 Found 1.4 kB URL User Request GET HTTP/1.1 kiedlng.com/owa/?login_hint=denise.corsetti%40ubs.com
IP 193.109.120.226:443
ASN #212913 FOP Hornostay Mykhaylo Ivanovych
Certificate IssuerLet's Encrypt
Subjectkiedlng.com
FingerprintD9:53:85:F0:F7:73:DE:ED:1B:78:A0:16:00:D0:26:3A:87:FB:3F:9F
ValidityMon, 20 Nov 2023 11:27:23 GMT - Sun, 18 Feb 2024 11:27:22 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document, ASCII text, with very long lines (788), with CRLF, LF line terminators
Hash 657ca212b509df233cceb043a3447a0c
f147aa1c677ae7e5e603fbff2a719384e200ab8c
baddd7e6425b459f426c296d6e0341bfd4f82b3c5859c760d9ad6cd1d1ca707f
GET /owa/?login_hint=denise.corsetti%40ubs.com HTTP/1.1
Host: kiedlng.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://4bfd4ade.23555334c639c3cc5f42b21b.workers.dev/
DNT: 1
Connection: keep-alive
Cookie: qPdM=dAa2ci1ozSDq; qPdM.sig=Bk6JmebPfp60d-lhJi5MNxNfL3Q
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 302 Found
content-length: 1368
Content-Type: text/html; charset=utf-8
Location: https://kiedlng.com/redirect.cgi?ref=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
Server: Microsoft-IIS/10.0
request-id: 231b92f1-12de-209a-8b71-8e67f7db7e8d
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
Alt-Svc: h3=":443",h3-29=":443"
X-CalculatedFETarget: AS9PR06CU012.internal.outlook.com
X-BackEndHttpStatus: 302, 302
P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
Set-Cookie: ClientId=409DA79F7DEB4C6E84557FB207C46CE9; expires=Thu, 21-Nov-2024 07:15:00 GMT; path=/;SameSite=None; secure
ClientId=409DA79F7DEB4C6E84557FB207C46CE9; expires=Thu, 21-Nov-2024 07:15:00 GMT; path=/;SameSite=None; secure
OIDC=1; expires=Tue, 21-May-2024 07:15:00 GMT; path=/;SameSite=None; secure; HttpOnly
RoutingKeyCookie=; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OpenIdConnect.token.v1=; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OpenIdConnect.token.v1=; domain=kiedlng.com; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OpenIdConnect.id_token.v1=; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OpenIdConnect.code.v1=; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OpenIdConnect.idp_nonce.v1=; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OpenIdConnect.idp_correlation_id=; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OpenIdConnect.tokenPostPath=; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OpenIdConnect.id_token.v1=; domain=kiedlng.com; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OpenIdConnect.code.v1=; domain=kiedlng.com; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OpenIdConnect.idp_nonce.v1=; domain=kiedlng.com; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OpenIdConnect.idp_correlation_id=; domain=kiedlng.com; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OpenIdConnect.tokenPostPath=; domain=kiedlng.com; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OpenIdConnect.nonce.v3.AQjlZQO3E_26skD4n9gIQyRqhGj2dfFxDb4UFqkDKPA=638361477008209796.7b639293-d294-4888-8506-8d7cc1c7486d; expires=Tue, 21-Nov-2023 08:15:00 GMT; path=/;SameSite=None; secure; HttpOnly
HostSwitchPrg=; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OptInPrg=; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
SuiteServiceProxyKey=; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
ClientId=409DA79F7DEB4C6E84557FB207C46CE9; expires=Thu, 21-Nov-2024 07:15:00 GMT; path=/;SameSite=None; secure
OIDC=1; expires=Tue, 21-May-2024 07:15:00 GMT; path=/;SameSite=None; secure; HttpOnly
RoutingKeyCookie=; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OpenIdConnect.token.v1=; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OpenIdConnect.token.v1=; domain=kiedlng.com; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OpenIdConnect.id_token.v1=; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OpenIdConnect.code.v1=; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OpenIdConnect.idp_nonce.v1=; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OpenIdConnect.idp_correlation_id=; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OpenIdConnect.tokenPostPath=; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OpenIdConnect.id_token.v1=; domain=kiedlng.com; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OpenIdConnect.code.v1=; domain=kiedlng.com; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OpenIdConnect.idp_nonce.v1=; domain=kiedlng.com; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OpenIdConnect.idp_correlation_id=; domain=kiedlng.com; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OpenIdConnect.tokenPostPath=; domain=kiedlng.com; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OpenIdConnect.nonce.v3.AQjlZQO3E_26skD4n9gIQyRqhGj2dfFxDb4UFqkDKPA=638361477008209796.7b639293-d294-4888-8506-8d7cc1c7486d; expires=Tue, 21-Nov-2023 08:15:00 GMT; path=/;SameSite=None; secure; HttpOnly
HostSwitchPrg=; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
OptInPrg=; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
SuiteServiceProxyKey=; expires=Sun, 21-Nov-1993 07:15:00 GMT; path=/; secure
X-OWA-RedirectHistory=ArLym14BhDdek2Hq2wg; expires=Tue, 21-Nov-2023 13:17:00 GMT; path=/;SameSite=None; secure; HttpOnly
X-CalculatedBETarget: AM6PR04MB5864.eurprd04.PROD.OUTLOOK.COM
X-RUM-Validated: 1
X-RUM-NotUpdateQueriedPath: 1
X-RUM-NotUpdateQueriedDbCopy: 1
X-BeSku: WCS5
X-OWA-DiagnosticsInfo: 1;0;0
X-IIDs: 0
X-BackEnd-Begin: 2023-11-21T07:15:00.820
X-BackEnd-End: 2023-11-21T07:15:00.820
X-DiagInfo: AM6PR04MB5864
X-BEServer: AM6PR04MB5864
X-UA-Compatible: IE=EmulateIE7
X-Proxy-RoutingCorrectness: 1
X-Proxy-BackendServerStatus: 302
X-FEProxyInfo: HE1PR0401CA0095.EURPRD04.PROD.OUTLOOK.COM
X-FEEFZInfo: HEL
X-FEServer: AS9PR06CA0334, HE1PR0401CA0095
Report-To: {"group":"NelOfficeUpload1","max_age":7200,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId=&FrontEnd=Cafe&DestinationEndpoint=HEL"}],"include_subdomains":true}
NEL: {"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
X-FirstHopCafeEFZ: HEL
Date: Tue, 21 Nov 2023 07:15:00 GMT
Connection: close
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
kiedlng.com/aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_ltjvsvk5aekta_kgibi0gg2.css
193.109.120.226200 OK 20 kB URL GET HTTP/1.1 kiedlng.com/aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_ltjvsvk5aekta_kgibi0gg2.css
IP 193.109.120.226:443
ASN #212913 FOP Hornostay Mykhaylo Ivanovych
Requested by https://kiedlng.com/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectkiedlng.com
FingerprintD9:53:85:F0:F7:73:DE:ED:1B:78:A0:16:00:D0:26:3A:87:FB:3F:9F
ValidityMon, 20 Nov 2023 11:27:23 GMT - Sun, 18 Feb 2024 11:27:22 GMT
File type ASCII text, with very long lines (61177)
Hash 2ed8d5b2f2b901e92d03f9068812341a
8470214fc8e246c3910bcb0eae9070d4abe3a389
1a0ea89ae667420caeae29d594d53258e6ed157dab7e8dfe6f154f0054b0cf99
GET /aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_ltjvsvk5aekta_kgibi0gg2.css HTTP/1.1
Host: kiedlng.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://kiedlng.com/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=dAa2ci1ozSDq; qPdM.sig=Bk6JmebPfp60d-lhJi5MNxNfL3Q; ClientId=409DA79F7DEB4C6E84557FB207C46CE9; OIDC=1; OpenIdConnect.nonce.v3.AQjlZQO3E_26skD4n9gIQyRqhGj2dfFxDb4UFqkDKPA=638361477008209796.7b639293-d294-4888-8506-8d7cc1c7486d; X-OWA-RedirectHistory=ArLym14BhDdek2Hq2wg; buid=0.ASUAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-urQ_EcaFLsth8EV3HugT_I-0fSAunoLIe5cm_iCETEn9YjBgdoWG2zGXhWTEnNxQxdDn22N4WuIWTzDcCgR2e6eqNXXU2orvpB201bEucCogAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-XMcMkcl8-zlluCggQhl7BDe4kHuNqDgoi2cwM4Cn0_AniubudOcT9sRd3Y_Ju2JoAL5ndB63sMC9mDwoVp3MTbQG2D-KIUs14AKPsVurbio0oI7kapxHiuHVH__0KrYNi6aBjHX3D_tIP-W9fERLVy9L33Ur8NdqcXHQ6F01p38gAA; esctx-SM7JQLETDfQ=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-6vTyRe34sy3kMNQfqawXSeZVZ3KLeExDvzARqStAM33hlOileYvHlblxRqa7wpgb_6uD3-f1A7QeNRsj9EsA-BdvVUct3UmWFhAZAjlltY-7eGbTcd8zE5kAPB9t513U9l9lRAp2nF7Rr9xqw5kC2CAA; fpc=ApqFPcQafo9NgnjADNuTCduerOTJAQAAAPRP7twOAAAA; cltm=CgAQABoAIgQIDBAF; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Encoding: gzip
