Windows Analysis Report
Unit 10 - Lesson 3 - June 15th.pdf

Overview

General Information

Sample name: Unit 10 - Lesson 3 - June 15th.pdf
Analysis ID: 1417025
MD5: 540ea859ce351269ec7dc4cc4fed8566
SHA1: d38f01d51bfd54fb7776d72f7b9158b89ad4db8d
SHA256: 941ccb3168a5bf6b70ea4ebe3c83942b4870e7e42db63784a428bebc31aa757d
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 60%

Signatures

HTML body with high number of embedded SVGs detected
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory

Classification

Source: https://www.youtube.com/watch?v=O-cawByg2aA HTTP Parser: Total embedded SVG size: 157207
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en&ifkv=ARZ0qKKY8ve20ulHBuuWpTP4WBkElMVxzjvPf_ew1LbP1S73JgNRA4SebM2AyxN6_kSijENtM4W7fQ&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1191416719%3A1711632240972675&theme=mn&ddm=0 HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: Joe Sandbox View IP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox View JA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 23.45.148.189
Source: unknown TCP traffic detected without corresponding DNS query: 23.45.148.189
Source: unknown TCP traffic detected without corresponding DNS query: 23.45.148.189
Source: unknown TCP traffic detected without corresponding DNS query: 23.45.148.189
Source: unknown TCP traffic detected without corresponding DNS query: 23.45.148.189
Source: unknown TCP traffic detected without corresponding DNS query: 23.45.148.189
Source: unknown TCP traffic detected without corresponding DNS query: 23.45.148.189
Source: unknown TCP traffic detected without corresponding DNS query: 23.45.148.189
Source: unknown TCP traffic detected without corresponding DNS query: 23.45.148.189
Source: unknown TCP traffic detected without corresponding DNS query: 23.45.148.189
Source: unknown TCP traffic detected without corresponding DNS query: 23.45.148.189
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global traffic HTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=TV9EFX5r5DweCb+&MD=8vHvHlXH HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=TV9EFX5r5DweCb+&MD=8vHvHlXH HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /watch?v=O-cawByg2aA HTTP/1.1Host: www.youtube.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/9383995e/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D
Source: global traffic HTTP traffic detected: GET /s/desktop/accca349/jsbin/desktop_polymer.vflset/desktop_polymer.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D
Source: global traffic HTTP traffic detected: GET /s/desktop/accca349/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D
Source: global traffic HTTP traffic detected: GET /s/desktop/accca349/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D
Source: global traffic HTTP traffic detected: GET /s/desktop/accca349/jsbin/webcomponents-sd.vflset/webcomponents-sd.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D
Source: global traffic HTTP traffic detected: GET /generate_204 HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/O-cawByg2aA/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/9383995e/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D
Source: global traffic HTTP traffic detected: GET /generate_204 HTTP/1.1Host: rr5---sn-p5qddn7r.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /generate_204?conn2 HTTP/1.1Host: rr5---sn-p5qddn7r.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/desktop/accca349/cssbin/www-main-desktop-watch-page-skeleton.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D
Source: global traffic HTTP traffic detected: GET /s/desktop/accca349/cssbin/www-main-desktop-player-skeleton.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D
Source: global traffic HTTP traffic detected: GET /vi/O-cawByg2aA/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/desktop/accca349/cssbin/www-onepick.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D
Source: global traffic HTTP traffic detected: GET /s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.UHvH1oGi5ac.L.B1.O/am=ACBACw/d=0/rs=AGKMywFhlACJMLs8HPa0yJIu4w52h-s5EQ HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D
Source: global traffic HTTP traffic detected: GET /s/desktop/accca349/jsbin/intersection-observer.min.vflset/intersection-observer.min.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D
Source: global traffic HTTP traffic detected: GET /s/desktop/accca349/jsbin/scheduler.vflset/scheduler.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D
Source: global traffic HTTP traffic detected: GET /s/desktop/accca349/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D
Source: global traffic HTTP traffic detected: GET /s/desktop/accca349/jsbin/spf.vflset/spf.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D
Source: global traffic HTTP traffic detected: GET /s/desktop/accca349/jsbin/network.vflset/network.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D
Source: global traffic HTTP traffic detected: GET /s/player/9383995e/player_ias.vflset/en_US/offline.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D
Source: global traffic HTTP traffic detected: GET /s/player/9383995e/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D
Source: global traffic HTTP traffic detected: GET /s/player/9383995e/player_ias.vflset/en_US/miniplayer.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D
Source: global traffic HTTP traffic detected: GET /s/player/9383995e/player_ias.vflset/en_US/captions.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D
Source: global traffic HTTP traffic detected: GET /s/player/9383995e/player_ias.vflset/en_US/endscreen.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D
Source: global traffic HTTP traffic detected: GET /vi_webp/O-cawByg2aA/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/search/audio/failure.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=Europe.ZurichRange: bytes=0-
Source: global traffic HTTP traffic detected: GET /s/search/audio/no_input.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=Europe.ZurichRange: bytes=0-
Source: global traffic HTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1711653836&ei=bG8FZpKpM8W4_9EPz9W4yA4&ip=102.165.48.43&id=o-AB4gDHgCAQU4O6ZlNiZu_UICZ55EYQb7fBoBiR99rpjv&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Bz&mm=31%2C26&mn=sn-p5qddn7r%2Csn-vgqsrnz6&ms=au%2Conr&mv=m&mvi=2&pl=25&initcwndbps=668750&spc=UWF9f-CYVxUZFHqeT8cSge_Wle-b7PTUMA4nJK0DoBMlJG0&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=3fKz-z00Un7klWZHrUIwuxEQ&gir=yes&clen=7529880&dur=475.441&lmt=1709147199274826&mt=1711632065&fvip=3&keepalive=yes&fexp=51141542&c=WEB&sefc=1&txp=4532434&n=Dd3K0LaJrJVKAw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgNzfFkjnrmdpoP3haV8rtdJ6-kwEeCDj6Btam--UVb0ICIQCgbiOGoitr5ofjAr_KOmeLgguA8n0f8z7TquDEXnIteA%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ALClDIEwRQIgX0PSG1iTayJoQWsWfHzsBi5CdEPQGLPVSy4mYGBNB0kCIQCsvHW74GNf7-w7g1IEMRwEoaH-9nr6mcj2xQsJz_COdw%3D%3D&alr=yes&cpn=MkpQzGHVXv08P_Mz&cver=2.20240327.00.00&range=0-66614&rn=2&rbuf=0&pot=IjjNLs0vqyuiQI5JuRifQ7lDmUWlbawetXyDbadd_l6aWY9EhGWOSYd4mFaEa4pJjEmAWegdiQv-ag==&ump=1&srfvp=1 HTTP/1.1Host: rr2---sn-p5qddn7r.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/timedtext?v=O-cawByg2aA&ei=bG8FZpKpM8W4_9EPz9W4yA4&caps=asr&opi=112496729&xoaf=5&hl=en&ip=0.0.0.0&ipbits=0&expire=1711657436&sparams=ip%2Cipbits%2Cexpire%2Cv%2Cei%2Ccaps%2Copi%2Cxoaf&signature=04A391F6AAF939472561531346CCC890830A741C.0FC4A71CD594C4D253F709AADC395F53C41A362A&key=yt8&lang=en&fmt=json3&xorb=2&xobt=3&xovt=3&cbr=Chrome&cbrver=117.0.0.0&c=WEB&cver=2.20240327.00.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOPX-YouTube-Page-Label: youtube.desktop.web_20240327_00_RC00sec-ch-ua-arch: "x86"X-YouTube-Page-CL: 619251461sec-ch-ua-platform-version: "10.0.0"X-YouTube-Utc-Offset: 60sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""X-YouTube-Time-Zone: Europe/Zurichsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-full-version: "117.0.5938.132"X-YouTube-Client-Name: 1X-YouTube-Client-Version: 2.20240327.00.00X-Goog-Visitor-Id: Cgt6RmtmTkhCa0xRNCjs3pWwBjIKCgJVUxIEGgAgMw%3D%3DX-YouTube-Ad-Signals: dt=1711632238850&flash=0&frm&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=907&biw=1280&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&wgl=true&ca_type=imageAccept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=Europe.Zurich
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=5058433815&ei=BDrdkmzHJaDKbDThFEO7CrX&ip=91.7.93.67&id=o-AFdb9CpFFGcdMEMXk58kcqrXfdKj7RPnBKqaASr4BV78Z&itag=18&source=youtube&requiressl=yes&mh=X6&mm=553%2C50182%2C59549&mn=M1wAQ%2CQSPZv%2CUq3Xg&ms=M1wAQ%2CQSPZv%2CUq3Xg&mv=L&mvi=1&pl=95&ctier=L&initcwndbps=6865575&siu=1&spc=2DKLlScf1XU90gnCwnq7qgVvHcQX1x9ddqEecZda347w&vprv=1&svpuc=1&mime=video%2Fmp4&ns=2XjUAJmqEEd13ThVf9iyCaEs&cnr=95&ratebypass=yes&dur=51020544&lmt=1819134310677336&mt=5058433815&fvip=3&c=WEB&txp=6865575&n=-faTBXtK8PgZbR2K&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=BsrlzWKYo3sU7VaCKVUa6gv0Z5yztSBHNABE8ZBzZqHkjsTasFCAclI0bRgSHQOAHSWxpAB4T2pz3AOXjhzEMArMAX4OVKmXJA-B4Hld0Cq5&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=BsrlzWKYo3sU7VaCKVUa6gv0Z5yztSBHNABE8ZBzZqHkjsTasFCAclI0bRgSHQOAHSWxpAB4T2pz3AOXjhzEMArMAX4OVKmXJA-B4Hld0Cq5 HTTP/1.1Host: rr2---sn-hgn7rn7r.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=5058433815&ei=BDrdkmzHJaDKbDThFEO7CrX&ip=91.7.93.67&id=o-AFdb9CpFFGcdMEMXk58kcqrXfdKj7RPnBKqaASr4BV78Z&itag=18&source=youtube&requiressl=yes&mh=X6&mm=553%2C50182%2C59549&mn=M1wAQ%2CQSPZv%2CUq3Xg&ms=M1wAQ%2CQSPZv%2CUq3Xg&mv=L&mvi=1&pl=95&initcwndbps=6865575&siu=1&spc=2DKLlScf1XU90gnCwnq7qgVvHcQX1x9ddqEecZda347w&vprv=1&svpuc=1&mime=video%2Fmp4&ns=2XjUAJmqEEd13ThVf9iyCaEs&cnr=95&ratebypass=yes&dur=51020544&lmt=1819134310677336&mt=5058433815&fvip=3&c=WEB&txp=6865575&n=-faTBXtK8PgZbR2K&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=BsrlzWKYo3sU7VaCKVUa6gv0Z5yztSBHNABE8ZBzZqHkjsTasFCAclI0bRgSHQOAHSWxpAB4T2pz3AOXjhzEMArMAX4OVKmXJA-B4Hld0Cq5&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=BsrlzWKYo3sU7VaCKVUa6gv0Z5yztSBHNABE8ZBzZqHkjsTasFCAclI0bRgSHQOAHSWxpAB4T2pz3AOXjhzEMArMAX4OVKmXJA-B4Hld0Cq5 HTTP/1.1Host: rr2---sn-hgn7rn7r.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1711653836&ei=bG8FZpKpM8W4_9EPz9W4yA4&ip=102.165.48.43&id=o-AB4gDHgCAQU4O6ZlNiZu_UICZ55EYQb7fBoBiR99rpjv&itag=397&aitags=133%2C134%2C135%2C136%2C160%2C242%2C243%2C244%2C247%2C278%2C394%2C395%2C396%2C397%2C398&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Bz&mm=31%2C26&mn=sn-p5qddn7r%2Csn-vgqsrnz6&ms=au%2Conr&mv=m&mvi=2&pl=25&initcwndbps=668750&spc=UWF9f-CYVxUZFHqeT8cSge_Wle-b7PTUMA4nJK0DoBMlJG0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=3fKz-z00Un7klWZHrUIwuxEQ&gir=yes&clen=8261625&dur=475.408&lmt=1711511159338110&mt=1711632065&fvip=3&keepalive=yes&fexp=51141542&c=WEB&sefc=1&txp=4537434&n=Dd3K0LaJrJVKAw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRAIgaHGvyHgJgRHCcicAIFgSF9Gd8HRuz4HSS86F_LKXA04CIGWO68EDlkWw4PVTANOJas8zAbN4w44v_Xy5LznS_z34&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ALClDIEwRQIgX0PSG1iTayJoQWsWfHzsBi5CdEPQGLPVSy4mYGBNB0kCIQCsvHW74GNf7-w7g1IEMRwEoaH-9nr6mcj2xQsJz_COdw%3D%3D&alr=yes&cpn=MkpQzGHVXv08P_Mz&cver=2.20240327.00.00&range=0-133131&rn=1&rbuf=0&pot=IjhX0VfQMdQ4vxS2I-cFvCO8A7o_kjbhL4MZkj2iZKEAphW7HpoUth2HAqkelBC2FrYapnLiE_RklQ==&ump=1&srfvp=1 HTTP/1.1Host: rr2---sn-p5qddn7r.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/search/audio/open.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=Europe.ZurichRange: bytes=0-
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1711653836&ei=bG8FZpKpM8W4_9EPz9W4yA4&ip=102.165.48.43&id=o-AB4gDHgCAQU4O6ZlNiZu_UICZ55EYQb7fBoBiR99rpjv&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Bz&mm=31%2C26&mn=sn-p5qddn7r%2Csn-vgqsrnz6&ms=au%2Conr&mv=m&mvi=2&pl=25&initcwndbps=668750&spc=UWF9f-CYVxUZFHqeT8cSge_Wle-b7PTUMA4nJK0DoBMlJG0&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=3fKz-z00Un7klWZHrUIwuxEQ&gir=yes&clen=7529880&dur=475.441&lmt=1709147199274826&mt=1711632065&fvip=3&keepalive=yes&fexp=51141542&c=WEB&sefc=1&txp=4532434&n=Dd3K0LaJrJVKAw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgNzfFkjnrmdpoP3haV8rtdJ6-kwEeCDj6Btam--UVb0ICIQCgbiOGoitr5ofjAr_KOmeLgguA8n0f8z7TquDEXnIteA%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ALClDIEwRQIgX0PSG1iTayJoQWsWfHzsBi5CdEPQGLPVSy4mYGBNB0kCIQCsvHW74GNf7-w7g1IEMRwEoaH-9nr6mcj2xQsJz_COdw%3D%3D&alr=yes&cpn=MkpQzGHVXv08P_Mz&cver=2.20240327.00.00&range=66615-132150&rn=3&rbuf=4048&pot=IjhWnFadMJk58xX7IqoE8SLxAvc-3zesLs4Y3zzvZewB6xT2H9cV-xzKA-Qf2RH7F_sb63OvErll2A==&ump=1&srfvp=1 HTTP/1.1Host: rr2---sn-p5qddn7r.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/search/audio/success.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=Europe.ZurichRange: bytes=0-
