accountnujen

Untitled

Jul 19th, 2022 (edited)
31
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.13 KB | None | 0 0
  1. #########################################
  2. # Empty request
  3. #########################################
  4. HTTP/1.1 401 Unauthorized
  5. WWW-Authenticate: Digest realm="Login to bd72fbb2e0734a3cb18d4cb40504cdf0", qop="auth", nonce="1178676115", opaque="1a067f2162e6693bed2d111d38af7bee229a316f"
  6. Connection: close
  7. Set-Cookie:secure; HttpOnly
  8. CONTENT-LENGTH: 0
  9.  
  10.  
  11. #########################################
  12. # First request
  13. #########################################
  14. HTTP/1.1 200 OK
  15. X-XSS-Protection: 1;mode=block
  16. X-Frame-Options: SAMEORIGIN
  17. Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'
  18. Strict-Transport-Security: max-age=604800; includeSubDomains
  19. Content-type: text/plain;charset=utf-8
  20. CONNECTION: close
  21. Set-Cookie:secure; HttpOnly
  22. CONTENT-LENGTH: 19
  23.  
  24. result=3033954312
  25.  
  26.  
  27. #########################################
  28. # Second request
  29. #########################################
  30. HTTP/1.1 401 Unauthorized
  31. WWW-Authenticate: Digest realm="Login to bd72fbb2e0734a3cb18d4cb40504cdf0", qop="auth", nonce="136828077", opaque="1a067f2162e6693bed2d111d38af7bee229a316f", stale=TRUE
  32. Connection: close
  33. Set-Cookie:secure; HttpOnly
Add Comment
Please, Sign In to add comment