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Age: 6445372
Cache-Control: public, max-age=31536000
Content-MD5: znAMuOwBXwRYMjVZ8p4wCw==
Content-Type: text/css
Date: Tue, 21 Nov 2023 07:15:01 GMT
Etag: 0x8DBAF1F9F5D8653
Last-Modified: Wed, 06 Sep 2023 21:24:15 GMT
Server: ECAcc (ska/F699)
Vary: Accept-Encoding
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: a859188b-b01e-00e0-2bab-e14f51000000
x-ms-version: 2009-09-19
Content-Length: 20208
Connection: close
kiedlng.com/aadcdn.msftauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_o-ZZReABRa0UshwWo2BEBw2.js
193.109.120.226200 OK 689 kB URL GET HTTP/1.1 kiedlng.com/aadcdn.msftauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_o-ZZReABRa0UshwWo2BEBw2.js
IP 193.109.120.226:443
ASN #212913 FOP Hornostay Mykhaylo Ivanovych
Requested by https://kiedlng.com/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectkiedlng.com
FingerprintD9:53:85:F0:F7:73:DE:ED:1B:78:A0:16:00:D0:26:3A:87:FB:3F:9F
ValidityMon, 20 Nov 2023 11:27:23 GMT - Sun, 18 Feb 2024 11:27:22 GMT
Size 689 kB (689017 bytes)
Hash 3e89ae909c6a8d8c56396830471f3373
2632f95a5be7e4c589402bf76e800a8151cd036b
6665ca6a09f770c6679556eb86cf4234c8bdb0271049620e03199b34b4a16099
GET /aadcdn.msftauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_o-ZZReABRa0UshwWo2BEBw2.js HTTP/1.1
Host: kiedlng.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://kiedlng.com/redirect.cgi?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1kZW5pc2UuY29yc2V0dGklNDB1YnMuY29tJmNsaWVudC1yZXF1ZXN0LWlkPTIzMWI5MmYxLTEyZGUtMjA5YS04YjcxLThlNjdmN2RiN2U4ZCZwcm90ZWN0ZWR0b2tlbj10cnVlJmNsYWltcz0lN2IlMjJpZF90b2tlbiUyMiUzYSU3YiUyMnhtc19jYyUyMiUzYSU3YiUyMnZhbHVlcyUyMiUzYSU1YiUyMkNQMSUyMiU1ZCU3ZCU3ZCU3ZCZub25jZT02MzgzNjE0NzcwMDgyMDk3OTYuN2I2MzkyOTMtZDI5NC00ODg4LTg1MDYtOGQ3Y2MxYzc0ODZkJnN0YXRlPURZdEJEc0lnRUFEQnZzV0xDZTBXY0hjNUdKOWlMQkFsc1pBSXB0OTNEelBKSEVZcnBTYmhKR2dRS1VMSERsZFBCTUFXQWdXY2FVTVhiSEFtMmVDTloyYkRWMEREaVdKY0kzbkdwT1c5TE8xNEx2ZFBlNVg2ZUpjNmJpblgwdk1jMjdmbk1jclp3Ml9ya3ZzZg==
DNT: 1
Connection: keep-alive
Cookie: qPdM=dAa2ci1ozSDq; qPdM.sig=Bk6JmebPfp60d-lhJi5MNxNfL3Q; ClientId=409DA79F7DEB4C6E84557FB207C46CE9; OIDC=1; OpenIdConnect.nonce.v3.AQjlZQO3E_26skD4n9gIQyRqhGj2dfFxDb4UFqkDKPA=638361477008209796.7b639293-d294-4888-8506-8d7cc1c7486d; X-OWA-RedirectHistory=ArLym14BhDdek2Hq2wg; buid=0.ASUAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-urQ_EcaFLsth8EV3HugT_I-0fSAunoLIe5cm_iCETEn9YjBgdoWG2zGXhWTEnNxQxdDn22N4WuIWTzDcCgR2e6eqNXXU2orvpB201bEucCogAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-XMcMkcl8-zlluCggQhl7BDe4kHuNqDgoi2cwM4Cn0_AniubudOcT9sRd3Y_Ju2JoAL5ndB63sMC9mDwoVp3MTbQG2D-KIUs14AKPsVurbio0oI7kapxHiuHVH__0KrYNi6aBjHX3D_tIP-W9fERLVy9L33Ur8NdqcXHQ6F01p38gAA; esctx-SM7JQLETDfQ=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-6vTyRe34sy3kMNQfqawXSeZVZ3KLeExDvzARqStAM33hlOileYvHlblxRqa7wpgb_6uD3-f1A7QeNRsj9EsA-BdvVUct3UmWFhAZAjlltY-7eGbTcd8zE5kAPB9t513U9l9lRAp2nF7Rr9xqw5kC2CAA; fpc=ApqFPcQafo9NgnjADNuTCduerOTJAQAAAPRP7twOAAAA; cltm=CgAQABoAIgQIDBAF; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Length: 689017
Content-Type: application/x-javascript
Date: Tue, 21 Nov 2023 07:15:01 GMT
Connection: keep-alive
Keep-Alive: timeout=5
kiedlng.com/aadcdn.msftauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
193.109.120.226200 OK 17 kB URL GET HTTP/1.1 kiedlng.com/aadcdn.msftauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
IP 193.109.120.226:443
ASN #212913 FOP Hornostay Mykhaylo Ivanovych
Requested by https://kiedlng.com/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectkiedlng.com
FingerprintD9:53:85:F0:F7:73:DE:ED:1B:78:A0:16:00:D0:26:3A:87:FB:3F:9F
ValidityMon, 20 Nov 2023 11:27:23 GMT - Sun, 18 Feb 2024 11:27:22 GMT
File type MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors\012- data
Hash 12e3dac858061d088023b2bd48e2fa96
e08ce1a144eceae0c3c2ea7a9d6fbc5658f24ce5
90cdaf487716184e4034000935c605d1633926d348116d198f355a98b8c6cd21
GET /aadcdn.msftauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
Host: kiedlng.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://kiedlng.com/redirect.cgi?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1kZW5pc2UuY29yc2V0dGklNDB1YnMuY29tJmNsaWVudC1yZXF1ZXN0LWlkPTIzMWI5MmYxLTEyZGUtMjA5YS04YjcxLThlNjdmN2RiN2U4ZCZwcm90ZWN0ZWR0b2tlbj10cnVlJmNsYWltcz0lN2IlMjJpZF90b2tlbiUyMiUzYSU3YiUyMnhtc19jYyUyMiUzYSU3YiUyMnZhbHVlcyUyMiUzYSU1YiUyMkNQMSUyMiU1ZCU3ZCU3ZCU3ZCZub25jZT02MzgzNjE0NzcwMDgyMDk3OTYuN2I2MzkyOTMtZDI5NC00ODg4LTg1MDYtOGQ3Y2MxYzc0ODZkJnN0YXRlPURZdEJEc0lnRUFEQnZzV0xDZTBXY0hjNUdKOWlMQkFsc1pBSXB0OTNEelBKSEVZcnBTYmhKR2dRS1VMSERsZFBCTUFXQWdXY2FVTVhiSEFtMmVDTloyYkRWMEREaVdKY0kzbkdwT1c5TE8xNEx2ZFBlNVg2ZUpjNmJpblgwdk1jMjdmbk1jclp3Ml9ya3ZzZg==
DNT: 1
Connection: keep-alive
Cookie: qPdM=dAa2ci1ozSDq; qPdM.sig=Bk6JmebPfp60d-lhJi5MNxNfL3Q; ClientId=409DA79F7DEB4C6E84557FB207C46CE9; OIDC=1; OpenIdConnect.nonce.v3.AQjlZQO3E_26skD4n9gIQyRqhGj2dfFxDb4UFqkDKPA=638361477008209796.7b639293-d294-4888-8506-8d7cc1c7486d; X-OWA-RedirectHistory=ArLym14BhDdek2Hq2wg; buid=0.ASUAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-urQ_EcaFLsth8EV3HugT_I-0fSAunoLIe5cm_iCETEn9YjBgdoWG2zGXhWTEnNxQxdDn22N4WuIWTzDcCgR2e6eqNXXU2orvpB201bEucCogAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-XMcMkcl8-zlluCggQhl7BDe4kHuNqDgoi2cwM4Cn0_AniubudOcT9sRd3Y_Ju2JoAL5ndB63sMC9mDwoVp3MTbQG2D-KIUs14AKPsVurbio0oI7kapxHiuHVH__0KrYNi6aBjHX3D_tIP-W9fERLVy9L33Ur8NdqcXHQ6F01p38gAA; esctx-SM7JQLETDfQ=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-6vTyRe34sy3kMNQfqawXSeZVZ3KLeExDvzARqStAM33hlOileYvHlblxRqa7wpgb_6uD3-f1A7QeNRsj9EsA-BdvVUct3UmWFhAZAjlltY-7eGbTcd8zE5kAPB9t513U9l9lRAp2nF7Rr9xqw5kC2CAA; fpc=ApqFPcQafo9NgnjADNuTCduerOTJAQAAAPRP7twOAAAA; cltm=CgAQABoAIgQIDBAF; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Age: 15050394
Cache-Control: public, max-age=31536000
Content-MD5: EuPayFgGHQiAI7K9SOL6lg==
Content-Type: image/x-icon
Date: Tue, 21 Nov 2023 07:15:02 GMT
Etag: 0x8D8731240E548EB
Last-Modified: Sun, 18 Oct 2020 03:02:30 GMT
Server: ECAcc (ska/F738)
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 003b7cc6-501e-0067-4768-9344ba000000
x-ms-version: 2009-09-19
Content-Length: 17174
Connection: close
outlook.office365.com/owa/prefetch.aspx
40.101.1.0200 OK 1.2 kB URL GET HTTP/1.1 outlook.office365.com/owa/prefetch.aspx
IP 40.101.1.0:443
ASN #8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested by https://kiedlng.com/redirect.cgi?ref=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
Certificate IssuerDigiCert Inc
Subjectoutlook.com
Fingerprint36:18:F1:AE:4C:1B:9A:B4:43:F1:6E:82:31:48:81:81:E3:2E:45:09
ValidityTue, 31 Oct 2023 00:00:00 GMT - Wed, 30 Oct 2024 23:59:59 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (1188), with CRLF line terminators
Hash 61dc9482ce380f56222a239ae720088d
690035a8dba5d20a0da902f61d3f980c588999de
48883fbedaa10cb70bf784aa86d653e6adf8673174b84d4564e016451748178b
GET /owa/prefetch.aspx HTTP/1.1
Host: outlook.office365.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://kiedlng.com/
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Cache-Control: private, no-store
Content-Length: 1235
Content-Type: text/html; charset=utf-8
Content-Encoding: gzip
Vary: Accept-Encoding
Server: Microsoft-IIS/10.0
request-id: 9ab911b5-e73b-82f1-fd3b-d1e464109b74
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
Alt-Svc: h3=":443",h3-29=":443"
X-CalculatedBETarget: GVZP280MB0121.SWEP280.PROD.OUTLOOK.COM
X-BackEndHttpStatus: 200
Set-Cookie: ClientId=C0772B38439F4C898258CE67755058FC; expires=Thu, 21-Nov-2024 07:15:02 GMT; path=/;SameSite=None; secure
ClientId=C0772B38439F4C898258CE67755058FC; expires=Thu, 21-Nov-2024 07:15:02 GMT; path=/;SameSite=None; secure