Source: global traffic HTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1711653836&ei=bG8FZpKpM8W4_9EPz9W4yA4&ip=102.165.48.43&id=o-AB4gDHgCAQU4O6ZlNiZu_UICZ55EYQb7fBoBiR99rpjv&itag=397&aitags=133%2C134%2C135%2C136%2C160%2C242%2C243%2C244%2C247%2C278%2C394%2C395%2C396%2C397%2C398&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Bz&mm=31%2C26&mn=sn-p5qddn7r%2Csn-vgqsrnz6&ms=au%2Conr&mv=m&mvi=2&pl=25&initcwndbps=668750&spc=UWF9f-CYVxUZFHqeT8cSge_Wle-b7PTUMA4nJK0DoBMlJG0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=3fKz-z00Un7klWZHrUIwuxEQ&gir=yes&clen=8261625&dur=475.408&lmt=1711511159338110&mt=1711632065&fvip=3&keepalive=yes&fexp=51141542&c=WEB&sefc=1&txp=4537434&n=Dd3K0LaJrJVKAw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRAIgaHGvyHgJgRHCcicAIFgSF9Gd8HRuz4HSS86F_LKXA04CIGWO68EDlkWw4PVTANOJas8zAbN4w44v_Xy5LznS_z34&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ALClDIEwRQIgX0PSG1iTayJoQWsWfHzsBi5CdEPQGLPVSy4mYGBNB0kCIQCsvHW74GNf7-w7g1IEMRwEoaH-9nr6mcj2xQsJz_COdw%3D%3D&alr=yes&cpn=MkpQzGHVXv08P_Mz&cver=2.20240327.00.00&range=133132-541005&rn=4&rbuf=7329&pot=IjhS2FLZNN09txG_Ju4AtSa1BrM6mzPoKoocmzirYagFrxCyG5MRvxiOB6AbnRW_E78fr3frFv1hnA==&ump=1&srfvp=1 HTTP/1.1Host: rr2---sn-p5qddn7r.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/timedtext?v=O-cawByg2aA&ei=bG8FZpKpM8W4_9EPz9W4yA4&caps=asr&opi=112496729&xoaf=5&hl=en&ip=0.0.0.0&ipbits=0&expire=1711657436&sparams=ip%2Cipbits%2Cexpire%2Cv%2Cei%2Ccaps%2Copi%2Cxoaf&signature=04A391F6AAF939472561531346CCC890830A741C.0FC4A71CD594C4D253F709AADC395F53C41A362A&key=yt8&lang=en&fmt=json3&xorb=2&xobt=3&xovt=3&cbr=Chrome&cbrver=117.0.0.0&c=WEB&cver=2.20240327.00.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=Europe.Zurich
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1711653836&ei=bG8FZpKpM8W4_9EPz9W4yA4&ip=102.165.48.43&id=o-AB4gDHgCAQU4O6ZlNiZu_UICZ55EYQb7fBoBiR99rpjv&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Bz&mm=31%2C26&mn=sn-p5qddn7r%2Csn-vgqsrnz6&ms=au%2Conr&mv=m&mvi=2&pl=25&initcwndbps=668750&spc=UWF9f-CYVxUZFHqeT8cSge_Wle-b7PTUMA4nJK0DoBMlJG0&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=3fKz-z00Un7klWZHrUIwuxEQ&gir=yes&clen=7529880&dur=475.441&lmt=1709147199274826&mt=1711632065&fvip=3&keepalive=yes&fexp=51141542&c=WEB&sefc=1&txp=4532434&n=Dd3K0LaJrJVKAw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgNzfFkjnrmdpoP3haV8rtdJ6-kwEeCDj6Btam--UVb0ICIQCgbiOGoitr5ofjAr_KOmeLgguA8n0f8z7TquDEXnIteA%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ALClDIEwRQIgX0PSG1iTayJoQWsWfHzsBi5CdEPQGLPVSy4mYGBNB0kCIQCsvHW74GNf7-w7g1IEMRwEoaH-9nr6mcj2xQsJz_COdw%3D%3D&alr=yes&cpn=MkpQzGHVXv08P_Mz&cver=2.20240327.00.00&range=132151-268751&rn=5&rbuf=8097&pot=IjgrcitzTXdEAmgVX0R5H18ffxlDMUpCUyBlMUEBGAJ8BWkYYjloFWEkfgpiN2wVahVmBQ5Bb1cYNg==&ump=1&srfvp=1 HTTP/1.1Host: rr2---sn-p5qddn7r.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=5058433815&ei=BDrdkmzHJaDKbDThFEO7CrX&ip=91.7.93.67&id=o-AFdb9CpFFGcdMEMXk58kcqrXfdKj7RPnBKqaASr4BV78Z&itag=18&source=youtube&requiressl=yes&mh=X6&mm=553%2C50182%2C59549&mn=M1wAQ%2CQSPZv%2CUq3Xg&ms=M1wAQ%2CQSPZv%2CUq3Xg&mv=L&mvi=1&pl=95&ctier=L&initcwndbps=6865575&siu=1&spc=2DKLlScf1XU90gnCwnq7qgVvHcQX1x9ddqEecZda347w&vprv=1&svpuc=1&mime=video%2Fmp4&ns=2XjUAJmqEEd13ThVf9iyCaEs&cnr=95&ratebypass=yes&dur=51020544&lmt=1819134310677336&mt=5058433815&fvip=3&c=WEB&txp=6865575&n=-faTBXtK8PgZbR2K&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=BsrlzWKYo3sU7VaCKVUa6gv0Z5yztSBHNABE8ZBzZqHkjsTasFCAclI0bRgSHQOAHSWxpAB4T2pz3AOXjhzEMArMAX4OVKmXJA-B4Hld0Cq5&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=BsrlzWKYo3sU7VaCKVUa6gv0Z5yztSBHNABE8ZBzZqHkjsTasFCAclI0bRgSHQOAHSWxpAB4T2pz3AOXjhzEMArMAX4OVKmXJA-B4Hld0Cq5 HTTP/1.1Host: rr2---sn-hgn7rn7r.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=5058433815&ei=BDrdkmzHJaDKbDThFEO7CrX&ip=91.7.93.67&id=o-AFdb9CpFFGcdMEMXk58kcqrXfdKj7RPnBKqaASr4BV78Z&itag=18&source=youtube&requiressl=yes&mh=X6&mm=553%2C50182%2C59549&mn=M1wAQ%2CQSPZv%2CUq3Xg&ms=M1wAQ%2CQSPZv%2CUq3Xg&mv=L&mvi=1&pl=95&initcwndbps=6865575&siu=1&spc=2DKLlScf1XU90gnCwnq7qgVvHcQX1x9ddqEecZda347w&vprv=1&svpuc=1&mime=video%2Fmp4&ns=2XjUAJmqEEd13ThVf9iyCaEs&cnr=95&ratebypass=yes&dur=51020544&lmt=1819134310677336&mt=5058433815&fvip=3&c=WEB&txp=6865575&n=-faTBXtK8PgZbR2K&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=BsrlzWKYo3sU7VaCKVUa6gv0Z5yztSBHNABE8ZBzZqHkjsTasFCAclI0bRgSHQOAHSWxpAB4T2pz3AOXjhzEMArMAX4OVKmXJA-B4Hld0Cq5&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=BsrlzWKYo3sU7VaCKVUa6gv0Z5yztSBHNABE8ZBzZqHkjsTasFCAclI0bRgSHQOAHSWxpAB4T2pz3AOXjhzEMArMAX4OVKmXJA-B4Hld0Cq5 HTTP/1.1Host: rr2---sn-hgn7rn7r.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sw.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.youtube.com/watch?v=O-cawByg2aAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=Europe.Zurich
Source: global traffic HTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/desktop/accca349/jsbin/serviceworker-kevlar-appshell.vflset/serviceworker-kevlar-appshell.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=Europe.Zurich
Source: global traffic HTTP traffic detected: GET /vi/xCdxURXMdFY/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLCFF0te_ar17ggTx-XQYZB5Y3tKeQ HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/lvz?evtid=ACd6KtwrWW59mFU9RHDREmDrPdHkBR-b2vzlXBAjOWsebSMLQggo6h8sBwIqWucs1UrYKAtyAEl2ZIkE8RFZ43fUKtVBWURF8Q&req_ts=1711632237&pg=MainAppBootstrap%3AWatch&az=1&sigh=AB9vU42FmH60V8_UvtamGuqAnBJF2gdrDw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: global traffic HTTP traffic detected: GET /vi/JeVSmq1Nrpw/hqdefault.jpg?sqp=-oaymwE1CKgBEF5IVfKriqkDKAgBFQAAiEIYAXABwAEG8AEB-AH-CYAC0AWKAgwIABABGGUgSChCMA8=&rs=AOn4CLAM4X7Yq11A3rqs5uICqXDhwg9q6A HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/mgHO-bsCDrA/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLA9ZeF46yGHQXcuDTcKbjIzoJLpGg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/qJwecTgce6c/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLDosmyF4-bT4prBn_gkFocKRRWkSw HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ytc/AIdro_nkBeRtqj-ph8B3-cF7ITsl7kdZw19chbUHE4W1aQ=s48-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/cC0fZ_lkFpQ/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLAtcTMzX3ea9Cuc9mngRChxTcpJdg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/LDIiYKYvvdA/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLC8iL6jo5q_I4vo3hZEmpmNvdH0vA HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest.webmanifest HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=Europe.Zurich
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=5058433815&ei=BDrdkmzHJaDKbDThFEO7CrX&ip=91.7.93.67&id=o-AFdb9CpFFGcdMEMXk58kcqrXfdKj7RPnBKqaASr4BV78Z&itag=18&source=youtube&requiressl=yes&mh=X6&mm=553%2C50182%2C59549&mn=M1wAQ%2CQSPZv%2CUq3Xg&ms=M1wAQ%2CQSPZv%2CUq3Xg&mv=L&mvi=1&pl=95&ctier=L&initcwndbps=6865575&siu=1&spc=2DKLlScf1XU90gnCwnq7qgVvHcQX1x9ddqEecZda347w&vprv=1&svpuc=1&mime=video%2Fmp4&ns=2XjUAJmqEEd13ThVf9iyCaEs&cnr=95&ratebypass=yes&dur=51020544&lmt=1819134310677336&mt=5058433815&fvip=3&c=WEB&txp=6865575&n=-faTBXtK8PgZbR2K&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=BsrlzWKYo3sU7VaCKVUa6gv0Z5yztSBHNABE8ZBzZqHkjsTasFCAclI0bRgSHQOAHSWxpAB4T2pz3AOXjhzEMArMAX4OVKmXJA-B4Hld0Cq5&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=BsrlzWKYo3sU7VaCKVUa6gv0Z5yztSBHNABE8ZBzZqHkjsTasFCAclI0bRgSHQOAHSWxpAB4T2pz3AOXjhzEMArMAX4OVKmXJA-B4Hld0Cq5 HTTP/1.1Host: rr2---sn-hgn7rn7r.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=5058433815&ei=BDrdkmzHJaDKbDThFEO7CrX&ip=91.7.93.67&id=o-AFdb9CpFFGcdMEMXk58kcqrXfdKj7RPnBKqaASr4BV78Z&itag=18&source=youtube&requiressl=yes&mh=X6&mm=553%2C50182%2C59549&mn=M1wAQ%2CQSPZv%2CUq3Xg&ms=M1wAQ%2CQSPZv%2CUq3Xg&mv=L&mvi=1&pl=95&initcwndbps=6865575&siu=1&spc=2DKLlScf1XU90gnCwnq7qgVvHcQX1x9ddqEecZda347w&vprv=1&svpuc=1&mime=video%2Fmp4&ns=2XjUAJmqEEd13ThVf9iyCaEs&cnr=95&ratebypass=yes&dur=51020544&lmt=1819134310677336&mt=5058433815&fvip=3&c=WEB&txp=6865575&n=-faTBXtK8PgZbR2K&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=BsrlzWKYo3sU7VaCKVUa6gv0Z5yztSBHNABE8ZBzZqHkjsTasFCAclI0bRgSHQOAHSWxpAB4T2pz3AOXjhzEMArMAX4OVKmXJA-B4Hld0Cq5&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=BsrlzWKYo3sU7VaCKVUa6gv0Z5yztSBHNABE8ZBzZqHkjsTasFCAclI0bRgSHQOAHSWxpAB4T2pz3AOXjhzEMArMAX4OVKmXJA-B4Hld0Cq5 HTTP/1.1Host: rr2---sn-hgn7rn7r.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: youtube.comConnection: keep-alivePragma: no-cacheCache-Control: no-cachesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/JeVSmq1Nrpw/hqdefault.jpg?sqp=-oaymwE1CKgBEF5IVfKriqkDKAgBFQAAiEIYAXABwAEG8AEB-AH-CYAC0AWKAgwIABABGGUgSChCMA8=&rs=AOn4CLAM4X7Yq11A3rqs5uICqXDhwg9q6A HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/mgHO-bsCDrA/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLA9ZeF46yGHQXcuDTcKbjIzoJLpGg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/D4nGkWOPb6M/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLC5f0q0aUcI-dATdY3pqajt5d7xTg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/qJwecTgce6c/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLDosmyF4-bT4prBn_gkFocKRRWkSw HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/xCdxURXMdFY/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLCFF0te_ar17ggTx-XQYZB5Y3tKeQ HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/B1HEzNTGeZ4/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLC01ZdqeQCWUvR1fdsWSs_eJSnzug HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/cC0fZ_lkFpQ/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLAtcTMzX3ea9Cuc9mngRChxTcpJdg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/LDIiYKYvvdA/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLC8iL6jo5q_I4vo3hZEmpmNvdH0vA HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/lvz?evtid=ACd6KtwrWW59mFU9RHDREmDrPdHkBR-b2vzlXBAjOWsebSMLQggo6h8sBwIqWucs1UrYKAtyAEl2ZIkE8RFZ43fUKtVBWURF8Q&req_ts=1711632237&pg=MainAppBootstrap%3AWatch&az=1&sigh=AB9vU42FmH60V8_UvtamGuqAnBJF2gdrDw HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: global traffic HTTP traffic detected: GET /vi/WqhlG3Vakw8/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLBQSjqWZ_OkLOrfAQu58AaWIKxPpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ytc/AIdro_nkBeRtqj-ph8B3-cF7ITsl7kdZw19chbUHE4W1aQ=s48-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sw.js_data HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=Europe.Zurich
Source: global traffic HTTP traffic detected: GET /vi/D4nGkWOPb6M/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLC5f0q0aUcI-dATdY3pqajt5d7xTg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/B1HEzNTGeZ4/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLC01ZdqeQCWUvR1fdsWSs_eJSnzug HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/WqhlG3Vakw8/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLBQSjqWZ_OkLOrfAQu58AaWIKxPpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/desktop/accca349/img/favicon.ico HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=Europe.Zurich
Source: global traffic HTTP traffic detected: GET /js/th/ZsUwGEaTXaXoI738hgfiAxwmtaoYIPrUg4qZn7H1-gg.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: global traffic HTTP traffic detected: GET /youtubei/v1/att/get?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=Europe.Zurich
Source: global traffic HTTP traffic detected: GET /app_shell HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=Europe.Zurich
Source: global traffic HTTP traffic detected: GET /s/desktop/accca349/img/favicon.ico HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=Europe.Zurich
Source: global traffic HTTP traffic detected: GET /s/desktop/accca349/jsbin/www-tampering.vflset/www-tampering.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=Europe.Zurich
Source: global traffic HTTP traffic detected: GET /s/desktop/accca349/cssbin/www-main-desktop-home-page-skeleton.css HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=Europe.Zurich
Source: global traffic HTTP traffic detected: GET /s/desktop/accca349/img/favicon_32x32.png HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=Europe.Zurich
Source: global traffic HTTP traffic detected: GET /s/desktop/accca349/jsbin/www-searchbox.vflset/www-searchbox.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=Europe.Zurich
Source: global traffic HTTP traffic detected: GET /generate_204?_Bw0_Q HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=Europe.Zurich
Source: global traffic HTTP traffic detected: GET /s/desktop/accca349/img/favicon_32x32.png HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=Europe.Zurich
Source: global traffic HTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=Europe.Zurich
Source: global traffic HTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sw.js_data HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D; PREF=tz=Europe.Zurich