OIDC=1; expires=Tue, 21-May-2024 07:15:02 GMT; path=/;SameSite=None; secure; HttpOnly
OWAPF=v:15.20.7002.28&l:mouse; path=/
X-RUM-Validated: 1
X-RUM-NotUpdateQueriedPath: 1
X-RUM-NotUpdateQueriedDbCopy: 1
X-Content-Type-Options: nosniff
X-BeSku: WCS7
X-OWA-Version: 15.20.7002.28
X-OWA-DiagnosticsInfo: 2;0;0
X-IIDs: 0
X-BackEnd-Begin: 2023-11-21T07:15:02.384
X-BackEnd-End: 2023-11-21T07:15:02.384
X-DiagInfo: GVZP280MB0121
X-BEServer: GVZP280MB0121
X-UA-Compatible: IE=EmulateIE7
X-Proxy-RoutingCorrectness: 1
Report-To: {"group":"NelOfficeUpload1","max_age":7200,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId=&FrontEnd=Cafe&DestinationEndpoint=GVX"}],"include_subdomains":true}
NEL: {"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
X-Proxy-BackendServerStatus: 200
X-FirstHopCafeEFZ: GVX
X-FEProxyInfo: GVX0EPF000013DE.SWEP280.PROD.OUTLOOK.COM
X-FEEFZInfo: GVX
X-FEServer: GVX0EPF000013DE
Date: Tue, 21 Nov 2023 07:15:01 GMT
kiedlng.com/aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif
193.109.120.226200 OK 2.7 kB URL GET HTTP/1.1 kiedlng.com/aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif
IP 193.109.120.226:443
ASN #212913 FOP Hornostay Mykhaylo Ivanovych
Requested by https://kiedlng.com/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectkiedlng.com
FingerprintD9:53:85:F0:F7:73:DE:ED:1B:78:A0:16:00:D0:26:3A:87:FB:3F:9F
ValidityMon, 20 Nov 2023 11:27:23 GMT - Sun, 18 Feb 2024 11:27:22 GMT
File type GIF image data, version 89a, 352 x 3\012- data
Hash 166de53471265253ab3a456defe6da23
17c6df4d7ccf1fa2c9efd716fbae0fc2c71c8d6d
a46201581a7c7c667fd42787cd1e9adf2f6bf809efb7596e61a03e8dba9ada13
GET /aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1
Host: kiedlng.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://kiedlng.com/redirect.cgi?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1kZW5pc2UuY29yc2V0dGklNDB1YnMuY29tJmNsaWVudC1yZXF1ZXN0LWlkPTIzMWI5MmYxLTEyZGUtMjA5YS04YjcxLThlNjdmN2RiN2U4ZCZwcm90ZWN0ZWR0b2tlbj10cnVlJmNsYWltcz0lN2IlMjJpZF90b2tlbiUyMiUzYSU3YiUyMnhtc19jYyUyMiUzYSU3YiUyMnZhbHVlcyUyMiUzYSU1YiUyMkNQMSUyMiU1ZCU3ZCU3ZCU3ZCZub25jZT02MzgzNjE0NzcwMDgyMDk3OTYuN2I2MzkyOTMtZDI5NC00ODg4LTg1MDYtOGQ3Y2MxYzc0ODZkJnN0YXRlPURZdEJEc0lnRUFEQnZzV0xDZTBXY0hjNUdKOWlMQkFsc1pBSXB0OTNEelBKSEVZcnBTYmhKR2dRS1VMSERsZFBCTUFXQWdXY2FVTVhiSEFtMmVDTloyYkRWMEREaVdKY0kzbkdwT1c5TE8xNEx2ZFBlNVg2ZUpjNmJpblgwdk1jMjdmbk1jclp3Ml9ya3ZzZg==
DNT: 1
Connection: keep-alive
Cookie: qPdM=dAa2ci1ozSDq; qPdM.sig=Bk6JmebPfp60d-lhJi5MNxNfL3Q; ClientId=409DA79F7DEB4C6E84557FB207C46CE9; OIDC=1; OpenIdConnect.nonce.v3.AQjlZQO3E_26skD4n9gIQyRqhGj2dfFxDb4UFqkDKPA=638361477008209796.7b639293-d294-4888-8506-8d7cc1c7486d; X-OWA-RedirectHistory=ArLym14BhDdek2Hq2wg; buid=0.ASUAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-urQ_EcaFLsth8EV3HugT_I-0fSAunoLIe5cm_iCETEn9YjBgdoWG2zGXhWTEnNxQxdDn22N4WuIWTzDcCgR2e6eqNXXU2orvpB201bEucCogAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-XMcMkcl8-zlluCggQhl7BDe4kHuNqDgoi2cwM4Cn0_AniubudOcT9sRd3Y_Ju2JoAL5ndB63sMC9mDwoVp3MTbQG2D-KIUs14AKPsVurbio0oI7kapxHiuHVH__0KrYNi6aBjHX3D_tIP-W9fERLVy9L33Ur8NdqcXHQ6F01p38gAA; esctx-SM7JQLETDfQ=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-6vTyRe34sy3kMNQfqawXSeZVZ3KLeExDvzARqStAM33hlOileYvHlblxRqa7wpgb_6uD3-f1A7QeNRsj9EsA-BdvVUct3UmWFhAZAjlltY-7eGbTcd8zE5kAPB9t513U9l9lRAp2nF7Rr9xqw5kC2CAA; fpc=ApqFPcQafo9NgnjADNuTCduerOTJAQAAAPRP7twOAAAA; cltm=CgAQABoAIgQIDBAF; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Age: 11332724
Cache-Control: public, max-age=31536000
Content-MD5: Fm3lNHEmUlOrOkVt7+baIw==
Content-Type: image/gif
Date: Tue, 21 Nov 2023 07:15:02 GMT
Etag: 0x8D79A1B9F2C6EC8
Last-Modified: Thu, 16 Jan 2020 00:32:52 GMT
Server: ECAcc (ska/F6F5)
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: de57619c-b01e-0055-7538-b588ae000000
x-ms-version: 2009-09-19
Content-Length: 2672
Connection: close
kiedlng.com/aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif
193.109.120.226200 OK 3.6 kB URL GET HTTP/1.1 kiedlng.com/aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif
IP 193.109.120.226:443
ASN #212913 FOP Hornostay Mykhaylo Ivanovych
Requested by https://kiedlng.com/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectkiedlng.com
FingerprintD9:53:85:F0:F7:73:DE:ED:1B:78:A0:16:00:D0:26:3A:87:FB:3F:9F
ValidityMon, 20 Nov 2023 11:27:23 GMT - Sun, 18 Feb 2024 11:27:22 GMT
File type GIF image data, version 89a, 352 x 3\012- data
Hash b540a8e518037192e32c4fe58bf2dbab
3047c1db97b86f6981e0ad2f96af40cdf43511af
8737d721808655f37b333f08a90185699e7e8b9bdaaa15cdb63c8448b426f95d
GET /aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1
Host: kiedlng.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://kiedlng.com/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=dAa2ci1ozSDq; qPdM.sig=Bk6JmebPfp60d-lhJi5MNxNfL3Q; ClientId=409DA79F7DEB4C6E84557FB207C46CE9; OIDC=1; OpenIdConnect.nonce.v3.AQjlZQO3E_26skD4n9gIQyRqhGj2dfFxDb4UFqkDKPA=638361477008209796.7b639293-d294-4888-8506-8d7cc1c7486d; X-OWA-RedirectHistory=ArLym14BhDdek2Hq2wg; buid=0.ASUAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-urQ_EcaFLsth8EV3HugT_I-0fSAunoLIe5cm_iCETEn9YjBgdoWG2zGXhWTEnNxQxdDn22N4WuIWTzDcCgR2e6eqNXXU2orvpB201bEucCogAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-XMcMkcl8-zlluCggQhl7BDe4kHuNqDgoi2cwM4Cn0_AniubudOcT9sRd3Y_Ju2JoAL5ndB63sMC9mDwoVp3MTbQG2D-KIUs14AKPsVurbio0oI7kapxHiuHVH__0KrYNi6aBjHX3D_tIP-W9fERLVy9L33Ur8NdqcXHQ6F01p38gAA; esctx-SM7JQLETDfQ=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-6vTyRe34sy3kMNQfqawXSeZVZ3KLeExDvzARqStAM33hlOileYvHlblxRqa7wpgb_6uD3-f1A7QeNRsj9EsA-BdvVUct3UmWFhAZAjlltY-7eGbTcd8zE5kAPB9t513U9l9lRAp2nF7Rr9xqw5kC2CAA; fpc=ApqFPcQafo9NgnjADNuTCduerOTJAQAAAPRP7twOAAAA; cltm=CgAQABoAIgQIDBAF; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Age: 7364766
Cache-Control: public, max-age=31536000
Content-MD5: tUCo5RgDcZLjLE/li/Lbqw==
Content-Type: image/gif
Date: Tue, 21 Nov 2023 07:15:02 GMT
Etag: 0x8D79A1B9F8A840E
Last-Modified: Thu, 16 Jan 2020 00:32:52 GMT
Server: ECAcc (ska/F76F)
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: cda63e14-301e-0050-0e4f-d93915000000
x-ms-version: 2009-09-19
Content-Length: 3620
Connection: close
r4.res.office365.com/owa/prem/15.20.7002.28/scripts/boot.worldwide.0.mouse.js
23.36.79.11200 OK 180 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.7002.28/scripts/boot.worldwide.0.mouse.js
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type Unicode text, UTF-8 (with BOM) text, with very long lines (59783), with CRLF line terminators
Size 180 kB (179692 bytes)
Hash 761ce9e68c8d14f49b8bf1a0257b69d6
8cf5d714d35effa54f3686065cb62cce028e2c77
beaa65ad34340e61e9e701458e2ccff8f9073fdebbc3593a2c7ec8afeacb69c1
GET /owa/prem/15.20.7002.28/scripts/boot.worldwide.0.mouse.js HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
last-modified: Sun, 19 Nov 2023 23:34:14 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
content-length: 179692
cache-control: public,max-age=630720000, s-maxage=630720000
date: Tue, 21 Nov 2023 07:15:02 GMT
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
r4.res.office365.com/owa/prem/15.20.7002.28/scripts/boot.worldwide.1.mouse.js
23.36.79.11200 OK 163 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.7002.28/scripts/boot.worldwide.1.mouse.js
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type Unicode text, UTF-8 (with BOM) text, with very long lines (65339), with CRLF line terminators
Size 163 kB (163064 bytes)
Hash 9786d38346567e5e93c7d03b06e3ea2d
23ef8c59c5c9aa5290865933b29c9c56ab62e3b0
263307e3fe285c85cb77cf5ba69092531ce07b7641bf316ef496dcb5733af76c
GET /owa/prem/15.20.7002.28/scripts/boot.worldwide.1.mouse.js HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
last-modified: Sun, 19 Nov 2023 23:34:04 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
content-length: 163064
cache-control: public,max-age=630720000, s-maxage=630720000
date: Tue, 21 Nov 2023 07:15:02 GMT
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