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1711653836&ei=bG8FZpKpM8W4_9EPz9W4yA4&ip=102.165.48.43&id=o-AB4gDHgCAQU4O6ZlNiZu_UICZ55EYQb7fBoBiR99rpjv&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Bz&mm=31%2C26&mn=sn-p5qddn7r%2Csn-vgqsrnz6&ms=au%2Conr&mv=m&mvi=2&pl=25&initcwndbps=668750&spc=UWF9f-CYVxUZFHqeT8cSge_Wle-b7PTUMA4nJK0DoBMlJG0&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=3fKz-z00Un7klWZHrUIwuxEQ&gir=yes&clen=7529880&dur=475.441&lmt=1709147199274826&mt=1711632065&fvip=3&keepalive=yes&fexp=51141542&c=WEB&sefc=1&txp=4532434&n=Dd3K0LaJrJVKAw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgNzfFkjnrmdpoP3haV8rtdJ6-kwEeCDj6Btam--UVb0ICIQCgbiOGoitr5ofjAr_KOmeLgguA8n0f8z7TquDEXnIteA%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ALClDIEwRQIgX0PSG1iTayJoQWsWfHzsBi5CdEPQGLPVSy4mYGBNB0kCIQCsvHW74GNf7-w7g1IEMRwEoaH-9nr6mcj2xQsJz_COdw%3D%3D&alr=yes&cpn=MkpQzGHVXv08P_Mz&cver=2.20240327.00.00&range=268752-485305&rn=6&rbuf=16470&pot=MnSm1H7Qi9LSh6bsgaoJ-TdjBs1SZttESmRFpJnRSSV7FaD_arOSRLH7n9WWq2D17u-tda5JlFhVr4ocIvK98KwSOIybWA1FAv_0u9d6TZDdpRngp1DZR7TSKqc-yTtMxoHxZ-M7T_qCOW0xf9boRNA0V8Hc0g==&ump=1&srfvp=1 HTTP/1.1Host: rr2---sn-p5qddn7r.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1711653836&ei=bG8FZpKpM8W4_9EPz9W4yA4&ip=102.165.48.43&id=o-AB4gDHgCAQU4O6ZlNiZu_UICZ55EYQb7fBoBiR99rpjv&itag=397&aitags=133%2C134%2C135%2C136%2C160%2C242%2C243%2C244%2C247%2C278%2C394%2C395%2C396%2C397%2C398&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Bz&mm=31%2C26&mn=sn-p5qddn7r%2Csn-vgqsrnz6&ms=au%2Conr&mv=m&mvi=2&pl=25&initcwndbps=668750&spc=UWF9f-CYVxUZFHqeT8cSge_Wle-b7PTUMA4nJK0DoBMlJG0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=3fKz-z00Un7klWZHrUIwuxEQ&gir=yes&clen=8261625&dur=475.408&lmt=1711511159338110&mt=1711632065&fvip=3&keepalive=yes&fexp=51141542&c=WEB&sefc=1&txp=4537434&n=Dd3K0LaJrJVKAw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRAIgaHGvyHgJgRHCcicAIFgSF9Gd8HRuz4HSS86F_LKXA04CIGWO68EDlkWw4PVTANOJas8zAbN4w44v_Xy5LznS_z34&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ALClDIEwRQIgX0PSG1iTayJoQWsWfHzsBi5CdEPQGLPVSy4mYGBNB0kCIQCsvHW74GNf7-w7g1IEMRwEoaH-9nr6mcj2xQsJz_COdw%3D%3D&alr=yes&cpn=MkpQzGHVXv08P_Mz&cver=2.20240327.00.00&range=541006-2262758&rn=7&rbuf=26727&pot=MnSm1H7Qi9LSh6bsgaoJ-TdjBs1SZttESmRFpJnRSSV7FaD_arOSRLH7n9WWq2D17u-tda5JlFhVr4ocIvK98KwSOIybWA1FAv_0u9d6TZDdpRngp1DZR7TSKqc-yTtMxoHxZ-M7T_qCOW0xf9boRNA0V8Hc0g==&ump=1&srfvp=1 HTTP/1.1Host: rr2---sn-p5qddn7r.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1711653836&ei=bG8FZpKpM8W4_9EPz9W4yA4&ip=102.165.48.43&id=o-AB4gDHgCAQU4O6ZlNiZu_UICZ55EYQb7fBoBiR99rpjv&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Bz&mm=31%2C26&mn=sn-p5qddn7r%2Csn-vgqsrnz6&ms=au%2Conr&mv=m&mvi=2&pl=25&initcwndbps=668750&spc=UWF9f-CYVxUZFHqeT8cSge_Wle-b7PTUMA4nJK0DoBMlJG0&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=3fKz-z00Un7klWZHrUIwuxEQ&gir=yes&clen=7529880&dur=475.441&lmt=1709147199274826&mt=1711632065&fvip=3&keepalive=yes&fexp=51141542&c=WEB&sefc=1&txp=4532434&n=Dd3K0LaJrJVKAw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgNzfFkjnrmdpoP3haV8rtdJ6-kwEeCDj6Btam--UVb0ICIQCgbiOGoitr5ofjAr_KOmeLgguA8n0f8z7TquDEXnIteA%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ALClDIEwRQIgX0PSG1iTayJoQWsWfHzsBi5CdEPQGLPVSy4mYGBNB0kCIQCsvHW74GNf7-w7g1IEMRwEoaH-9nr6mcj2xQsJz_COdw%3D%3D&alr=yes&cpn=MkpQzGHVXv08P_Mz&cver=2.20240327.00.00&range=485306-972609&rn=8&rbuf=30001&pot=MnSm1H7Qi9LSh6bsgaoJ-TdjBs1SZttESmRFpJnRSSV7FaD_arOSRLH7n9WWq2D17u-tda5JlFhVr4ocIvK98KwSOIybWA1FAv_0u9d6TZDdpRngp1DZR7TSKqc-yTtMxoHxZ-M7T_qCOW0xf9boRNA0V8Hc0g==&ump=1&srfvp=1 HTTP/1.1Host: rr2---sn-p5qddn7r.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=512=DwiyZyabJjjClg-YfwfjIvDBPVrbCVPpUDCe2BU_zjZCYIGX_aB8ZwG_SOCoRXDcw9W2A6Ap2UwuX5VoBJ8R2zfJRN667netOxlhhi9qh2llyxLDfM-4BeGrp7o4Mt11hrc1PkAX3XXqykGg6NZ258QjoIGR4RQhktXwPaPPSoNNBk7PS6Uj6Vg
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=512=DwiyZyabJjjClg-YfwfjIvDBPVrbCVPpUDCe2BU_zjZCYIGX_aB8ZwG_SOCoRXDcw9W2A6Ap2UwuX5VoBJ8R2zfJRN667netOxlhhi9qh2llyxLDfM-4BeGrp7o4Mt11hrc1PkAX3XXqykGg6NZ258QjoIGR4RQhktXwPaPPSoNNBk7PS6Uj6Vg
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=512=DwiyZyabJjjClg-YfwfjIvDBPVrbCVPpUDCe2BU_zjZCYIGX_aB8ZwG_SOCoRXDcw9W2A6Ap2UwuX5VoBJ8R2zfJRN667netOxlhhi9qh2llyxLDfM-4BeGrp7o4Mt11hrc1PkAX3XXqykGg6NZ258QjoIGR4RQhktXwPaPPSoNNBk7PS6Uj6Vg
Source: chromecache_474.18.dr String found in binary or memory: "&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+la+";dc_exteid="+kb+";met="+la+";ecn"+la+"="+la+";etm1="+la+";eid1="+hb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],closePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=adclose&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],progressPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: "&uga="+eb+"&vm="+gd},videostatsDelayplayUrl:{baseUrl:"https://s.youtube.com/api/stats/delayplay?cl="+lc+"&docid="+y+"&ei="+Y+"&feature="+m+"&fexp="+Ze+"&ns="+Ia+"&plid="+L+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Jc+"&el="+nd+"&len="+Vb+"&of="+Hb+"&uga="+eb+"&vm="+gd},videostatsWatchtimeUrl:{baseUrl:"https://s.youtube.com/api/stats/watchtime?cl="+lc+"&docid="+y+"&ei="+Y+"&feature="+m+"&fexp="+Ze+"&ns="+Ia+"&plid="+L+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+ equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: "=",adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,icon:{iconType:"INFO_OUTLINE"},navigationEndpoint:{clickTrackingParams:Hc,openPopupAction:{popup:{aboutThisAdRenderer:{url:(ae.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+T+"&hl="+Ia+"&origin=www.youtube.com&ata_theme="+Be,ae),trackingParams:gb+"="}},popupType:"DIALOG"}},trackingParams:gb+"="}}, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: "="},trackingParams:gb+"="}},adLayoutLoggingData:{serializedAdServingDataEntry:ud},skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+la+";dc_exteid="+kb+";met="+la+";ecn"+la+"="+la+";etm1="+la+";eid1="+hb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],layoutId:"1ID7Gdwk2vV7OZ1A"}}, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: "="}},hoverText:{runs:[{text:Kc}]},trackingParams:gb+"="}},adVideoId:Kc,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=video_companion_reshow_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:Nd},isContentVideoCompanion:!0,associatedCompositePlayerBytesLayoutId:Yc}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Kc}}}],adBreakHeartbeatParams:"Q0FBJTNE",frameworkUpdates:{entityBatchUpdate:{mutations:[{entityKey:$e, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: "AxAA&ase=2&num="+la+"&cid="+na+"&ad_cpn=%5BAD_CPN%5D&sig="+ca+"&adurl="+ad+"&label=video_click_to_advertiser_site&ctype="+Ib+"&ms=[CLICK_MS]",target:"TARGET_NEW_WINDOW",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}},trackingParams:gb+"=",backgroundImage:{thumbnail:{thumbnails:[{url:""}]},trackingParams:gb+"="},abandonCommands:{commands:[{clickTrackingParams:Hc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: "https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+T+"&hl="+Ia+"&origin=www.youtube.com&ata_theme="+Be,ch),trackingParams:gb+"="}},popupType:"DIALOG"}},trackingParams:gb+"="}},hoverText:{runs:[{text:Rd}]},trackingParams:gb+"="}},adVideoId:Kc,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=video_companion_impression_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:Kc},associatedCompositePlayerBytesLayoutId:Yc}}, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: "https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+T+"&hl="+Ia+"&origin=www.youtube.com&ata_theme="+Be,dg),trackingParams:gb+"="}},popupType:"DIALOG"}},icon:{iconType:"INFO_OUTLINE"},trackingParams:gb+"="}},hoverText:{runs:[{text:Nd}]},trackingParams:gb+"="}},flyoutCtaRenderer:{flyoutCtaRenderer:{image:{thumbnail:{thumbnails:[{url:"https://yt3.ggpht.com/ytc/"+Ke+"=s176-c-k-c0x00ffffff-no-rj"}]},trackingParams:gb+"="},headline:{text:Xd,isTemplated:!1,trackingParams:gb+"="},description:{text:Kc, equals www.youtube.com (Youtube)
Source: chromecache_370.18.dr String found in binary or memory: (g.Jo(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.Jo(c,"www.youtube.com"),d=c.toString()):(c=mBa(d),JJ(c)&&(d=c));c=new g.DP(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: Unit 10 - Lesson 3 - June 15th.pdf String found in binary or memory: (http://www.youtube.com/watch?v=O-cawByg2aA) equals www.youtube.com (Youtube)
Source: chromecache_371.18.dr String found in binary or memory: ;var Q=A.window,R,S,T=(null==Q?void 0:null==(R=Q.yt)?void 0:R.config_)||(null==Q?void 0:null==(S=Q.ytcfg)?void 0:S.data_)||{};B("yt.config_",T);var U=Object.freeze("document.appendChild document.body.appendChild document.querySelector document.querySelectorAll history.back history.go".split(" ")),V=Object.freeze("fonts.googleapis.com s0.2mdn.net securepubads.g.doubleclick.net ssl.google-analytics.com static.doubleclick.net www.google-analytics.com www.googletagservices.com www.youtube.com youtube.com".split(" ")),W=Object.freeze(["pkedcjkdefgpdelpbcmbmeomcjbeemfm","fjhoaacokmgbjemoflkofnenfaiekifl","enhhojjnijigcajfphajepfemndkmdlo"]),X= equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: BQc.idomCompat=!0;var CQc={LIKE:"LIKE",NOTIFICATION_BELL:"NOTIFICATION_BELL"};function DQc(a){var b=a.animatedIconType,c=a.active,d=a.themeOverride,e=void 0===a.animationRef?{}:a.animationRef,h=a.staticIconFn,l=function(){a:{var L=b();var T=null==d?void 0:d(),Y;T=(null==T?void 0:T.useDarkTheme)||(null==(Y=Qp().resolve(Pp(nF)))?void 0:Y());switch(L){case"LIKE":L=T?"animated_like_icon_v2_dark":"animated_like_icon_v2_light";L={lottiePlayerProps:{animationConfig:{name:L,path:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+L+".json",loop:!1,autoplay:!1,rendererSettings:{viewBoxOnly:!0, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&ad_cpn=[AD_CPN]&lact=[LACT]"},{baseUrl:"https://www.youtube.com/api/stats/ads?ver="+la+"&ns="+la+"&event="+la+"&device="+la+"&content_v="+y+"&el="+nd+"&ei="+Y+"&devicever="+c+"&bti="+hb+"&format="+fc+"&break_type="+la+"&conn=[CONN]&cpn=[CPN]&lact=[LACT]&m_pos="+la+"&mt=[MT]&p_h=[P_H]&p_w=[P_W]&rwt=[RWT]&sdkv="+rb+"&slot_pos="+la+"&slot_len="+la+"&vis=[VIS]&vol=[VOL]&wt=[WT]&ad_cpn=[AD_CPN]&ad_id="+zd+"&ad_len="+Rb+"&ad_mt=[AD_MT]&ad_sys=YT%3AAdSense-Viral%2CAdSense-Viral&ad_v="+ equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+la+";dc_exteid="+kb+";met="+la+";ecn"+la+"="+la+";etm1="+la+";eid1="+hb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],closePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=adclose&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}], equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=adpause&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+la+";dc_exteid="+kb+";met="+la+";ecn"+la+"="+la+";etm1="+la+";eid1="+eb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],rewindPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=adrewind&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}], equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: DC&&DC.snapshotAndFlush()}},b),(c.flush_logs={callback:function(){aq()}},c))}},OBb);var QBb={},RBb=(QBb.rendered={priority:0,callback:function(){var a=new qJa;a.increment("STARTED");if(hl("LOGGED_IN")&&"test"!==hl("SERVER_VERSION")&&"dev"!==hl("SERVER_VERSION")&&!Aja()&&!zja()){a.increment("EXECUTING");var b=document.createElement("iframe");b.style.display="none";Eca(b,3,Pb("https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid="+hl("INNERTUBE_CONTEXT_CLIENT_NAME")));document.body&&document.body.appendChild(b);a.increment("DONE")}}},QBb);var SBb={},TBb=(SBb.rendered={callback:function(){Hxb().resume()}},SBb);var UBb={acknowledgeChannelTouStrikeCommand:$C(II),addToPlaylistServiceEndpoint:$C(EJ),addToPlaylistEndpoint:$C(EJ),addUpcomingEventReminderEndpoint:$C(XI),browseEndpoint:$C(lxb),channelCreationFormEndpoint:$C(sI),channelCreationServiceEndpoint:$C(tI),claimLegacyYoutubeChannelEndpoint:$C(fI),clearSearchHistoryEndpoint:$C(PI),clearWatchHistoryEndpoint:$C(QI),commerceActionCommand:aD(aK),createBackstagePostEndpoint:$C($H),createCommentEndpoint:$C(oI),createCommentReplyEndpoint:$C(nI),createLiveChatPollEndpoint:$C(YI), equals www.youtube.com (Youtube)
Source: chromecache_370.18.dr String found in binary or memory: DQa=function(a,b){if(!a.j["0"]){var c=new IK("0","fakesb",{video:new EK(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new HQ(new g.DP("http://www.youtube.com/videoplayback"),c,"fake"):new TQ(new g.DP("http://www.youtube.com/videoplayback"),c,new qQ(0,0),new qQ(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: EC.prototype.remove=function(a){this.expiringStorage.remove(a)};var keb=da(["https://www.youtube.com/",""]),leb=da(["https://studio.youtube.com/",""]);function meb(){var a=neb;a||(a=document.querySelector("#persist_identity"));return a} equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: E_.prototype.navigateToAboutTheseResultsPage=function(){var a=zba("https://www.youtube.com/howyoutubeworks/product-features/search/");a?Sc(window,a,"_blank"):ll(Error("Could not get url for 'About These Results' help center"))}; equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: I("div",{class:"mini-app-splash-screen-view-model-wiz__loading-icon"},I(vt,null,function(){var E="loading_animation_"+c.value;zmb({className:"mini-app-splash-screen-view-model-wiz__loading-icon-animation",lottiePlayerProps:{animationRef:d,animationConfig:{name:E,path:"https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/"+E+".json",loop:!0,autoplay:!0}}})})),I("div",{class:"mini-app-splash-screen-view-model-wiz__timeout-message-container"},b.title&&I("h3",{class:"mini-app-splash-screen-view-model-wiz__timeout-heading"}, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: Jc+"&el="+nd+"&len="+Vb+"&of="+Hb+"&uga="+eb+"&vm="+gd},ptrackingUrl:{baseUrl:"https://www.youtube.com/ptracking?ei="+Y+"&m="+wb+"&oid="+Hb+"&plid="+L+"&pltype="+Mc+"&ptchn="+Hb+"&ptk="+H+"&video_id="+y},qoeUrl:{baseUrl:"https://s.youtube.com/api/stats/qoe?cl="+lc+"&docid="+y+"&ei="+Y+"&event="+Rd+"&feature="+m+"&fexp="+Ze+"&ns="+Ia+"&plid="+L+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Jc},atrUrl:{baseUrl:"https://s.youtube.com/api/stats/atr?docid="+y+"&ei="+Y+"&feature="+ equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: Kc+"&aqi="+Y+"&ad_rmp="+la+"&sli="+la}],errorPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=videoplayfailed[ERRORCODE]"}],mutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=admute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+la+";dc_exteid="+kb+";met="+la+";ecn"+la+"="+ equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: OG.prototype.getUrl=function(a,b){return"https://www.gstatic.com/youtube/img/icons/web/"+b.style+"/"+a+"/v"+b.version+"/"+b.size+"px.svg"}; equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: Object.assign({},{name:"INCORRECT",path:"https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_LightTheme_01a.json",renderer:"svg"},t8b,{rendererSettings:{viewBoxOnly:!0,viewBoxSize:"26 26 80 80"}});a.correctnessAnimationProps=[];a.correctnessAnimationRefs=[];return a}; equals www.youtube.com (Youtube)
Source: chromecache_370.18.dr String found in binary or memory: a))):this.Wd(g.lW(a.errorMessage)):this.Wd(nW(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.dn(c,{hl:a})),this.Wd(nW(this,"GENERIC_WITH_LINK_AND_CPN",c,!0)),d.Jc&&!d.D&&OYa(this,function(e){if(g.SU(e,b.api,!cS(b.api.U()))){e={as3:!1,html5:!0,player:!0,cpn:b.api.getVideoData().clientPlaybackNonce};var f=b.api;f.Ac("onFeedbackArticleRequest",{articleId:3037019,helpContext:"player_error", equals www.youtube.com (Youtube)
Source: chromecache_370.18.dr String found in binary or memory: a.BASE_YT_URL)||"")||dBa(this.Uf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";"adunit"===h?d=this.D?"embedded":"detailpage":"embedded"===h||this.N?d=fC(d,h,ERa):h&&(d="embedded");this.Ma=d;Tta();h=null;d=b?b.playerStyle:a.ps;f=g.Fb(FRa,d);!d||f&&!this.N||(h=d);this.playerStyle=h;this.oa=(this.K=g.Fb(FRa,this.playerStyle))&&"play"!==this.playerStyle&&"jamboard"!==this.playerStyle;this.Xo=!this.oa;this.Va=eC(!1,a.disableplaybackui);this.disablePaidContentOverlay=eC(!1, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: a.content.firstChild);var b=a.content,c=b.insertBefore;void 0===EMc&&(EMc=document.createElement("template"));var d=EMc;c.call(b,d.content.cloneNode(!0),a.content.firstChild);return FMc=a},{mode:B("main_app_sink_wrapper_batch_4")?3:V()?0:1});var HMc;var IMc;var E1=function(){var a=M.apply(this,arguments)||this;a.dark=!1;a.headerBackgroundLight="https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg";a.headerBackgroundDark="https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: a.content.firstChild);var b=a.content,c=b.insertBefore;void 0===Frc&&(Frc=document.createElement("template"));var d=Frc;c.call(b,d.content.cloneNode(!0),a.content.firstChild);return Grc=a},{mode:B("main_app_sink_wrapper_batch_4")?3:V()?0:1});var Jrc;var Krc;var Lrc=function(){var a=M.apply(this,arguments)||this;a.rightSquigglyDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_dark_v1.svg";a.rightSquigglyLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_light_v1.svg";a.leftSquigglyDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_dark_v1.svg";a.leftSquigglyLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_light_v1.svg";a.leftSquiggly=a.leftSquigglyLight;a.rightSquiggly=a.rightSquigglyLight; equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: a.content.firstChild);var b=a.content,c=b.insertBefore;void 0===Jrc&&(Jrc=document.createElement("template"));var d=Jrc;c.call(b,d.content.cloneNode(!0),a.content.firstChild);return Krc=a},{mode:B("main_app_sink_wrapper_batch_4")?3:V()?0:1});var Mrc;var Nrc;var Orc=function(){var a=M.apply(this,arguments)||this;a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};a.image0DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_dark.svg";a.image0LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_light.svg";a.image1DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_dark.svg";a.image1LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_light.svg"; equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: a.content.firstChild);var b=a.content,c=b.insertBefore;void 0===ayc&&(ayc=document.createElement("template"));var d=ayc;c.call(b,d.content.cloneNode(!0),a.content.firstChild);return byc=a},{mode:B("main_app_sink_wrapper_batch_6")?3:V()?0:1});var dyc;var eyc;var fyc=EB(gA("DELETE_FROM_DOWNLOADS",{},"Delete from downloads"));var gyc={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.svg"}; equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: a.content.firstChild);var b=a.content,c=b.insertBefore;void 0===q8b&&(q8b=document.createElement("template"));var d=q8b;c.call(b,d.content.cloneNode(!0),a.content.firstChild);return r8b=a},{mode:B("main_app_sink_wrapper_batch_11")?3:1});var t8b={autoplay:!1,loop:!1},u8b={simpleText:""},v8b=function(){var a=M.apply(this,arguments)||this;a.isLoading=!1;a.usesPanelLockup=!1;a.enableRefreshWeb=B("enable_cairo_refresh_web");a.selectedItemIndex=-1;a.baseCorrectLottiePlayerAnimationConfig=Object.assign({},{name:"CORRECT",path:"https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_LightTheme_01a.json",renderer:"svg"},t8b,{rendererSettings:{viewBoxOnly:!0,viewBoxSize:"12 20 80 80"}});a.baseIncorrectLottiePlayerAnimationConfig= equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: a.content.insertBefore(W().content.cloneNode(!0),a.content.firstChild);var b=a.content,c=b.insertBefore;void 0===Prc&&(Prc=document.createElement("template"));var d=Prc;c.call(b,d.content.cloneNode(!0),a.content.firstChild);return Qrc=a},{mode:B("main_app_sink_wrapper_batch_4")?3:V()?0:1});var Src;var Trc;var Urc=function(){var a=M.apply(this,arguments)||this;a.JSC$15414_squigglyBackgroundDark="https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_dark_v1.svg";a.JSC$15414_squigglyBackgroundLight="https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_light_v1.svg";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};a.squigglyBackground=a.JSC$15414_squigglyBackgroundLight;return a}; equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: a.content.insertBefore(W().content.cloneNode(!0),a.content.firstChild);var b=a.content,c=b.insertBefore;void 0===Src&&(Src=document.createElement("template"));var d=Src;c.call(b,d.content.cloneNode(!0),a.content.firstChild);return Trc=a},{mode:B("main_app_sink_wrapper_batch_4")?3:1});var Vrc;var Wrc;var Xrc=function(){var a=M.apply(this,arguments)||this;a.JSC$15417_squigglyBackgroundDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_dark.svg";a.JSC$15417_squigglyBackgroundLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_light.svg";a.squigglyBackground=a.JSC$15417_squigglyBackgroundLight;a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: a.image3DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_dark.svg";a.image3LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_light_v2.svg";a.image0SquigglyBackground=a.image0LightSquigglyBackground;a.image1SquigglyBackground=a.image1LightSquigglyBackground;a.image3SquigglyBackground=a.image3LightSquigglyBackground;return a}; equals www.youtube.com (Youtube)
Source: chromecache_370.18.dr String found in binary or memory: a.severity,e,tK(a.details),f)}else this.qa.ra("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Ae(a.errorCode,a.details),d&&"manifest.net.connect"===a.errorCode&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.iD)(),mU(a,"manifest",function(h){b.G=!0;b.ma("pathprobe",h)},function(h){b.Ae(h.errorCode,h.details)}))}}; equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"LigQMVuP3nAx3LwQfSGhgYmqsEWANi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"65",offsetEndMilliseconds:"30"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"51",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"LigQMVuP3nAx3LwQfSGhgYmqsEWANi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_START",adTimeOffset:{offsetStartMilliseconds:"330100",offsetEndMilliseconds:"594666"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"0",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"by"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"73",offsetEndMilliseconds:"64"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"67",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"cn"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"59",offsetEndMilliseconds:"8"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"26",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"fp"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"66",offsetEndMilliseconds:"35"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"98",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"go"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"14",offsetEndMilliseconds:"87"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"79",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"nh"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_END",adTimeOffset:{offsetStartMilliseconds:"25",offsetEndMilliseconds:"13"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"32",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"nl"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"50",offsetEndMilliseconds:"67"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"96",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"ov"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"13",offsetEndMilliseconds:"2"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"52",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"ti"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"47",offsetEndMilliseconds:"84"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"uc"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"10",offsetEndMilliseconds:"zo"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"22",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wg"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"56",offsetEndMilliseconds:"86"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"25",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"34",offsetEndMilliseconds:"12"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"27",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wz"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"84",offsetEndMilliseconds:"90"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"92",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: animationConfig:{name:"animated-actions-foreground",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkle_"+(w9b()?"dark":"light")+".json"}}})}))} equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_"+(w9b()?"dark":"light")+".json"}}})}),d),ls(e,function(){return I(v9b,{lottiePlayerProps:{animationRef:c, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: b.includes("/YouTubeCenter.js")||b.includes("/mytube.js")||b.includes("JSON.parseWrapper")||b.includes("/inj_js/common.js")||b.includes("firebug-lite")||b.includes(".repl.co/")||b.includes("linkfix")||a.message.includes("Access is denied for this document")&&b.includes("<anonymous>")||a.message.includes("cannot be created in a document with origin 'https://www.youtube.com' and URL 'about:blank'")&&b.includes("<anonymous>"))return!0;if(b.includes("https://www.youtube.com"))return!1;a=b.split("\n"); equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: b:{d=/api\/stats\/ads/;var p,q,u,x;e=null==(m=VF().objectRepresentation.adPlacements)?void 0:null==(p=m[0])?void 0:null==(q=p.adPlacementRenderer)?void 0:null==(u=q.renderer)?void 0:null==(x=u.linearAdSequenceRenderer)?void 0:x.linearAds;if(null!=e&&e.length&&(m=F(e[0],D_a))&&(m=m.pings,null!=m&&m.impressionPings))for(p=[].concat(fa(m.impressionPings)),m.progressPings&&(p=[].concat(fa(p),fa(m.progressPings))),m=g(p),p=m.next();!p.done;p=m.next())if(p=p.value,p.baseUrl&&d.test(p.baseUrl)){m=p.baseUrl.replace("https://www.youtube.com", equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: c+"&m_pos_ms="+fc}},adSlotLoggingData:{serializedSlotAdServingDataEntry:$a}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:fc,offsetEndMilliseconds:fc},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+Y+"&m_pos="+Ib+"&token=ALHj"+ma+"&index="+la+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: c+"&m_pos_ms="+fc}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Mc}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:fc,offsetEndMilliseconds:fc},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+Y+"&m_pos="+Ib+"&token=ALHj"+ma+"&index="+la+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: c+"&m_pos_ms="+fc}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Yc}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_END",adTimeOffset:{offsetStartMilliseconds:eb,offsetEndMilliseconds:eb},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+Y+"&m_pos="+eb+"&token=ALHj"+ma+"&index="+la+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: c+"&m_pos_ms="+fc}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Yc}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:fc,offsetEndMilliseconds:eb},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+Y+"&m_pos="+Ib+"&token=ALHj"+ma+"&index="+la+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: className:"animated-like-icon"}}},totalFrames:119,lazyLoad:!0};break a;case"NOTIFICATION_BELL":L={lottiePlayerProps:{animationConfig:{name:T?"notification_bell_dark":"notification_bell_light",path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_"+(T?"dark":"light")+".json",loop:!1,autoplay:!1,rendererSettings:{className:"animated-subscribe-icon"}}},totalFrames:79,lazyLoad:!1};break a;}L=void 0}return L},m=function(){var L,T; equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: completePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=videoplaytime100&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+la+";dc_exteid="+kb+";met="+la+";ecn"+la+"="+la+";etm1="+la+";eid1="+eb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewTracking:{trafficType:"ACTIVE_VIEW_TRAFFIC_TYPE_VIDEO"}},clickthroughEndpoint:{clickTrackingParams:Hc, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: endFullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=vast_exit_fullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],activeViewMeasurablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+gc+"&ad_cpn=[AD_CPN]&id="+Lc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avm="+la},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Lc+"&avm="+la+"&dc_pubid="+la+"&dc_exteid="+ equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: f.created=function(){this.embedHost_=Azd[hl("INNERTUBE_CLIENT_NAME")]||"www.youtube.com"}; equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: f.maybeInitializeQuizLotties=function(a){var b=this;this.isDarkTheme&&(this.baseCorrectLottiePlayerAnimationConfig.path="https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_DarkTheme_01a.json",this.baseIncorrectLottiePlayerAnimationConfig.path="https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_DarkTheme_01a.json");this.correctnessAnimationProps=a.map(function(c){return{animationConfig:c.isCorrect?b.baseCorrectLottiePlayerAnimationConfig:b.baseIncorrectLottiePlayerAnimationConfig, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: function $Xb(a){if(a.urlEndpoint){if(a=ol(a.urlEndpoint.url),a.adurl)return dd(a.adurl)}else if(a.watchEndpoint)return"//www.youtube.com/watch?v="+a.watchEndpoint.videoId;return null} equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: function jrb(){var a,b,c,d,e,h,l,m,p,q,u;return r(function(x){switch(x.nextAddress){case 1:ka(x,2),a=g(yrb()),b=a.next();case 4:if(b.done)return x.return(1);d=c=b.value;e=d.jsonRepresentation;h=d.objectRepresentation;l=btoa(e);m="data:application/json;base64,"+l;p=new Request(m);Object.defineProperty(p,"url",{get:function(){return"https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=false"}}); equals www.youtube.com (Youtube)