r4.res.office365.com/owa/prem/15.20.7002.28/scripts/boot.worldwide.2.mouse.js
23.36.79.11200 OK 170 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.7002.28/scripts/boot.worldwide.2.mouse.js
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type Unicode text, UTF-8 (with BOM) text, with very long lines (65339), with CRLF line terminators
Size 170 kB (169666 bytes)
Hash 12204899d75fc019689a92ed57559b94
ccf6271c6565495b18c1ced2f7273d5875dbfb1f
39dafd5aca286717d9515f24cf9be0c594dfd1ddf746e6973b1ce5de8b2dd21b
GET /owa/prem/15.20.7002.28/scripts/boot.worldwide.2.mouse.js HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
last-modified: Sun, 19 Nov 2023 23:34:15 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
content-length: 169666
cache-control: public,max-age=630720000, s-maxage=630720000
date: Tue, 21 Nov 2023 07:15:02 GMT
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
r4.res.office365.com/owa/prem/15.20.7002.28/scripts/boot.worldwide.3.mouse.js
23.36.79.11200 OK 146 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.7002.28/scripts/boot.worldwide.3.mouse.js
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type Unicode text, UTF-8 (with BOM) text, with very long lines (65339), with CRLF line terminators
Size 146 kB (145599 bytes)
Hash d9e3d2ce0228d2a5079478aae5759698
412f45951c6aeda5f3df2c52533171fc7bdd5961
7041d585609800051e4f451792aec2b8bd06a4f2d29ed6f5ad8841aae5107502
GET /owa/prem/15.20.7002.28/scripts/boot.worldwide.3.mouse.js HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
last-modified: Sun, 19 Nov 2023 23:34:04 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
content-length: 145599
cache-control: public,max-age=630720000, s-maxage=630720000
date: Tue, 21 Nov 2023 07:15:02 GMT
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
aadcdn.msftauthimages.net/c1c6b6c8-3ryhipbfkhxxwptmyqh8tcus4iat4acfnhdjhttbkbi/logintenantbranding/0/illustration?ts=637058688689463941
13.107.246.53200 OK 181 kB URL GET HTTP/2 aadcdn.msftauthimages.net/c1c6b6c8-3ryhipbfkhxxwptmyqh8tcus4iat4acfnhdjhttbkbi/logintenantbranding/0/illustration?ts=637058688689463941
IP 13.107.246.53:443
ASN #8068 MICROSOFT-CORP-MSN-AS-BLOCK
Requested by https://kiedlng.com/redirect.cgi?ref=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
Certificate IssuerMicrosoft Corporation
Subjectaadcdn.msftauthimages.net
Fingerprint41:CF:73:56:E0:0E:EA:DF:03:CE:00:91:34:C9:9A:1F:9D:74:47:BB
ValiditySat, 02 Sep 2023 16:22:05 GMT - Tue, 27 Aug 2024 16:22:05 GMT
File type PNG image data, 710 x 532, 8-bit colormap, non-interlaced\012- data
Size 181 kB (181357 bytes)
Hash 508967884dd942433f649bc5a886fdb0
198d5f56300995a702ac3ebc7d07363545a34e55
211e89dcc5460b0c293778b55b17083ad9746f6cf6933d2ee6cb3e3e02510f74
GET /c1c6b6c8-3ryhipbfkhxxwptmyqh8tcus4iat4acfnhdjhttbkbi/logintenantbranding/0/illustration?ts=637058688689463941 HTTP/1.1
Host: aadcdn.msftauthimages.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://kiedlng.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
cache-control: public, max-age=86400
content-length: 181357
content-type: image/*
content-md5: UIlniE3ZQkM/ZJvFqIb9sA==
last-modified: Sat, 05 Oct 2019 10:41:09 GMT
etag: 0x8D7498088AF4773
x-cache: TCP_HIT
x-ms-request-id: 0d36e2d5-301e-0071-4b8d-1bbd87000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
x-azure-ref-originshield: 0Yp9bZQAAAAApAXuLeibSR5okmGS6NxsbQU1TMDRFREdFMTkxMwA1OTY2NTcxNS00MjZhLTRmMWMtYTA1OS1kNWRmZDQwYWU2Yjk=
x-azure-ref: 09lhcZQAAAACJ5jWRMe1UR44IF4+hrwV1U1ZHMjBFREdFMDUxOQA1OTY2NTcxNS00MjZhLTRmMWMtYTA1OS1kNWRmZDQwYWU2Yjk=
date: Tue, 21 Nov 2023 07:15:02 GMT
X-Firefox-Spdy: h2
aadcdn.msftauthimages.net/c1c6b6c8-3ryhipbfkhxxwptmyqh8tcus4iat4acfnhdjhttbkbi/logintenantbranding/0/bannerlogo?ts=637058688700493492
13.107.246.53200 OK 3.0 kB URL GET HTTP/2 aadcdn.msftauthimages.net/c1c6b6c8-3ryhipbfkhxxwptmyqh8tcus4iat4acfnhdjhttbkbi/logintenantbranding/0/bannerlogo?ts=637058688700493492
IP 13.107.246.53:443
ASN #8068 MICROSOFT-CORP-MSN-AS-BLOCK
Requested by https://kiedlng.com/redirect.cgi?ref=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
Certificate IssuerMicrosoft Corporation
Subjectaadcdn.msftauthimages.net
Fingerprint41:CF:73:56:E0:0E:EA:DF:03:CE:00:91:34:C9:9A:1F:9D:74:47:BB
ValiditySat, 02 Sep 2023 16:22:05 GMT - Tue, 27 Aug 2024 16:22:05 GMT
File type PNG image data, 110 x 41, 8-bit/color RGBA, non-interlaced\012- data
Hash ddc9c14a83c5de09eeca7aa930c4d875
755fdd0b2f553051a63f008fc95597af8f787151
1f837abaddb5c3e023bc239d100dbacdd0b4c54ac42856eccfd6843455b54c7e
GET /c1c6b6c8-3ryhipbfkhxxwptmyqh8tcus4iat4acfnhdjhttbkbi/logintenantbranding/0/bannerlogo?ts=637058688700493492 HTTP/1.1
Host: aadcdn.msftauthimages.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://kiedlng.com/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
cache-control: public, max-age=86400
content-length: 2952
content-type: image/*
content-md5: 3cnBSoPF3gnuynqpMMTYdQ==
last-modified: Sat, 05 Oct 2019 10:41:10 GMT
etag: 0x8D74980893A6B62
x-cache: TCP_HIT
x-ms-request-id: 00bd77dd-d01e-0034-7a4b-1b6864000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
x-azure-ref-originshield: 0aHxbZQAAAAC63ls+/xc7QKgu8rYzXrzlQU1TMDRFREdFMTkxMgA1OTY2NTcxNS00MjZhLTRmMWMtYTA1OS1kNWRmZDQwYWU2Yjk=
x-azure-ref: 09lhcZQAAAACHjdAnqK9fT5nBXMIZUo2xU1ZHMjBFREdFMDUxOQA1OTY2NTcxNS00MjZhLTRmMWMtYTA1OS1kNWRmZDQwYWU2Yjk=
date: Tue, 21 Nov 2023 07:15:02 GMT
X-Firefox-Spdy: h2
r4.res.office365.com/owa/prem/15.20.7002.28/resources/images/0/sprite1.mouse.png
23.36.79.11200 OK 132 B URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.7002.28/resources/images/0/sprite1.mouse.png
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type PNG image data, 600 x 1, 8-bit/color RGBA, non-interlaced\012- data
Hash 3eda15637afeac6078f56c9dcc9bbdb8
97b900884183cb8cf99ba069eedc280c599c1b74
68c66d144855ba2bc8b8bee88bb266047367708c1e281a21b9d729b1fbd23429
GET /owa/prem/15.20.7002.28/resources/images/0/sprite1.mouse.png HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-length: 132
content-type: image/png
last-modified: Sun, 19 Nov 2023 23:43:36 GMT
server: AkamaiNetStorage
cache-control: public,max-age=630720000, s-maxage=630720000
date: Tue, 21 Nov 2023 07:15:03 GMT
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
r4.res.office365.com/owa/prem/15.20.7002.28/resources/images/0/sprite1.mouse.css
23.36.79.11200 OK 288 B URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.7002.28/resources/images/0/sprite1.mouse.css
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type ASCII text, with very long lines (994), with no line terminators
Hash e2110b813f02736a4726197271108119
d7ac10cc425a7b67bf16dda0aaef1feb00a79857
6d1be7ed96dd494447f348986317faf64728ccf788be551f2a621b31ddc929ac
GET /owa/prem/15.20.7002.28/resources/images/0/sprite1.mouse.css HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: text/css
last-modified: Sun, 19 Nov 2023 23:43:34 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
content-length: 288
cache-control: public,max-age=630720000, s-maxage=630720000
date: Tue, 21 Nov 2023 07:15:03 GMT
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
r4.res.office365.com/owa/prem/15.20.7002.28/resources/styles/0/boot.worldwide.mouse.css
23.36.79.11200 OK 44 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.7002.28/resources/styles/0/boot.worldwide.mouse.css
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type ASCII text, with very long lines (65536), with no line terminators
Hash af8d946b64d139a380cf3a1c27bdbeb0
c76845b6ffeaf14450795c550260eb618abd60ab
37619b16288166cc76403f0b7df6586349b2d5628de00d5850c815d019b17904
GET /owa/prem/15.20.7002.28/resources/styles/0/boot.worldwide.mouse.css HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: text/css
last-modified: Sun, 19 Nov 2023 23:44:06 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
content-length: 44144
cache-control: public,max-age=630720000, s-maxage=630720000