Source: chromecache_370.18.dr String found in binary or memory: g.Va("Goog_AdSense_Lidar_getUrlSignalsList",Kib);var WAa=oa(["//tpc.googlesyndication.com/sodar/",""]);var IMa={j5a:0,g5a:1,d5a:2,e5a:3,f5a:4,i5a:5,h5a:6};var jpa=(new Date).getTime();var Vka="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Wka=/\bocr\b/;var Yka=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;g.x(Ku,g.Ld);Ku.prototype.dispose=function(){window.removeEventListener("offline",this.C);window.removeEventListener("online",this.C);this.Rn.Tj(this.G);delete Ku.instance}; equals www.youtube.com (Youtube)
Source: chromecache_370.18.dr String found in binary or memory: g.aS=function(a){a=ZR(a.Ea);return"www.youtube-nocookie.com"===a?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_370.18.dr String found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=g.aS(this);e="www.youtube.com"===c;!f&&d&&e?f="https://youtu.be/"+a:g.UR(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),yD&&(a=Zoa())&&(b.ebc=a));return g.dn(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_370.18.dr String found in binary or memory: g.lS=function(a){var b=g.aS(a);URa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: hoverText:{runs:[{text:nd}]},trackingParams:gb+"="}},adVideoId:Kc,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=video_companion_impression_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:Rd},associatedCompositePlayerBytesLayoutId:Yc}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Mc}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_SELF_START"}},renderer:{actionCompanionAdRenderer:{headline:{text:Yc, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: if(b){var c=Flb.get(b);c||(c=[],Flb.set(b,c));var d=hl("ELEMENT_POOL_CONFIG")||{};c.length>=(void 0!==d[b]?d[b]:hl("ELEMENT_POOL_DEFAULT_CAP",0))||c.push(a)}else eq(new mm("Element pool should only handle custom elements:",a.nodeName))},Flb=new Map,Hlb=0,Glb=0;var IE=new Map([["FACE_HAPPY",{name:"animated_face_happy_light",nameDarkTheme:"animated_face_happy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_happy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_happy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_HAPPY",totalFrames:121,lazyLoad:!1}],["FACE_MEH",{name:"animated_face_meh_light",nameDarkTheme:"animated_face_meh_dark", equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: isTemplated:!0,trackingParams:gb+"="}},trackingParams:gb+"="}},adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,serviceEndpoint:{clickTrackingParams:Hc,openPopupAction:{popup:{aboutThisAdRenderer:{url:(Pf.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+T+"&hl="+Ia+"&origin=www.youtube.com&ata_theme="+Be,Pf),trackingParams:gb+"="}},popupType:"DIALOG"}}, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: k(E2b,M);E2b.prototype.maybeLoadAnimationBackground=function(){this.useAnimationBackground?this.lottieAnimation||(this.lottieAnimation=lottie.loadAnimation({container:this.animationBackground,loop:!0,renderer:"svg",path:"https://www.gstatic.com/youtube/img/livestream/live_chat/lottie_animation/shimmer_background.json",autoplay:!0})):this.lottieAnimation&&this.lottieAnimation.destroy()}; equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: k(HEd,M);f=HEd.prototype;f.created=function(){var a=Qp();B("kevlar_clear_duplicate_pref_cookie")&&qm(Ai,function(){var b=di.get("PREF");b&&!/f\d=/.test(b)&&(b=wl("kevlar_duplicate_pref_cookie_domain_override"),document.cookie=b?"PREF=null;domain="+b+";expires=Thu, 01 Jan 1970 00:00:01 GMT":"PREF=null;domain=.www.youtube.com;expires=Thu, 01 Jan 1970 00:00:01 GMT")}); equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: kb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],abandonPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+la+";dc_exteid="+kb+";met="+la+";ecn"+la+"="+la+";etm1="+la+";eid1="+eb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewFullyViewableAudibleHalfDurationPings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+ equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: lAb.prototype.openToast=function(){var a;null!=(a=this.currentToast)&&a.opened||(this.queue.length?(this.currentToast=this.queue.shift(),this.currentToast.open()):this.currentPersistentToast&&this.currentPersistentToast.open())};var oAb=new Op("TOAST_MANAGER_TOKEN");var pAb=["https://fonts.gstatic.com","https://tv.youtube.com","https://www.gstatic.com","https://www.youtube.com"],qAb=vl("wil_icon_max_concurrent_fetches",Infinity),rAb=["clip-path","fill","mask"],MK=function(a,b){var c=this;this.iconSet=a;this.appDirection=b;this.responsePromises={};this.iconCache={};this.queuedResponseResolvers={};this.numFetches=this.counter=0;this.cacheStorageAvailable=!!Ba.caches;this.cacheStorageAsync=Promise.resolve(void 0);this.cacheStorageSync=void 0;this.requestAninmationFrameResolver= equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: la+";dc_exteid="+kb+";met="+la+";ecn"+la+"="+la+";etm1="+la+";eid1="+eb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],thirdQuartilePings:[{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+la+";dc_exteid="+kb+";met="+la+";ecn"+la+"="+la+";etm1="+la+";eid1="+fc+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],completePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=videoplaytime100&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: la+";dc_exteid="+kb+";met="+la+";ecn"+la+"="+la+";etm1="+la+";eid1="+eb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],unmutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=adunmute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+la+";dc_exteid="+kb+";met="+la+";ecn"+la+"="+la+";etm1="+la+";eid1="+fc+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: la+";etm1="+la+";eid1="+eb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],unmutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=adunmute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+la+";dc_exteid="+kb+";met="+la+";ecn"+la+"="+la+";etm1="+la+";eid1="+fc+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pausePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: la+"="+la+";etm1="+la+";eid1="+eb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pingingEndpoint:{hack:!0}}]},adRendererCommands:{impressionCommand:{clickTrackingParams:Hc,commandExecutorCommand:{commands:[{clickTrackingParams:Hc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=video_card_endcap_impression"}],pingingEndpoint:{hack:!0}}]}}},skipButton:{skipButtonRenderer:{message:{text:Lc,isTemplated:!1,trackingParams:gb+ equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: lazyLoad:!1}],["FACE_VERY_HAPPY",{name:"animated_face_very_happy_light",nameDarkTheme:"animated_face_very_happy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_very_happy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_very_happy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_VERY_HAPPY",totalFrames:121,lazyLoad:!1}],["LIKE",{name:"animated_like_light",nameDarkTheme:"animated_like_dark", equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: lc+";dc_dbm_token="+x+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+la+";ord="+lc+";dc_rui="+la+";dc_exteid="+kb+";dc_av="+la+";dc_sk="+la+";dc_ctype="+eb+";dc_pubid="+la+";dc_btype=3?gclid="+Oa+"&ase=2"},{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=video_card_endcap_action_headline_click"}],commandMetadata:{webCommandMetadata:{url:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+C+"____________"+ equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: lc+";dc_trk_cid="+lc+";dc_dbm_token="+x+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+la+";ord="+lc+";dc_rui="+la+";dc_exteid="+nc+";dc_av="+la+";dc_sk="+la+";dc_ctype="+eb+";dc_pubid="+la+";dc_btype=3?gclid="+Oa+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}],fullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=adfullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_SAD",totalFrames:121,lazyLoad:!1}],["FACE_UNHAPPY",{name:"animated_face_unhappy_light",nameDarkTheme:"animated_face_unhappy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_unhappy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_unhappy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_UNHAPPY",totalFrames:121, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: lottiePlayerProps:{animationRef:l,animationConfig:{name:e.uniqueId+"-background",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_container_"+(r5b()?"dark":"light")+".json"}}}))}),I("div",{class:"smartimation__content"},a))} equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: loudnessDb:-3.7800007}]},playerAds:[{playerLegacyDesktopWatchAdsRenderer:{playerAdParams:{showContentThumbnail:!0,enabledEngageTypes:"3,6,4,5,17,1"},gutParams:{tag:"\\4061\\ytpwmpu"},showCompanion:!0,showInstream:!0,useGut:!0}}],playbackTracking:{videostatsPlaybackUrl:{baseUrl:"https://s.youtube.com/api/stats/playback?cl="+lc+"&docid="+y+"&ei="+Y+"&feature="+m+"&fexp="+Ze+"&ns="+Ia+"&plid="+L+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Jc+"&el="+nd+"&len="+Vb+"&of="+Hb+ equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: m+"&len="+Vb+"&ns="+Ia+"&plid="+L+"&ver="+la,elapsedMediaTimeSeconds:5},videostatsScheduledFlushWalltimeSeconds:[10,20,30],videostatsDefaultFlushIntervalSeconds:40},captions:{playerCaptionsTracklistRenderer:{captionTracks:[{baseUrl:"https://www.youtube.com/api/timedtext?v="+y+"&caps="+dc+"&opi="+lc+"&xoaf="+la+"&hl="+Ia+"&ip="+rb+"&ipbits="+la+"&expire="+Cb+"&sparams=ip,ipbits,expire,v,caps,opi,xoaf&signature="+rb+"&key="+dc+"&lang="+Ea,name:{simpleText:Mc},vssId:".en-US",languageCode:"en-US",isTranslatable:!0, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: na+"&label=adrewind&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],resumePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=adresume&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+la+";dc_exteid="+kb+";met="+la+";ecn"+la+"="+la+";etm1="+la+";eid1="+eb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: offsetMilliseconds:15E3}],fullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=adfullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+la+";dc_exteid="+kb+";met="+la+";ecn"+la+"="+la+";etm1="+la+";eid1="+eb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewViewablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+ equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: p.ptrackingUrl)?void 0:H.baseUrl);var L;q.push(null==p?void 0:null==(L=p.qoeUrl)?void 0:L.baseUrl);var T;q.push(null==p?void 0:null==(T=p.atrUrl)?void 0:T.baseUrl);y=g(q);for(C=y.next();!C.done;C=y.next())if((C=C.value)&&m.test(C)){y=C.replace("https://www.youtube.com","").replace("https://s.youtube.com","");break b}}y=void 0}y&&c.push({testUrl:""+Ba.location.origin+y,baseUrl:Ba.location.origin+"/feed/download",method:"GET"})}c=0!==c.length?c[Math.floor(Math.random()*c.length)]:void 0;return(a=c)? equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: pQ.prototype.publish=function(a,b){return this.isDisposed()?!1:this.pubSub_.publish.apply(this.pubSub_,arguments)};var VXb=da(["https://www.youtube.com/iframe_api"]),qQ=function(){this.playerResolver_=cj();this.playerPromise_=this.playerResolver_.promise;this.playerVars_=null;this.playbackEndedCallback_=Kg;this.playbackDurationSeconds_=0},WXb=function(a){var b=function(){return window.YT&&"function"===typeof window.YT.ready}; equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: path:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/animated_like_icon_v2_light.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/animated_like_icon_v2_dark.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"LIKE",totalFrames:119,lazyLoad:B("web_animated_like_lazy_load")}],["NOTIFICATION_BELL",{name:"notification_bell_light",nameDarkTheme:"notification_bell_dark",path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_light.json", equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_meh.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_meh.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_MEH",totalFrames:121,lazyLoad:!1}],["FACE_SAD",{name:"animated_face_sad_light",nameDarkTheme:"animated_face_sad_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_sad.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_sad.json", equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_dark.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"NOTIFICATION_BELL",totalFrames:79,lazyLoad:!1}]]);var Jlb=da(["https://www.gstatic.com/external_hosted/lottie/lottie_light.js"]),Klb=Rg(Jlb),JE;function Llb(){return JE?JE:window.lottie?JE=Promise.resolve(window.lottie):JE=new Promise(function(a,b){var c=document.createElement("script");c.addEventListener("load",function(){a(lottie)}); equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: pausePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=adpause&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+la+";dc_exteid="+kb+";met="+la+";ecn"+la+"="+la+";etm1="+la+";eid1="+eb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],rewindPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+ equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: pingingEndpoint:{hack:!0}}]}}},skipButton:{skipButtonRenderer:{message:{text:Lc,isTemplated:!1,trackingParams:gb+"="},trackingParams:gb+"="}},adLayoutLoggingData:{serializedAdServingDataEntry:ud},skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+la+";dc_exteid="+kb+";met="+la+";ecn"+ equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: pings:{impressionPings:[{baseUrl:"https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid="+lc+";dc_trk_cid="+lc+";dc_dbm_token="+x+";ord="+Cb+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+la+";dc_rui="+la+";dc_exteid="+kb+";dc_av="+Ib+";dc_sk="+la+";dc_ctype="+eb+";dc_ref=http://www.youtube.com/video/"+Kc+";dc_pubid="+la+";dc_btype=23?gclid="+Oa+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"},{baseUrl:"https://www.youtube.com/pagead/adview?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: progressPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=video_skip_shown&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]",offsetMilliseconds:5E3},{baseUrl:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+C+"____________"+E+"AxAA&ase=2&num="+la+"&cid="+na+"&ad_cpn=%5BAD_CPN%5D&sig="+ca+"&adurl="+ad+"&ctype="+Ib+"&ms=[CLICK_MS]&label=video_10s_engaged_view&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=",offsetMilliseconds:1E4, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: q+"&sig="+gc+"&ad_cpn=[AD_CPN]&id="+Lc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Lc+"&dc_pubid="+la+"&dc_exteid="+kb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],endFullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=vast_exit_fullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],activeViewMeasurablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+ equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: q+"&sig="+gc+"&ad_cpn=[AD_CPN]&id="+Lc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avm="+la},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Lc+"&avm="+la+"&dc_pubid="+la+"&dc_exteid="+kb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],abandonPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_370.18.dr String found in binary or memory: r;this.sj=b?b.hl||"en_US":hC("en_US",a.hl);this.region=b?b.contentRegion||"US":hC("US",a.cr);this.hostLanguage=b?b.hostLanguage||"en":hC("en",a.host_language);this.Ro=!this.Yc&&Math.random()<g.eJ(this.experiments,"web_player_api_logging_fraction");this.fb=!this.Yc;this.enabledEngageTypes=new Set;this.deviceIsAudioOnly=!(null==b||!b.deviceIsAudioOnly);this.Kd=gC(this.Kd,a.ismb);this.Xo?(r=a.vss_host||"s.youtube.com","s.youtube.com"===r&&(r=ZR(this.Ea)||"www.youtube.com")):r="video.google.com";this.Zm= equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+Y+"&m_pos="+eb+"&token=ALHj"+ma+"&index="+la+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+c+"&m_pos_ms="+Rb}},adSlotLoggingData:{serializedSlotAdServingDataEntry:nd}}}, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: resumePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=adresume&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+la+";dc_exteid="+kb+";met="+la+";ecn"+la+"="+la+";etm1="+la+";eid1="+eb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+ equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: return I("yt-smartimation",{class:t5b(p,u,e)},ls(e.experimentEnabled,function(){return I("div",{class:"smartimation__border"},I(rmb,{className:"smartimation__border-gradient",lottiePlayerProps:{animationRef:h,animationConfig:{name:e.uniqueId+"-border",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_border_"+(r5b()?"dark":"light")+".json"}}}))}),ls(e.experimentEnabled&&B("smartimation_background")&&u,function(){return I("div",{class:"smartimation__background"}, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: rootVe:83769}},urlEndpoint:{url:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+C+"____________"+E+"AxAA&ase=2&num="+la+"&cid="+na+"&ad_cpn=%5BAD_CPN%5D&sig="+ca+"&adurl="+ad+"&label=video_click_to_advertiser_site&ctype="+Ib+"&ms=[CLICK_MS]",target:"TARGET_NEW_WINDOW",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}},trackingParams:gb+"="}},durationMilliseconds:7E3,countdownRenderer:{timedPieCountdownRenderer:{trackingParams:gb+"="}},navigationEndpoint:{clickTrackingParams:Hc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_370.18.dr String found in binary or memory: this.W.Ca&&(a.authuser=this.W.Ca);this.W.pageId&&(a.pageid=this.W.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.pc()))?e[1]:"";"ATV"===e&&(a.cdt=e);this.G=a;this.G.session_id=d;this.oa=!0;"widevine"===this.B.flavor&&(this.G.hdr="1");"playready"===this.B.flavor&&(b=Number(uR(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&0<=b&&(this.G.mfpe=""+b),this.oa=!1);b="";g.nR(this.B)?mR(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: trackName:""},{baseUrl:"https://www.youtube.com/api/timedtext?v="+y+"&caps="+dc+"&opi="+lc+"&xoaf="+la+"&hl="+Ia+"&ip="+rb+"&ipbits="+la+"&expire="+Cb+"&sparams=ip,ipbits,expire,v,caps,opi,xoaf&signature="+rb+"&key="+dc+"&kind="+dc+"&lang="+Ia,name:{simpleText:Rd},vssId:"a.it",languageCode:"it",kind:"asr",isTranslatable:!0,trackName:""}],audioTracks:[{captionTrackIndices:[0,1],defaultCaptionTrackIndex:0,visibility:"UNKNOWN",hasDefaultTrack:!0,captionsInitialState:"CAPTIONS_INITIAL_STATE_OFF_RECOMMENDED"}], equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: trackingParams:gb+"=",adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,icon:{iconType:"INFO_OUTLINE"},navigationEndpoint:{clickTrackingParams:Hc,openPopupAction:{popup:{aboutThisAdRenderer:{url:(Rh.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+T+"&hl="+Ia+"&origin=www.youtube.com&ata_theme="+Be,Rh),trackingParams:gb+"="}},popupType:"DIALOG"}},trackingParams:gb+ equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: trackingParams:gb+"=",backgroundImage:{thumbnail:{thumbnails:[{url:""}]},trackingParams:gb+"="},abandonCommands:{commands:[{clickTrackingParams:Hc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+y+"&cid="+na+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+la+";dc_exteid="+kb+";met="+la+";ecn"+ equals www.youtube.com (Youtube)
Source: chromecache_370.18.dr String found in binary or memory: var J3={};var Neb=/[&\?]action_proxy=1/,Meb=/[&\?]token=([\w-]*)/,Oeb=/[&\?]video_id=([\w-]*)/,Peb=/[&\?]index=([\d-]*)/,Qeb=/[&\?]m_pos_ms=([\d-]*)/,Seb=/[&\?]vvt=([\w-]*)/,Eeb="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),Reb="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),Heb={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: var Jwb={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif"}; equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: weight:500},{callback:function(a){if(!a.stack)return!1;var b=a.stack.trim().split("\n");b.length&&b[0].endsWith("Error: "+a.message)&&b.shift();b.length&&b[b.length-1].includes("at window.onerror (")&&b.pop();if(!b.length)return!0;if("Script error."===a.message)return b[0].includes("www.youtube.com")||2<=b.length&&b[0].startsWith("at new")&&b[1].startsWith("at window.onerror");if("Unexpected token"===a.message)return!0;a=g(b);for(b=a.next();!b.done;b=a.next())if(b=b.value,!(b.includes("<anonymous>")|| equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: weight:500},{messageRegExp:/.*Wanteeed.*/,weight:0},{messageRegExp:/.*WtdRoot*/,weight:0},{messageRegExp:/.*Constructing wtd-root:*/,weight:0},{messageRegExp:/.*WtdDiv.*/,weight:0},{messageRegExp:/.*Failed to execute 'appendChild'.*/,weight:0},{messageRegExp:/.*TypeError: a is not a constructor'.*/,weight:0},{messageRegExp:/.*Readwise.*/,weight:0},{messageRegExp:/.*Form is either loading or already opened*/,weight:0},{messageRegExp:/.*wtd-div.*/,weight:0},{messageRegExp:/.*Blocked a frame with origin "https:\/\/www.youtube.com" from accessing a cross-origin frame.*/, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: y+"/maxresdefault.jpg",width:1280,height:720}]},embed:{iframeUrl:"https://www.youtube.com/embed/"+Kc,width:1280,height:720},title:{simpleText:Nd},description:{simpleText:Re},lengthSeconds:"1156",ownerProfileUrl:"http://www.youtube.com/@"+Mc,externalChannelId:Lb,isFamilySafe:!0,availableCountries:"AD AE AF AG AI AL AM AO AQ AR AS AT AU AW AX AZ BA BB BD BE BF BG BH BI BJ BL BM BN BO BQ BR BS BT BV BW BY BZ CA CC CD CF CG CH CI CK CL CM CN CO CR CU CV CW CX CY CZ DE DJ DK DM DO DZ EC EE EG EH ER ES ET FI FJ FK FM FO FR GA GB GD GE GF GG GH GI GL GM GN GP GQ GR GS GT GU GW GY HK HM HN HR HT HU ID IE IL IM IN IO IQ IR IS IT JE JM JO JP KE KG KH KI KM KN KP KR KW KY KZ LA LB LC LI LK LR LS LT LU LV LY MA MC MD ME MF MG MH MK ML MM MN MO MP MQ MR MS MT MU MV MW MX MY MZ NA NC NE NF NG NI NL NO NP NR NU NZ OM PA PE PF PG PH PK PL PM PN PR PS PT PW PY QA RE RO RS RU RW SA SB SC SD SE SG SH SI SJ SK SL SM SN SO SR SS ST SV SX SY SZ TC TD TF TG TH TJ TK TL TM TN TO TR TT TV TW TZ UA UG UM US UY UZ VA VC VE VG VI VN VU WF WS YE YT ZA ZM ZW".split(" "), equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: y,target:"TARGET_NEW_WINDOW"}},trackingParams:gb+"="}},trackingParams:gb+"="}}}},endscreen:{endscreenRenderer:{elements:[{endscreenElementRenderer:{style:"CHANNEL",image:{thumbnails:[{url:"https://yt3.ggpht.com/"+Wa+"=s250-c-k-c0x00ffffff-no-rj",width:250,height:250},{url:"https://yt3.ggpht.com/"+Wa+"=s400-c-k-c0x00ffffff-no-rj",width:400,height:400}]},icon:{thumbnails:[{url:"https://www.gstatic.com/youtube/img/annotations/youtube.png"}]},left:.030214407,width:.15438597,top:.37587035,aspectRatio:1, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: zd+"&ad_len="+Rb+"&ad_mt=[AD_MT]&ad_sys=YT%3AAdSense-Viral%2CAdSense-Viral&ad_v="+Kc+"&aqi="+Y+"&ad_rmp="+la+"&sli="+la}],errorPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=videoplayfailed[ERRORCODE]"}],mutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=admute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ equals www.youtube.com (Youtube)
Source: chromecache_667.18.dr String found in binary or memory: {"name":"YouTube","short_name":"YouTube","background_color":"#FFFFFF","display":"minimal-ui","start_url":"/?feature\u003dytca","scope":"/","icons":[{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144.png","sizes":"144x144","type":"image/png"},{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_192x192.png","sizes":"192x192","type":"image/png"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_16x16.png","sizes":"16x16","type":"image/png","purpose":"monochrome"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_32x32.png","sizes":"32x32","type":"image/png","purpose":"monochrome"},{"src":"https://fonts.gstatic.com/s/i/googlematerialicons/video_youtube/v11/white-48dp/1x/gm_video_youtube_white_48dp.png","sizes":"48x48","type":"image/png","purpose":"monochrome"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_512x512.png","sizes":"512x512","type":"image/png","purpose":"monochrome"}],"theme_color":"#FF0000","gcm_sender_id":"402845223712","gcm_user_visible_only":true,"related_applications":[],"capture_links":"none","shortcuts":[{"name":"Subscriptions","url":"/feed/subscriptions?feature\u003dapp_shortcuts","icons":[{"src":"https://www.gstatic.com/youtube/img/web/shortcuts/subscriptions_512x512.png","sizes":"512x512","type":"image/png","purpose":"any monochrome"}]},{"name":"Explore","url":"/feed/explore?feature\u003dapp_shortcuts","icons":[{"src":"https://www.gstatic.com/youtube/img/web/shortcuts/explore_512x512.png","sizes":"512x512","type":"image/png","purpose":"any monochrome"}]}]} equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: {adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:fc,offsetEndMilliseconds:fc},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+Y+"&m_pos="+Ib+"&token=ALHj"+ma+"&index="+la+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: {adPlacementRenderer:{config:{adPlacementConfig:{kind:"zf",adTimeOffset:{offsetStartMilliseconds:"63",offsetEndMilliseconds:"83"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"59",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+la+";dc_exteid="+kb+";met="+la+";ecn"+la+"="+la+";etm1="+la+";eid1="+eb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewFullyViewableAudibleHalfDurationPings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+gc+"&ad_cpn=[AD_CPN]&id="+Lc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avgm="+la},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Lc+"&dc_pubid="+la+"&dc_exteid="+kb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+la+";dc_exteid="+kb+";met="+la+";ecn"+la+"="+la+";etm1="+la+";eid1="+eb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewViewablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+gc+"&ad_cpn=[AD_CPN]&id="+Lc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Lc+"&dc_pubid="+la+"&dc_exteid="+kb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+la+";dc_exteid="+kb+";met="+la+";ecn"+la+"="+la+";etm1="+la+";eid1="+eb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pingingEndpoint:{hack:!0}}]},adRendererCommands:{impressionCommand:{clickTrackingParams:Hc,commandExecutorCommand:{commands:[{clickTrackingParams:Hc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&label=video_card_endcap_impression"}], equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: {baseUrl:"https://www.youtube.com/pagead/adview?ai=C"+C+"____________"+E+"AxAA&sigh="+Kc+"&cid="+na+"&ad_cpn=[AD_CPN]&lact=[LACT]"},{baseUrl:"https://www.youtube.com/api/stats/ads?ver="+la+"&ns="+la+"&event="+la+"&device="+la+"&content_v="+y+"&el="+nd+"&ei="+Y+"&devicever="+c+"&bti="+hb+"&format="+fc+"&break_type="+la+"&conn=[CONN]&cpn=[CPN]&lact=[LACT]&m_pos="+la+"&mt=[MT]&p_h=[P_H]&p_w=[P_W]&rwt=[RWT]&sdkv="+rb+"&slot_pos="+la+"&slot_len="+la+"&vis=[VIS]&vol=[VOL]&wt=[WT]&ad_cpn=[AD_CPN]&ad_id="+ equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: {instreamVideoAdRenderer:{skipOffsetMilliseconds:5E3,pings:{impressionPings:[{baseUrl:"https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid="+lc+";dc_trk_cid="+lc+";ord="+Cb+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+la+";dc_rui="+la+";dc_exteid="+kb+";dc_av="+Ib+";dc_sk="+la+";dc_ctype="+eb+";dc_ref=http://www.youtube.com/video/"+Kc+";dc_pubid="+la+";dc_btype=23?gclid="+Oa+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}, equals www.youtube.com (Youtube)