date: Tue, 21 Nov 2023 07:15:03 GMT
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
kiedlng.com/aadcdn.msftauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js
193.109.120.226200 OK 171 kB URL GET HTTP/1.1 kiedlng.com/aadcdn.msftauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js
IP 193.109.120.226:443
ASN #212913 FOP Hornostay Mykhaylo Ivanovych
Requested by https://kiedlng.com/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectkiedlng.com
FingerprintD9:53:85:F0:F7:73:DE:ED:1B:78:A0:16:00:D0:26:3A:87:FB:3F:9F
ValidityMon, 20 Nov 2023 11:27:23 GMT - Sun, 18 Feb 2024 11:27:22 GMT
File type gzip compressed data, from Unix\012- data
Size 171 kB (170838 bytes)
Hash 11591a194a9f62aa9d5dd82cbca64816
fa7d676ff0977cebc168b94b32965b63acdd91cc
34726dbb4fa53ae1648367bd4b309dd1a7219b900b2692ecb50757fec917a0d8
GET /aadcdn.msftauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js HTTP/1.1
Host: kiedlng.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://kiedlng.com/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=dAa2ci1ozSDq; qPdM.sig=Bk6JmebPfp60d-lhJi5MNxNfL3Q; ClientId=409DA79F7DEB4C6E84557FB207C46CE9; OIDC=1; OpenIdConnect.nonce.v3.AQjlZQO3E_26skD4n9gIQyRqhGj2dfFxDb4UFqkDKPA=638361477008209796.7b639293-d294-4888-8506-8d7cc1c7486d; X-OWA-RedirectHistory=ArLym14BhDdek2Hq2wg; buid=0.ASUAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-urQ_EcaFLsth8EV3HugT_I-0fSAunoLIe5cm_iCETEn9YjBgdoWG2zGXhWTEnNxQxdDn22N4WuIWTzDcCgR2e6eqNXXU2orvpB201bEucCogAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-XMcMkcl8-zlluCggQhl7BDe4kHuNqDgoi2cwM4Cn0_AniubudOcT9sRd3Y_Ju2JoAL5ndB63sMC9mDwoVp3MTbQG2D-KIUs14AKPsVurbio0oI7kapxHiuHVH__0KrYNi6aBjHX3D_tIP-W9fERLVy9L33Ur8NdqcXHQ6F01p38gAA; esctx-SM7JQLETDfQ=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-6vTyRe34sy3kMNQfqawXSeZVZ3KLeExDvzARqStAM33hlOileYvHlblxRqa7wpgb_6uD3-f1A7QeNRsj9EsA-BdvVUct3UmWFhAZAjlltY-7eGbTcd8zE5kAPB9t513U9l9lRAp2nF7Rr9xqw5kC2CAA; fpc=ApqFPcQafo9NgnjADNuTCduerOTJAQAAAPRP7twOAAAA; cltm=CgAQABoAIgQIDBAF; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Encoding: gzip
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Age: 2005528
Cache-Control: public, max-age=31536000
Content-MD5: Rajh8JKNmzx4FHNJDjlS4A==
Content-Type: application/x-javascript
Date: Tue, 21 Nov 2023 07:15:02 GMT
Etag: 0x8DAB826B92FFE4C
Last-Modified: Thu, 27 Oct 2022 14:22:48 GMT
Server: ECAcc (ska/F748)
Vary: Accept-Encoding
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 698aa27b-801e-0043-140c-0af431000000
x-ms-version: 2009-09-19
content-length: 190151
Connection: close
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
r4.res.office365.com/owa/prem/15.20.7002.28/resources/styles/fonts/office365icons.woff
23.36.79.11200 OK 78 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.7002.28/resources/styles/fonts/office365icons.woff
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type Web Open Font Format, TrueType, length 77596, version 1.0\012- data
Hash 343f04165d332680874f4dc072e86cf7
d42b7257282b914c976c00c5024f1cc96759da57
d689295b1e30160484089417c94a24292d734ef091942ef091899fafe62b2b6a
GET /owa/prem/15.20.7002.28/resources/styles/fonts/office365icons.woff HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://outlook.office365.com
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
last-modified: Sun, 19 Nov 2023 23:44:25 GMT
server: AkamaiNetStorage
content-length: 77596
cache-control: public,max-age=630720000, s-maxage=630720000
date: Tue, 21 Nov 2023 07:15:03 GMT
timing-allow-origin: *
access-control-allow-origin: *
content-type: application/font-woff
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
kiedlng.com/aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js
193.109.120.226200 OK 110 kB URL GET HTTP/1.1 kiedlng.com/aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js
IP 193.109.120.226:443
ASN #212913 FOP Hornostay Mykhaylo Ivanovych
Requested by https://kiedlng.com/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectkiedlng.com
FingerprintD9:53:85:F0:F7:73:DE:ED:1B:78:A0:16:00:D0:26:3A:87:FB:3F:9F
ValidityMon, 20 Nov 2023 11:27:23 GMT - Sun, 18 Feb 2024 11:27:22 GMT
File type ASCII text, with very long lines (32960)
Size 110 kB (109863 bytes)
Hash 46c21d0acecbd2212374b27c7d1b078a
5861965e506acaaa7d10e5b9c31e99d254b85560
5f5fbee72883732799d75f6c08679ed8a6e769ae4f3afdcd3721103a481afa80
GET /aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1
Host: kiedlng.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://kiedlng.com/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=dAa2ci1ozSDq; qPdM.sig=Bk6JmebPfp60d-lhJi5MNxNfL3Q; ClientId=409DA79F7DEB4C6E84557FB207C46CE9; OIDC=1; OpenIdConnect.nonce.v3.AQjlZQO3E_26skD4n9gIQyRqhGj2dfFxDb4UFqkDKPA=638361477008209796.7b639293-d294-4888-8506-8d7cc1c7486d; X-OWA-RedirectHistory=ArLym14BhDdek2Hq2wg; buid=0.ASUAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-urQ_EcaFLsth8EV3HugT_I-0fSAunoLIe5cm_iCETEn9YjBgdoWG2zGXhWTEnNxQxdDn22N4WuIWTzDcCgR2e6eqNXXU2orvpB201bEucCogAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-XMcMkcl8-zlluCggQhl7BDe4kHuNqDgoi2cwM4Cn0_AniubudOcT9sRd3Y_Ju2JoAL5ndB63sMC9mDwoVp3MTbQG2D-KIUs14AKPsVurbio0oI7kapxHiuHVH__0KrYNi6aBjHX3D_tIP-W9fERLVy9L33Ur8NdqcXHQ6F01p38gAA; esctx-SM7JQLETDfQ=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-6vTyRe34sy3kMNQfqawXSeZVZ3KLeExDvzARqStAM33hlOileYvHlblxRqa7wpgb_6uD3-f1A7QeNRsj9EsA-BdvVUct3UmWFhAZAjlltY-7eGbTcd8zE5kAPB9t513U9l9lRAp2nF7Rr9xqw5kC2CAA; fpc=ApqFPcQafo9NgnjADNuTCduerOTJAQAAAPRP7twOAAAA; cltm=CgAQABoAIgQIDBAF; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Encoding: gzip
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Age: 25790840
Cache-Control: public, max-age=31536000
Content-MD5: todPgSbCBNAfnMYQ5LVdvw==
Content-Type: application/x-javascript
Date: Tue, 21 Nov 2023 07:15:02 GMT
Etag: 0x8DAFF34C449D50E
Last-Modified: Thu, 26 Jan 2023 00:32:12 GMT
Server: ECAcc (ska/F6BA)
Vary: Accept-Encoding
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 2396f453-101e-008d-1bb9-31144e000000
x-ms-version: 2009-09-19
content-length: 109863
Connection: close
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=829723863a1db505
104.17.3.184200 OK 180 kB URL GET HTTP/3 challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=829723863a1db505
IP 104.17.3.184:443
Requested by https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/txv8r/0x4AAAAAAANZ6huOM07-rc92/auto/normal
Certificate IssuerCloudflare, Inc.
Subjectchallenges.cloudflare.com
Fingerprint5F:E4:AA:8C:2E:24:D2:B1:69:9D:13:28:31:5C:65:FA:97:2A:E9:6E
ValidityFri, 18 Aug 2023 00:00:00 GMT - Sat, 17 Aug 2024 23:59:59 GMT
File type ASCII text, with very long lines (65536), with no line terminators
Size 180 kB (180427 bytes)
Hash 9fedeaff4e0abc7d3ec8fec48c06793d
56a167c54e6f781585d4a8677071ce4c9a5bc594
3671ee3185e8fc8d8721e76b667c6405094f3d7023940b97fd46f32331e033c3
GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=829723863a1db505 HTTP/1.1
Host: challenges.cloudflare.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/txv8r/0x4AAAAAAANZ6huOM07-rc92/auto/normal
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Tue, 21 Nov 2023 07:14:57 GMT
content-type: application/javascript; charset=UTF-8
cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
server: cloudflare
cf-ray: 82972386aa55b505-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400
challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/845325304:1700548010:qnJVPNXUft6VhmJA19cRaxVKHwE_ikiMlSeG9zpdc1w/829723863a1db505/3413b3c15aaf01a
104.17.3.184200 OK 3.6 kB URL POST HTTP/3 challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/845325304:1700548010:qnJVPNXUft6VhmJA19cRaxVKHwE_ikiMlSeG9zpdc1w/829723863a1db505/3413b3c15aaf01a
IP 104.17.3.184:443
Requested by https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/txv8r/0x4AAAAAAANZ6huOM07-rc92/auto/normal
Certificate IssuerCloudflare, Inc.
Subjectchallenges.cloudflare.com
Fingerprint5F:E4:AA:8C:2E:24:D2:B1:69:9D:13:28:31:5C:65:FA:97:2A:E9:6E
ValidityFri, 18 Aug 2023 00:00:00 GMT - Sat, 17 Aug 2024 23:59:59 GMT
File type ASCII text, with very long lines (3584), with no line terminators
Hash 2179c3412a4944ca284a54c363908a6e
a78fb50a8d9e9b4eddd310fb2157e41baf20420d
ed11e315c90b4ac1ae3a53b48fdbdb2d92f515d545102e0f7d1ae149706af671
POST /cdn-cgi/challenge-platform/h/g/flow/ov1/845325304:1700548010:qnJVPNXUft6VhmJA19cRaxVKHwE_ikiMlSeG9zpdc1w/829723863a1db505/3413b3c15aaf01a HTTP/1.1
Host: challenges.cloudflare.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/txv8r/0x4AAAAAAANZ6huOM07-rc92/auto/normal
Content-type: application/x-www-form-urlencoded
CF-Challenge: 3413b3c15aaf01a
Content-Length: 25130
Origin: https://challenges.cloudflare.com
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Tue, 21 Nov 2023 07:14:59 GMT
content-type: text/html; charset=UTF-8
cf-chl-out: bUXE+l+XdF+5ZqdgXeZ8n3GHcW4/nEHh8x296lbHnFSlAMWZcE0DLDbU6iZ/qHI5f6vW6FqZTOY/tYkyDthUWpvfuMPwC2MOO6xucfnbM60toEK+05GrgZot9IwtkN3O$J44Ooy/24rk+8MVfvC4zOQ==
cf-chl-out-s: BYCcLYbbpAneYNbSg5w9ith88hHLEKFR3uogv0LtvbLA1pTdBneN2Oii7eewHTC/3P5R7jAFfP9ANUXkbcSLNbeIDi5V2JkX/57z5FP2VL/1I3WliEbOzKINr/DnflicS9Krinj1dS7tST0qLyVJFw7MftwlHp1Vy1CdCiSFZNVw+X+qcpy4sQdUsqmOdwRnl3E5B6GFdpgrTme7EL8h0Iij+Rcdu0/WD26DpiS95/WhCAx9jdP9N4qyUtQeSsuGbUk59ldicRSSBswiHGivNA==$sYHC7byJu5V+4UtKXHh0Fg==
server: cloudflare
cf-ray: 829723939a99b505-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400
kiedlng.com/aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pconfirmsend_964df482332b296c7a9c.js
193.109.120.226200 OK 11 kB URL GET HTTP/1.1 kiedlng.com/aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pconfirmsend_964df482332b296c7a9c.js
IP 193.109.120.226:443
ASN #212913 FOP Hornostay Mykhaylo Ivanovych
Requested by https://kiedlng.com/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectkiedlng.com
FingerprintD9:53:85:F0:F7:73:DE:ED:1B:78:A0:16:00:D0:26:3A:87:FB:3F:9F
ValidityMon, 20 Nov 2023 11:27:23 GMT - Sun, 18 Feb 2024 11:27:22 GMT
File type ASCII text, with very long lines (9721)
Hash 336196795574923a45c91deabce50142
1ebf63f61bb5a1f51314c28e524ddc5116a69199
7981c52d67ee97d6a310ec885e4cededa359b68017aab386e9cb0330956be45a
GET /aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pconfirmsend_964df482332b296c7a9c.js HTTP/1.1
Host: kiedlng.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://kiedlng.com/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=dAa2ci1ozSDq; qPdM.sig=Bk6JmebPfp60d-lhJi5MNxNfL3Q; ClientId=409DA79F7DEB4C6E84557FB207C46CE9; OIDC=1; OpenIdConnect.nonce.v3.AQjlZQO3E_26skD4n9gIQyRqhGj2dfFxDb4UFqkDKPA=638361477008209796.7b639293-d294-4888-8506-8d7cc1c7486d; X-OWA-RedirectHistory=ArLym14BhDdek2Hq2wg; buid=0.ASUAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-urQ_EcaFLsth8EV3HugT_I-0fSAunoLIe5cm_iCETEn9YjBgdoWG2zGXhWTEnNxQxdDn22N4WuIWTzDcCgR2e6eqNXXU2orvpB201bEucCogAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-XMcMkcl8-zlluCggQhl7BDe4kHuNqDgoi2cwM4Cn0_AniubudOcT9sRd3Y_Ju2JoAL5ndB63sMC9mDwoVp3MTbQG2D-KIUs14AKPsVurbio0oI7kapxHiuHVH__0KrYNi6aBjHX3D_tIP-W9fERLVy9L33Ur8NdqcXHQ6F01p38gAA; esctx-SM7JQLETDfQ=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-6vTyRe34sy3kMNQfqawXSeZVZ3KLeExDvzARqStAM33hlOileYvHlblxRqa7wpgb_6uD3-f1A7QeNRsj9EsA-BdvVUct3UmWFhAZAjlltY-7eGbTcd8zE5kAPB9t513U9l9lRAp2nF7Rr9xqw5kC2CAA; fpc=ApqFPcQafo9NgnjADNuTCduerOTJAQAAAPRP7twOAAAA; cltm=CgAQABoAIgQIDBAF; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Encoding: gzip
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Age: 1619577
Cache-Control: public, max-age=31536000
Content-MD5: jgZfBvrbjBCu9XfarSmjbw==
Content-Type: application/x-javascript
Date: Tue, 21 Nov 2023 07:15:02 GMT
Etag: 0x8DAFF34C440D5BC
Last-Modified: Thu, 26 Jan 2023 00:32:12 GMT
Server: ECAcc (ska/F73E)
Vary: Accept-Encoding
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: d35ca55a-501e-00aa-1e8f-0d9255000000
x-ms-version: 2009-09-19
content-length: 10694
Connection: close
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/txv8r/0x4AAAAAAANZ6huOM07-rc92/auto/normal
104.17.3.184200 OK 73 kB URL GET HTTP/3 challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/txv8r/0x4AAAAAAANZ6huOM07-rc92/auto/normal
IP 104.17.3.184:443
Requested by https://4bfd4ade.23555334c639c3cc5f42b21b.workers.dev/?qrc=denise.corsetti@ubs.com
Certificate IssuerCloudflare, Inc.
Subjectchallenges.cloudflare.com
Fingerprint5F:E4:AA:8C:2E:24:D2:B1:69:9D:13:28:31:5C:65:FA:97:2A:E9:6E
ValidityFri, 18 Aug 2023 00:00:00 GMT - Sat, 17 Aug 2024 23:59:59 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (40091)
Hash 884f835bc783bffba49fae8a5cad485e
7b2b52e67c0a8125d87a6c364e347a055b67e703
1f6e940fd3f8fc69725303b20a9467e3fd845bed864518999c66ba575765b34b
GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/txv8r/0x4AAAAAAANZ6huOM07-rc92/auto/normal HTTP/1.1
Host: challenges.cloudflare.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://4bfd4ade.23555334c639c3cc5f42b21b.workers.dev/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Tue, 21 Nov 2023 07:14:57 GMT
content-type: text/html; charset=UTF-8
cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
cross-origin-embedder-policy: require-corp
cross-origin-opener-policy: same-origin
cross-origin-resource-policy: cross-origin
document-policy: js-profiling
origin-agent-cluster: ?1
permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
referrer-policy: same-origin
server: cloudflare
cf-ray: 829723863a1db505-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400
challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/845325304:1700548010:qnJVPNXUft6VhmJA19cRaxVKHwE_ikiMlSeG9zpdc1w/829723863a1db505/3413b3c15aaf01a
104.17.3.184200 OK 83 kB URL POST HTTP/3 challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/845325304:1700548010:qnJVPNXUft6VhmJA19cRaxVKHwE_ikiMlSeG9zpdc1w/829723863a1db505/3413b3c15aaf01a
IP 104.17.3.184:443
Requested by https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/txv8r/0x4AAAAAAANZ6huOM07-rc92/auto/normal
Certificate IssuerCloudflare, Inc.
Subjectchallenges.cloudflare.com
Fingerprint5F:E4:AA:8C:2E:24:D2:B1:69:9D:13:28:31:5C:65:FA:97:2A:E9:6E
ValidityFri, 18 Aug 2023 00:00:00 GMT - Sat, 17 Aug 2024 23:59:59 GMT
File type ASCII text, with very long lines (65536), with no line terminators
Hash 84b4856eb77e7dfcdc68c99e3d6bb821
853d72892f511d1fcf987ebac569d1f70e75a174
41708d8f35454bba20a4bf0404a5a0aa85be368ef504620c34cbabb395ba270d
POST /cdn-cgi/challenge-platform/h/g/flow/ov1/845325304:1700548010:qnJVPNXUft6VhmJA19cRaxVKHwE_ikiMlSeG9zpdc1w/829723863a1db505/3413b3c15aaf01a HTTP/1.1
Host: challenges.cloudflare.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/txv8r/0x4AAAAAAANZ6huOM07-rc92/auto/normal
Content-type: application/x-www-form-urlencoded
CF-Challenge: 3413b3c15aaf01a
Content-Length: 2457
Origin: https://challenges.cloudflare.com
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Tue, 21 Nov 2023 07:14:57 GMT
content-type: text/plain; charset=UTF-8
cf-chl-gen: /Sx11cRCc5/3xTvl2pAIKVVmGlISVSkveY5wyKi9q1m+dzg/M980S5gW7S1QEfkmaf0MQkT2cNRNOoFK7kSlESP2SkHb2vmV8Qv6pepoI+wuepqLgnPi6gcUkHRGmeYyasFdzYmB/EeaJ61eN4OCrzvsyuN0c7YPbAoFpO8piJ5Fp9lUOlzmQ9K3LdyqWgCv2mX0TVVqc2DnsV3S090dv+2AbX3vJChv8IhhWPIjHJayGLKkTJPxT74SXoPh01K0RK8dc9PK0fLaQmVZDlUAvB9IN/WQhsklMtjztqV3eXmT1ZkmTG8QVGDkkY4zeNopBf+O9EZTYxnvx6ovrgK5npKeOZB0OoNY3Yz3Iv1e4Ek=$MkK3FZ8+JlBB/Ct7+uPcTg==
server: cloudflare
cf-ray: 829723882b87b505-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400
challenges.cloudflare.com/turnstile/v0/g/9914b343/api.js?onload=onloadTurnstileCallback
104.17.3.184200 OK 34 kB URL GET HTTP/2 challenges.cloudflare.com/turnstile/v0/g/9914b343/api.js?onload=onloadTurnstileCallback
IP 104.17.3.184:443
Requested by https://4bfd4ade.23555334c639c3cc5f42b21b.workers.dev/?qrc=denise.corsetti@ubs.com
Certificate IssuerCloudflare, Inc.
Subjectchallenges.cloudflare.com
Fingerprint5F:E4:AA:8C:2E:24:D2:B1:69:9D:13:28:31:5C:65:FA:97:2A:E9:6E
ValidityFri, 18 Aug 2023 00:00:00 GMT - Sat, 17 Aug 2024 23:59:59 GMT
File type ASCII text, with very long lines (34253)
Hash 6142a5f5c66e2c1be52ee9506a565962
c3b39e8352efd1e0619b6dd62af8b2a917622868
51cd12da61a7401c73472b2ac77067adfa30e9fc0545b4b7c240e9154e011fc7
GET /turnstile/v0/g/9914b343/api.js?onload=onloadTurnstileCallback HTTP/1.1
Host: challenges.cloudflare.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://4bfd4ade.23555334c639c3cc5f42b21b.workers.dev/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Tue, 21 Nov 2023 07:14:57 GMT
content-type: application/javascript; charset=UTF-8
access-control-allow-origin: *
cache-control: max-age=31536000
vary: Accept-Encoding
server: cloudflare
cf-ray: 829723856d6356a2-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2
4bfd4ade.23555334c639c3cc5f42b21b.workers.dev/favicon.ico
188.114.96.1200 OK 3.3 kB URL GET HTTP/3 4bfd4ade.23555334c639c3cc5f42b21b.workers.dev/favicon.ico
IP 188.114.96.1:443
Requested by https://4bfd4ade.23555334c639c3cc5f42b21b.workers.dev/?qrc=denise.corsetti@ubs.com
Certificate IssuerLet's Encrypt
Subject23555334c639c3cc5f42b21b.workers.dev
Fingerprint6E:6A:1D:F3:50:7E:25:40:20:6A:EF:71:ED:E6:E4:AD:82:24:F7:8B
ValidityMon, 20 Nov 2023 11:49:48 GMT - Sun, 18 Feb 2024 11:49:47 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (3271), with no line terminators
Hash b9394330c9446ed7a47eba36dc1885bc
aec36fee9aeeffb827cd0d3720cb1bb7e3a7bd3a
57a56332ff945dd2239553a31935e676729812a903e5c6a635ed47fb2a4bf102
GET /favicon.ico HTTP/1.1
Host: 4bfd4ade.23555334c639c3cc5f42b21b.workers.dev
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://4bfd4ade.23555334c639c3cc5f42b21b.workers.dev/?qrc=denise.corsetti@ubs.com
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Tue, 21 Nov 2023 07:14:57 GMT
content-type: text/html;charset=UTF-8
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uyDiklUJ5xhnABGBUj3NQZiYaPScfwOtVe%2FL0k2niAgYBMkX29vQjcsSF1G9aO7j5uljMd1Gm9YZ7FzC9uYJqEoH7OihTHJak5rTPfW0ybCjYBCNQ0SPmpL3tDQZ7kE3D6Oi2ehsqkQq0T%2BTXCkbffkmDCZvTn54rZ0bxxWuXmY%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 82972385fa027130-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400
challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/829723863a1db505/1700550897957/0MHkp-XQbZFCep5
104.17.3.184200 OK 61 B URL GET HTTP/3 challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/829723863a1db505/1700550897957/0MHkp-XQbZFCep5
IP 104.17.3.184:443
Requested by https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/txv8r/0x4AAAAAAANZ6huOM07-rc92/auto/normal
Certificate IssuerCloudflare, Inc.
Subjectchallenges.cloudflare.com
Fingerprint5F:E4:AA:8C:2E:24:D2:B1:69:9D:13:28:31:5C:65:FA:97:2A:E9:6E
ValidityFri, 18 Aug 2023 00:00:00 GMT - Sat, 17 Aug 2024 23:59:59 GMT
File type PNG image data, 26 x 1, 8-bit/color RGB, non-interlaced\012- data
Hash 481286383a22e433eee096d1539d03ea
ac3afe7cb9f68d88f72467a19d4ca03c0a558999
7a56d76d235c62ae28e7c6b84c65d553e224a8b8a6c450286a1e35f1c8048e60
GET /cdn-cgi/challenge-platform/h/g/i/829723863a1db505/1700550897957/0MHkp-XQbZFCep5 HTTP/1.1
Host: challenges.cloudflare.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/txv8r/0x4AAAAAAANZ6huOM07-rc92/auto/normal
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Tue, 21 Nov 2023 07:14:58 GMT
content-type: image/png
server: cloudflare
cf-ray: 8297238c4e0db505-OSL
alt-svc: h3=":443"; ma=86400
kiedlng.com/redirect.cgi?ref=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
193.109.120.226200 OK 42 kB URL User Request GET HTTP/1.1 kiedlng.com/redirect.cgi?ref=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
IP 193.109.120.226:443
ASN #212913 FOP Hornostay Mykhaylo Ivanovych
Certificate IssuerLet's Encrypt
Subjectkiedlng.com
FingerprintD9:53:85:F0:F7:73:DE:ED:1B:78:A0:16:00:D0:26:3A:87:FB:3F:9F
ValidityMon, 20 Nov 2023 11:27:23 GMT - Sun, 18 Feb 2024 11:27:22 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /redirect.cgi?ref=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 HTTP/1.1
Host: kiedlng.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://4bfd4ade.23555334c639c3cc5f42b21b.workers.dev/
DNT: 1
Connection: keep-alive
Cookie: qPdM=dAa2ci1ozSDq; qPdM.sig=Bk6JmebPfp60d-lhJi5MNxNfL3Q; ClientId=409DA79F7DEB4C6E84557FB207C46CE9; OIDC=1; OpenIdConnect.nonce.v3.AQjlZQO3E_26skD4n9gIQyRqhGj2dfFxDb4UFqkDKPA=638361477008209796.7b639293-d294-4888-8506-8d7cc1c7486d; X-OWA-RedirectHistory=ArLym14BhDdek2Hq2wg
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Referer: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&login_hint=denise.corsetti%40ubs.com&client-request-id=231b92f1-12de-209a-8b71-8e67f7db7e8d&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638361477008209796.7b639293-d294-4888-8506-8d7cc1c7486d&state=DYtBDsIgEADBvsWLCe0WcHc5GJ9iLBAlsZAIpt93DzPJHEYrpSbhJGgQKULHDldPBMAWAgWcaUMXbHAm2eCNZ2bDV0DDiWJcI3nGpOW9LO14LvdPe5X6eJc6binX0vMc27fnMcrZw2_rkvsf
Cache-Control: no-store, no-cache
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Content-Encoding: gzip
Expires: -1
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains
Link: <https://aadcdn.msftauth.net>; rel=preconnect; crossorigin, <https://aadcdn.msftauth.net>; rel=dns-prefetch, <https://aadcdn.msauth.net>; rel=dns-prefetch
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: 8f44c23d-cb3d-437f-9932-2fafb9493e02
x-ms-ests-server: 2.1.16729.8 - FRC ProdSlices
Referrer-Policy: strict-origin-when-cross-origin
Set-Cookie: buid=0.ASUAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-urQ_EcaFLsth8EV3HugT_I-0fSAunoLIe5cm_iCETEn9YjBgdoWG2zGXhWTEnNxQxdDn22N4WuIWTzDcCgR2e6eqNXXU2orvpB201bEucCogAA; expires=Thu, 21-Dec-2023 07:15:01 GMT; path=/; secure; HttpOnly; SameSite=None
esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-XMcMkcl8-zlluCggQhl7BDe4kHuNqDgoi2cwM4Cn0_AniubudOcT9sRd3Y_Ju2JoAL5ndB63sMC9mDwoVp3MTbQG2D-KIUs14AKPsVurbio0oI7kapxHiuHVH__0KrYNi6aBjHX3D_tIP-W9fERLVy9L33Ur8NdqcXHQ6F01p38gAA; domain=kiedlng.com; path=/; secure; HttpOnly; SameSite=None
esctx-SM7JQLETDfQ=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-6vTyRe34sy3kMNQfqawXSeZVZ3KLeExDvzARqStAM33hlOileYvHlblxRqa7wpgb_6uD3-f1A7QeNRsj9EsA-BdvVUct3UmWFhAZAjlltY-7eGbTcd8zE5kAPB9t513U9l9lRAp2nF7Rr9xqw5kC2CAA; domain=kiedlng.com; path=/; secure; HttpOnly; SameSite=None
fpc=ApqFPcQafo9NgnjADNuTCduerOTJAQAAAPRP7twOAAAA; expires=Thu, 21-Dec-2023 07:15:01 GMT; path=/; secure; HttpOnly; SameSite=None
cltm=CgAQABoAIgQIDBAF; domain=kiedlng.com; path=/; secure; HttpOnly; SameSite=None
x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Date: Tue, 21 Nov 2023 07:15:01 GMT
Connection: close
content-length: 42138
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/9DKbiDfWH6ZjHxgSNTG3KHa3ucVmP6rj9MHN3bQn2%2BU%3D
104.17.3.184200 OK 61 B URL GET HTTP/3 challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/9DKbiDfWH6ZjHxgSNTG3KHa3ucVmP6rj9MHN3bQn2%2BU%3D
IP 104.17.3.184:443
Requested by https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/txv8r/0x4AAAAAAANZ6huOM07-rc92/auto/normal
Certificate IssuerCloudflare, Inc.
Subjectchallenges.cloudflare.com
Fingerprint5F:E4:AA:8C:2E:24:D2:B1:69:9D:13:28:31:5C:65:FA:97:2A:E9:6E
ValidityFri, 18 Aug 2023 00:00:00 GMT - Sat, 17 Aug 2024 23:59:59 GMT
File type PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced\012- data
Hash 9246cca8fc3c00f50035f28e9f6b7f7d
3aa538440f70873b574f40cd793060f53ec17a5d
c07d7d29e3c20fa6ca4c5d20663688d52bad13e129ad82ce06b80eb187d9dc84
GET /cdn-cgi/challenge-platform/h/g/cmg/1/9DKbiDfWH6ZjHxgSNTG3KHa3ucVmP6rj9MHN3bQn2%2BU%3D HTTP/1.1
Host: challenges.cloudflare.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/txv8r/0x4AAAAAAANZ6huOM07-rc92/auto/normal
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Tue, 21 Nov 2023 07:14:57 GMT
content-type: image/png
cache-control: max-age=2629800, public
server: cloudflare
cf-ray: 82972386aa53b505-OSL
alt-svc: h3=":443"; ma=86400
challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/829723863a1db505/1700550897956/4916c78e770dabd664cdf866d183681f8e115b8d5c1d0b577a4ada77f48b625d/Y82kIN2wUEHJjDA
104.17.3.184401 Unauthorized 1 B URL GET HTTP/3 challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/829723863a1db505/1700550897956/4916c78e770dabd664cdf866d183681f8e115b8d5c1d0b577a4ada77f48b625d/Y82kIN2wUEHJjDA
IP 104.17.3.184:443
Requested by https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/txv8r/0x4AAAAAAANZ6huOM07-rc92/auto/normal
Certificate IssuerCloudflare, Inc.
Subjectchallenges.cloudflare.com
Fingerprint5F:E4:AA:8C:2E:24:D2:B1:69:9D:13:28:31:5C:65:FA:97:2A:E9:6E
ValidityFri, 18 Aug 2023 00:00:00 GMT - Sat, 17 Aug 2024 23:59:59 GMT
File type very short file (no magic)
Hash ff44570aca8241914870afbc310cdb85
58668e7669fd564d99db5d581fcdb6a5618440b5
6da43b944e494e885e69af021f93c6d9331c78aa228084711429160a5bbd15b5
GET /cdn-cgi/challenge-platform/h/g/pat/829723863a1db505/1700550897956/4916c78e770dabd664cdf866d183681f8e115b8d5c1d0b577a4ada77f48b625d/Y82kIN2wUEHJjDA HTTP/1.1
Host: challenges.cloudflare.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/txv8r/0x4AAAAAAANZ6huOM07-rc92/auto/normal
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 401 Unauthorized
date: Tue, 21 Nov 2023 07:14:58 GMT
content-type: text/plain; charset=UTF-8
www-authenticate: PrivateToken challenge=AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gSRbHjncNq9Zkzfhm0YNoH44RW41cHQtXekrad_SLYl0AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=, token-key=MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQMEAgKiAwIBMAOCAQ8AMIIBCgKCAQEA2Vpu93cQGJ2LaZqutZBtBreQbl_on09bX3jUD1xgGHNU1bhZDG0Mis-M3E9MoLsj0SXQPrgtEEXCrSty2tCoCHs4hds4Th8FtYf6vr6jcGvhP-JPUCv7zhxe2WixKmBEuBMQPOEnZpPY5qGlclA0pn5z1YdkqVDVuPLDsqYDXAsntqJEXsVqxzOxbHOAWm7Unww5KwcId437A1PncomjAGLNf0sFUKCTQ0CULWIPIaOE__-uztyz5ahlObs2gAGcQwskwDCWAS3sN5mp3SCTpB4OPKwZ1DcVhhqHJrhvtP_8AgwwCgl9K4KqkgXop7P1oLjAeJ3eQhWNua7m5REZMwIDAQAB, max-age=20, PrivateToken challenge=AAIALHBwLWlzc3Vlci1wcm9kdWN0aW9uLnJlc2VhcmNoLmNsb3VkZmxhcmUuY29tIEkWx453DavWZM34ZtGDaB-OEVuNXB0LV3pK2nf0i2JdABljaGFsbGVuZ2VzLmNsb3VkZmxhcmUuY29t, token-key=MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQMEAgKiAwIBMAOCAQ8AMIIBCgKCAQEAyAcIyqXWj0XAym0z5V844rFA0WOzLVwj0uCwmVj6zC4qOH40oBiGHrMNMBnDyk95jvnBAuHeEs855e7nA4l4DPJ4jUWKZbua8BxGAzjn74A1BV81a52F1zvBPUm-VEJXPAPXQehXphSv51uR7HKtfcM5oaS33TGDSy-6xv0r84xjMuTBvwPgXGehxpi1MCGGE5yWkzKN5Zzllk7m6Nkiv6learV-Uz7tzaoPbdZkBk1bFXxm2q07jWavoBZ-JEuEJyjQ00PSTz2Zjpbct6AlR3eCS9sbmXtb5XxSs7JMsvoa8uojD7a5m2SEJIwaf8xKL6wtxkaPonUfvsLj4JoJZQIDAQAB, max-age=20
server: cloudflare
cf-ray: 8297238c2deab505-OSL
alt-svc: h3=":443"; ma=86400
kiedlng.com/aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_orpt-59zawtpatdv5lgnaa2.js
193.109.120.226200 OK 53 kB URL GET HTTP/1.1 kiedlng.com/aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_orpt-59zawtpatdv5lgnaa2.js
IP 193.109.120.226:443
ASN #212913 FOP Hornostay Mykhaylo Ivanovych
Requested by https://kiedlng.com/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectkiedlng.com
FingerprintD9:53:85:F0:F7:73:DE:ED:1B:78:A0:16:00:D0:26:3A:87:FB:3F:9F
ValidityMon, 20 Nov 2023 11:27:23 GMT - Sun, 18 Feb 2024 11:27:22 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_orpt-59zawtpatdv5lgnaa2.js HTTP/1.1
Host: kiedlng.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://kiedlng.com/redirect.cgi?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1kZW5pc2UuY29yc2V0dGklNDB1YnMuY29tJmNsaWVudC1yZXF1ZXN0LWlkPTIzMWI5MmYxLTEyZGUtMjA5YS04YjcxLThlNjdmN2RiN2U4ZCZwcm90ZWN0ZWR0b2tlbj10cnVlJmNsYWltcz0lN2IlMjJpZF90b2tlbiUyMiUzYSU3YiUyMnhtc19jYyUyMiUzYSU3YiUyMnZhbHVlcyUyMiUzYSU1YiUyMkNQMSUyMiU1ZCU3ZCU3ZCU3ZCZub25jZT02MzgzNjE0NzcwMDgyMDk3OTYuN2I2MzkyOTMtZDI5NC00ODg4LTg1MDYtOGQ3Y2MxYzc0ODZkJnN0YXRlPURZdEJEc0lnRUFEQnZzV0xDZTBXY0hjNUdKOWlMQkFsc1pBSXB0OTNEelBKSEVZcnBTYmhKR2dRS1VMSERsZFBCTUFXQWdXY2FVTVhiSEFtMmVDTloyYkRWMEREaVdKY0kzbkdwT1c5TE8xNEx2ZFBlNVg2ZUpjNmJpblgwdk1jMjdmbk1jclp3Ml9ya3ZzZg==
DNT: 1
Connection: keep-alive
Cookie: qPdM=dAa2ci1ozSDq; qPdM.sig=Bk6JmebPfp60d-lhJi5MNxNfL3Q; ClientId=409DA79F7DEB4C6E84557FB207C46CE9; OIDC=1; OpenIdConnect.nonce.v3.AQjlZQO3E_26skD4n9gIQyRqhGj2dfFxDb4UFqkDKPA=638361477008209796.7b639293-d294-4888-8506-8d7cc1c7486d; X-OWA-RedirectHistory=ArLym14BhDdek2Hq2wg; buid=0.ASUAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-urQ_EcaFLsth8EV3HugT_I-0fSAunoLIe5cm_iCETEn9YjBgdoWG2zGXhWTEnNxQxdDn22N4WuIWTzDcCgR2e6eqNXXU2orvpB201bEucCogAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-XMcMkcl8-zlluCggQhl7BDe4kHuNqDgoi2cwM4Cn0_AniubudOcT9sRd3Y_Ju2JoAL5ndB63sMC9mDwoVp3MTbQG2D-KIUs14AKPsVurbio0oI7kapxHiuHVH__0KrYNi6aBjHX3D_tIP-W9fERLVy9L33Ur8NdqcXHQ6F01p38gAA; esctx-SM7JQLETDfQ=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-6vTyRe34sy3kMNQfqawXSeZVZ3KLeExDvzARqStAM33hlOileYvHlblxRqa7wpgb_6uD3-f1A7QeNRsj9EsA-BdvVUct3UmWFhAZAjlltY-7eGbTcd8zE5kAPB9t513U9l9lRAp2nF7Rr9xqw5kC2CAA; fpc=ApqFPcQafo9NgnjADNuTCduerOTJAQAAAPRP7twOAAAA; cltm=CgAQABoAIgQIDBAF; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Encoding: gzip
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Age: 2795397
Cache-Control: public, max-age=31536000
Content-MD5: qZ5aEvAwwXhLFcfCDarc1A==
Content-Type: application/x-javascript
Date: Tue, 21 Nov 2023 07:15:01 GMT
Etag: 0x8DBD00CE1DD7FF7
Last-Modified: Wed, 18 Oct 2023 19:03:15 GMT
Server: ECAcc (ska/F798)
Vary: Accept-Encoding
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 0591292f-a01e-00bd-7fdd-02f379000000
x-ms-version: 2009-09-19
content-length: 52792
Connection: close
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback
104.17.3.184302 Found 34 kB URL GET HTTP/2 challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback
IP 104.17.3.184:443
Requested by https://4bfd4ade.23555334c639c3cc5f42b21b.workers.dev/?qrc=denise.corsetti@ubs.com
Certificate IssuerCloudflare, Inc.
Subjectchallenges.cloudflare.com
Fingerprint5F:E4:AA:8C:2E:24:D2:B1:69:9D:13:28:31:5C:65:FA:97:2A:E9:6E
ValidityFri, 18 Aug 2023 00:00:00 GMT - Sat, 17 Aug 2024 23:59:59 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
Host: challenges.cloudflare.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://4bfd4ade.23555334c639c3cc5f42b21b.workers.dev/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 302 Found
date: Tue, 21 Nov 2023 07:14:57 GMT
vary: accept-encoding
cache-control: max-age=300, public
access-control-allow-origin: *
location: /turnstile/v0/g/9914b343/api.js?onload=onloadTurnstileCallback
server: cloudflare
cf-ray: 829723854d4f56a2-OSL
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2