Source: chromecache_474.18.dr String found in binary or memory: {query:a.browseEndpoint.query})),e&&a.browseEndpoint.params&&(e=iA(e,{params:a.browseEndpoint.params}));else{if(a.urlEndpoint)return a.urlEndpoint.url;a.signInEndpoint?(e="https://accounts.google.com/ServiceLogin",d={},sc.extend(d,b||{},{"continue":window.location.href.split("#")[0],action_handle_signin:!0,passive:!0}),b=d):a.uploadEndpoint?e="//www.youtube.com/upload":a.liveChatEndpoint?(e=a.liveChatEndpoint,d=sc.clone(e),La(e.continuation)&&(h=Object.keys(e.continuation)[0],d.continuation=e.continuation[h].continuation), equals www.youtube.com (Youtube)
Source: unknown DNS traffic detected: queries for: i.ytimg.com
Source: unknown HTTP traffic detected: POST /api/stats/qoe?fmt=397&cpn=MkpQzGHVXv08P_Mz&el=detailpage&ns=yt&fexp=v1%2C23983296%2C2728%2C18620%2C76094%2C54572%2C632%2C72823%2C230596%2C84737%2C464%2C25896%2C9958%2C6271%2C133212%2C14625955%2C11680327%2C4054%2C7111%2C9369%2C9892%2C933%2C1265%2C395%2C14489%2C9954%2C1192%2C7913%2C340%2C1651%2C16592%2C1598%2C2549%2C911%2C1908%2C2%2C2101%2C770%2C3818%2C880%2C1127%2C5975%2C2%2C3094%2C3441%2C4%2C3166%2C5908%2C631%2C2%2C2%2C2%2C2%2C171%2C5951%2C795%2C644%2C57%2C2688%2C1619%2C1691%2C2%2C2376%2C796%2C2022&cl=619009857&seq=1&docid=O-cawByg2aA&ei=bG8FZpKpM8W4_9EPz9W4yA4&event=streamingstats&plid=AAYUuG93IwNERukO&qclc=ChBNa3BRekdIVlh2MDhQX016EAE&embargoed=0&cbr=Chrome&cbrver=117.0.0.0&c=WEB&cver=2.20240327.00.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&vps=0.000:N,0.009:N&cat=streaming&vfs=0.009:397:397::r&view=0.009:806:453&bwe=0.009:130000&vis=0.009:0&cmt=0.009:0.000&bh=0.009:0.000 HTTP/1.1Host: www.youtube.comConnection: keep-aliveContent-Length: 226sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOPX-YouTube-Page-Label: youtube.desktop.web_20240327_00_RC00sec-ch-ua-arch: "x86"X-YouTube-Page-CL: 619251461sec-ch-ua-platform-version: "10.0.0"X-YouTube-Utc-Offset: 60sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""X-YouTube-Time-Zone: Europe/Zurichsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedsec-ch-ua-full-version: "117.0.5938.132"X-YouTube-Client-Name: 1X-YouTube-Client-Version: 2.20240327.00.00X-Goog-Visitor-Id: Cgt6RmtmTkhCa0xRNCjs3pWwBjIKCgJVUxIEGgAgMw%3D%3DX-YouTube-Ad-Signals: dt=1711632238850&flash=0&frm&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=907&biw=1280&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&wgl=true&ca_type=imageAccept: */*Origin: https://www.youtube.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/watch?v=O-cawByg2aAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=veZIEIuarO4; VISITOR_INFO1_LIVE=zFkfNHBkLQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMw%3D%3D
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: OriginCross-Origin-Resource-Policy: cross-originContent-Type: image/webpDate: Thu, 28 Mar 2024 13:24:00 GMTExpires: Thu, 28 Mar 2024 13:24:30 GMTCache-Control: public, max-age=30X-Content-Type-Options: nosniffServer: sffeContent-Length: 552X-XSS-Protection: 0Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Thu, 28 Mar 2024 13:24:01 GMTServer: gvs 1.0
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Thu, 28 Mar 2024 13:24:01 GMTServer: gvs 1.0
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Thu, 28 Mar 2024 13:24:02 GMTServer: gvs 1.0
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Thu, 28 Mar 2024 13:24:02 GMTServer: gvs 1.0
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Thu, 28 Mar 2024 13:24:02 GMTServer: gvs 1.0
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Thu, 28 Mar 2024 13:24:02 GMTServer: gvs 1.0
Source: chromecache_474.18.dr String found in binary or memory: http://hammerjs.github.io/
Source: chromecache_474.18.dr String found in binary or memory: http://i1.ytimg.com/vi/
Source: chromecache_474.18.dr String found in binary or memory: http://mathiasbynens.be/
Source: chromecache_474.18.dr String found in binary or memory: http://mths.be/fromcodepoint
Source: chromecache_474.18.dr String found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_474.18.dr String found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_474.18.dr String found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_474.18.dr String found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_514.18.dr, chromecache_474.18.dr, chromecache_370.18.dr, chromecache_615.18.dr String found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_474.18.dr, chromecache_574.18.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_474.18.dr, chromecache_615.18.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_514.18.dr String found in binary or memory: http://www.google.com/support/websearch/bin/answer.py?hl=
Source: chromecache_474.18.dr String found in binary or memory: http://www.youtube.com/
Source: chromecache_474.18.dr String found in binary or memory: http://www.youtube.com/video/
Source: chromecache_370.18.dr String found in binary or memory: http://www.youtube.com/videoplayback
Source: Unit 10 - Lesson 3 - June 15th.pdf String found in binary or memory: http://www.youtube.com/watch?v=O-cawByg2aA)
Source: chromecache_370.18.dr String found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_370.18.dr String found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_370.18.dr String found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_370.18.dr String found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_474.18.dr String found in binary or memory: https://accounts.google.com/AddSession
Source: chromecache_474.18.dr String found in binary or memory: https://accounts.google.com/ServiceLogin
Source: chromecache_474.18.dr String found in binary or memory: https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid=
Source: chromecache_474.18.dr String found in binary or memory: https://ad.doubleclick.net/ddm/trackclk/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=
Source: chromecache_474.18.dr String found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid
Source: chromecache_474.18.dr String found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=
Source: chromecache_474.18.dr String found in binary or memory: https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid=
Source: chromecache_370.18.dr String found in binary or memory: https://admin.youtube.com
Source: chromecache_583.18.dr, chromecache_505.18.dr String found in binary or memory: https://ajax.googleapis.com/ajax/libs/spf/2.4.0/LICENSE
Source: chromecache_474.18.dr String found in binary or memory: https://angular.io/license
Source: chromecache_474.18.dr String found in binary or memory: https://apis.google.com
Source: chromecache_474.18.dr String found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_474.18.dr String found in binary or memory: https://b.corp.google.com/issues/new?component=1382089&template=1853465
Source: f9c5a005-c50a-4dea-a62c-a394c8f4d463.tmp.3.dr, 16acfbbe-0b73-40a0-9f1e-f3e58b8d56b2.tmp.3.dr String found in binary or memory: https://chrome.cloudflare-dns.com
Source: chromecache_474.18.dr String found in binary or memory: https://clients2.google.com/gr/gr_sync.js
Source: chromecache_370.18.dr String found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_474.18.dr String found in binary or memory: https://docs.google.com/picker
Source: chromecache_474.18.dr String found in binary or memory: https://embeddedassistant-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssistant/YTAssi
Source: chromecache_474.18.dr String found in binary or memory: https://embeddedassistant-frontend-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssista
Source: chromecache_474.18.dr String found in binary or memory: https://embeddedassistant-frontend-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAs
Source: chromecache_474.18.dr String found in binary or memory: https://embeddedassistant-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAssistant/Y
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_474.18.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Roboto
Source: chromecache_474.18.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:300italic
Source: chromecache_474.18.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
Source: chromecache_474.18.dr String found in binary or memory: https://fonts.gstatic.com
Source: chromecache_474.18.dr String found in binary or memory: https://fonts.gstatic.com/s/i/
Source: chromecache_474.18.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_474.18.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_474.18.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_474.18.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_667.18.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/video_youtube/v11/white-48dp/1x/gm_video_youtube_w
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_476.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_457.18.dr String found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QOW4Ep0.woff2)
Source: chromecache_457.18.dr String found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_R-W4Ep0.woff2)
Source: chromecache_457.18.dr String found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_ROW4.woff2)
Source: chromecache_457.18.dr String found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_S-W4Ep0.woff2)
Source: chromecache_457.18.dr String found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SeW4Ep0.woff2)
Source: chromecache_457.18.dr String found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SuW4Ep0.woff2)
Source: chromecache_516.18.dr String found in binary or memory: https://fonts.gstatic.com/s/youtubesans/v29/Qw38ZQNGEDjaO2m6tqIqX5E-AVS5_rSejo46_PCTRspJ0OosolrBEJL3
Source: chromecache_474.18.dr String found in binary or memory: https://gamesnacks.com
Source: chromecache_474.18.dr String found in binary or memory: https://garlo.com/enapa2%3Fgc_id%3D20599670093&label=video_click_to_advertiser_site&ctype=110
Source: chromecache_474.18.dr String found in binary or memory: https://github.com/dmoscrop/fold-case
Source: chromecache_474.18.dr String found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
Source: chromecache_514.18.dr, chromecache_474.18.dr, chromecache_370.18.dr, chromecache_615.18.dr String found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_474.18.dr String found in binary or memory: https://i.ytimg.com/an/
Source: chromecache_474.18.dr String found in binary or memory: https://i.ytimg.com/sb/
Source: chromecache_474.18.dr, chromecache_370.18.dr String found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_474.18.dr String found in binary or memory: https://i.ytimg.com/vi/AERLXaPKn_U/mqdefault.jpg
Source: chromecache_370.18.dr String found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_474.18.dr String found in binary or memory: https://mathiasbynens.be/
Source: chromecache_474.18.dr String found in binary or memory: https://myaccount-autopush.corp.google.com
Source: chromecache_474.18.dr String found in binary or memory: https://myaccount-dev.corp.google.com
Source: chromecache_474.18.dr String found in binary or memory: https://myaccount-staging.corp.google.com
Source: chromecache_474.18.dr String found in binary or memory: https://myaccount.google.com
Source: chromecache_474.18.dr String found in binary or memory: https://oauth-redirect-sandbox.googleusercontent.com
Source: chromecache_474.18.dr String found in binary or memory: https://oauth-redirect-test.googleusercontent.com
Source: chromecache_474.18.dr String found in binary or memory: https://oauth-redirect.googleusercontent.com
Source: chromecache_474.18.dr String found in binary or memory: https://pagead2.googlesyndication.com/activeview_ext?id=
Source: chromecache_474.18.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=dv&
Source: chromecache_474.18.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=17
Source: chromecache_474.18.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_474.18.dr String found in binary or memory: https://play.google.com
Source: chromecache_370.18.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_370.18.dr String found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_474.18.dr, chromecache_370.18.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_474.18.dr, chromecache_370.18.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_474.18.dr, chromecache_370.18.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_474.18.dr String found in binary or memory: https://rr3---sn-n4v7sns7.googlevideo.com/videoplayback?expire=1697267654&source=youtube&requiressl=
Source: chromecache_474.18.dr String found in binary or memory: https://s.youtube.com
Source: chromecache_474.18.dr String found in binary or memory: https://s.youtube.com/api/stats/atr?docid=
Source: chromecache_474.18.dr String found in binary or memory: https://s.youtube.com/api/stats/delayplay?cl=
Source: chromecache_474.18.dr String found in binary or memory: https://s.youtube.com/api/stats/playback?cl=
Source: chromecache_474.18.dr String found in binary or memory: https://s.youtube.com/api/stats/qoe?cl=
Source: chromecache_474.18.dr String found in binary or memory: https://s.youtube.com/api/stats/watchtime?cl=
Source: chromecache_474.18.dr String found in binary or memory: https://schema.org
Source: chromecache_474.18.dr String found in binary or memory: https://ssl.gstatic.com/docs/doclist/images/icon_10_generic_list.png
Source: chromecache_474.18.dr String found in binary or memory: https://studio.youtube.com/
Source: chromecache_474.18.dr String found in binary or memory: https://support.google.com
Source: chromecache_474.18.dr String found in binary or memory: https://support.google.com/
Source: chromecache_370.18.dr String found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_370.18.dr String found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_370.18.dr String found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_370.18.dr String found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_474.18.dr String found in binary or memory: https://support.google.com/youtube/bin/answer.py?answer=140536
Source: chromecache_474.18.dr String found in binary or memory: https://tv.youtube.com
Source: chromecache_474.18.dr String found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_370.18.dr String found in binary or memory: https://viacon.corp.google.com
Source: Unit 10 - Lesson 3 - June 15th.pdf String found in binary or memory: https://www.dcp.edu.gov.on.ca/en/)
Source: chromecache_474.18.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_474.18.dr String found in binary or memory: https://www.google.com
Source: chromecache_474.18.dr String found in binary or memory: https://www.google.com/get/videoqualityreport/
Source: chromecache_474.18.dr String found in binary or memory: https://www.google.com/get/videoqualityreport/?v=
Source: chromecache_474.18.dr String found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true
Source: chromecache_474.18.dr String found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_474.18.dr String found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=C
Source: chromecache_474.18.dr String found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=C3OQpfbUyZYWKL_Ken8RMFbClwAyRha6dc6fw7oP7EbaQHx
Source: chromecache_474.18.dr String found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_370.18.dr String found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_474.18.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-5KBDVVN
Source: chromecache_474.18.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-TGBSZFB
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com
Source: chromecache_474.18.dr, chromecache_417.18.dr String found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/external_hosted/lottie/lottie_light.js
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/google_guarantee_grey600_48dp.png
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/local_shipping_grey600_48dp.png
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/location_on_grey600_48dp.png
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/undo_grey600_48dp.png
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/annotations/youtube.png
Source: chromecache_667.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144.png
Source: chromecache_667.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/branding/favicon/favicon_192x192.png
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_DarkTheme_01a.json
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_LightTheme_01a.json
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_DarkTheme_01a.json
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_LightTheme_01a.json
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_dark_v1.svg
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_light_v1.svg
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_dark_v1.svg
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_light_v1.svg
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_dark_v1.svg
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_light_v1.svg
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_dark.svg
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_light.svg
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_dark.svg
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_light.svg
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_dark.svg
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_light_v2.svg
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_dark.svg
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_light.svg
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/icons/web/
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/livestream/live_chat/lottie_animation/shimmer_background.json
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/animated_like_icon/
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/animated_like_icon/animated_like_icon_v2_dark.json
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/animated_like_icon/animated_like_icon_v2_light.json
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_border_
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_container_
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_dark.json
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_light.json
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkle_
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_happy.json
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_meh.json
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_sad.json
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_unhappy.json
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_very_happy.json
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_happy.json
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_meh.json
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_sad.json
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_unhappy.json
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_very_happy.json
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif
Source: chromecache_474.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.svg
Source: chromecache_667.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/web/monochrome/logo_16x16.png
Source: chromecache_667.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/web/monochrome/logo_32x32.png
Source: chromecache_667.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/web/monochrome/logo_512x512.png
Source: chromecache_667.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/web/shortcuts/explore_512x512.png
Source: chromecache_667.18.dr String found in binary or memory: https://www.gstatic.com/youtube/img/web/shortcuts/subscriptions_512x512.png
Source: chromecache_370.18.dr String found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_474.18.dr String found in binary or memory: https://www.youtube.com
Source: chromecache_474.18.dr String found in binary or memory: https://www.youtube.com/
Source: chromecache_474.18.dr String found in binary or memory: https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A
Source: chromecache_370.18.dr String found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_474.18.dr String found in binary or memory: https://www.youtube.com/api/stats/ads?ver=
Source: chromecache_474.18.dr String found in binary or memory: https://www.youtube.com/api/timedtext?v=
Source: chromecache_474.18.dr String found in binary or memory: https://www.youtube.com/embed/
Source: chromecache_370.18.dr String found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_474.18.dr String found in binary or memory: https://www.youtube.com/get_midroll_info?ei=
Source: chromecache_474.18.dr String found in binary or memory: https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVx
Source: chromecache_474.18.dr String found in binary or memory: https://www.youtube.com/howyoutubeworks/product-features/search/
Source: chromecache_474.18.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_474.18.dr String found in binary or memory: https://www.youtube.com/pagead/adview?ai=C
Source: chromecache_474.18.dr String found in binary or memory: https://www.youtube.com/pagead/interaction/?ai=C
Source: chromecache_474.18.dr String found in binary or memory: https://www.youtube.com/pcs/activeview?xai=
Source: chromecache_474.18.dr String found in binary or memory: https://www.youtube.com/ptracking?ei=
Source: chromecache_474.18.dr String found in binary or memory: https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=f
Source: chromecache_370.18.dr String found in binary or memory: https://youtu.be/
Source: chromecache_474.18.dr String found in binary or memory: https://youtube.com
Source: chromecache_370.18.dr String found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_370.18.dr String found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_474.18.dr String found in binary or memory: https://yt3.ggpht.com/
Source: chromecache_474.18.dr String found in binary or memory: https://yt3.ggpht.com/ytc/
Source: chromecache_370.18.dr String found in binary or memory: https://yurt.corp.google.com
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 50062 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 50059 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50060 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49688 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown HTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: classification engine Classification label: clean2.winPDF@35/524@32/21
Source: Unit 10 - Lesson 3 - June 15th.pdf Initial sample: http://www.youtube.com/watch?v=o-cawbyg2aa
Source: Unit 10 - Lesson 3 - June 15th.pdf Initial sample: https://www.dcp.edu.gov.on.ca/en/
Source: Unit 10 - Lesson 3 - June 15th.pdf Initial sample: http://www.youtube.com/watch?v=O-cawByg2aA
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-03-28 14-22-35-127.log Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Unit 10 - Lesson 3 - June 15th.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1584 --field-trial-handle=1572,i,15404683599023208054,2363955665700370766,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.youtube.com/watch?v=O-cawByg2aA
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1960,i,16418921492256818626,2173021426085445806,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5536 --field-trial-handle=1960,i,16418921492256818626,2173021426085445806,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5716 --field-trial-handle=1960,i,16418921492256818626,2173021426085445806,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.youtube.com/watch?v=O-cawByg2aA Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1584 --field-trial-handle=1572,i,15404683599023208054,2363955665700370766,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1960,i,16418921492256818626,2173021426085445806,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5536 --field-trial-handle=1960,i,16418921492256818626,2173021426085445806,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5716 --field-trial-handle=1960,i,16418921492256818626,2173021426085445806,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: Google Drive.lnk.17.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.17.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.17.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.17.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.17.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.17.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Unit 10 - Lesson 3 - June 15th.pdf Initial sample: PDF keyword /JS count = 0
Source: Unit 10 - Lesson 3 - June 15th.pdf Initial sample: PDF keyword /JavaScript count = 0
Source: Unit 10 - Lesson 3 - June 15th.pdf Initial sample: PDF keyword /Page count = 15
Source: Unit 10 - Lesson 3 - June 15th.pdf Initial sample: PDF keyword stream count = 32
Source: Unit 10 - Lesson 3 - June 15th.pdf Initial sample: PDF keyword /EmbeddedFile count = 0
Source: Unit 10 - Lesson 3 - June 15th.pdf Initial sample: PDF keyword obj count = 123
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information queried: ProcessInformation Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs