Windows Analysis Report
https://airdrop-online-altlayer-anniversary.s3.us-east-2.amazonaws.com/posten.html?cid=freetomfr@hotmail.com

Overview

General Information

Sample URL: https://airdrop-online-altlayer-anniversary.s3.us-east-2.amazonaws.com/posten.html?cid=freetomfr@hotmail.com
Analysis ID: 1417426
Infos:

Detection

Phisher
Score: 48
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Yara detected Phisher
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTTP GET or POST without a user agent
Phishing site detected (based on OCR NLP Model)
URL contains potential PII (phishing indication)

Classification

Phishing

barindex
Source: Yara match File source: dropped/chromecache_492, type: DROPPED
Source: https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signup_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_453868_510098&as=AAHjC9fWYaKb7zJM3VOGYA&hl=en HTTP Parser: Number of links: 0
Source: https://altlayer-comm.com/ HTTP Parser: Total embedded image size: 342178
Source: Chrome DOM: 1.2 ML Model on OCR Text: Matched 84.2% probability on "elcome to the World of Restaked Rollups Enter your address below to check your eligibility to claim $ALT ox Check CLAIMING LIVE FOR eoee By using this product, you acknowledge having read the privacy policy and disclaimer @ 2024 - AltLayer Airdrop A product of altlayer "
Source: https://airdrop-online-altlayer-anniversary.s3.us-east-2.amazonaws.com/posten.html?cid=freetomfr@hotmail.com Sample URL: PII: freetomfr@hotmail.com
Source: https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signup_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_453868_510098&as=AAHjC9fWYaKb7zJM3VOGYA&hl=en HTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signup_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_453868_510098&as=AAHjC9fWYaKb7zJM3VOGYA&hl=en HTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signup_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_453868_510098&as=AAHjC9fWYaKb7zJM3VOGYA&hl=en HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signup_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_453868_510098&as=AAHjC9fWYaKb7zJM3VOGYA&hl=en HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signup_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_453868_510098&as=AAHjC9fWYaKb7zJM3VOGYA&hl=en HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signup_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_453868_510098&as=AAHjC9fWYaKb7zJM3VOGYA&hl=en HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.56.8.114:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.56.8.114:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/onboarding/sso_init.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/ces/p2
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknown TCP traffic detected without corresponding DNS query: 23.56.8.114
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /posten.html?cid=freetomfr@hotmail.com HTTP/1.1Host: airdrop-online-altlayer-anniversary.s3.us-east-2.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: airdrop-online-altlayer-anniversary.s3.us-east-2.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://airdrop-online-altlayer-anniversary.s3.us-east-2.amazonaws.com/posten.html?cid=freetomfr@hotmail.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /local/coincoin HTTP/1.1Host: synergyproz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://airdrop-online-altlayer-anniversary.s3.us-east-2.amazonaws.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /local/coincoin/ HTTP/1.1Host: synergyproz.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://airdrop-online-altlayer-anniversary.s3.us-east-2.amazonaws.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: altlayer-comm.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://airdrop-online-altlayer-anniversary.s3.us-east-2.amazonaws.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /style.css HTTP/1.1Host: altlayer-comm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /claimos.js HTTP/1.1Host: altlayer-comm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /altLayerLogo.5f72f0cf.svg HTTP/1.1Host: altlayer-comm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f0438febff768476c4bd646204034239a5fc20d9.svg HTTP/1.1Host: altlayer-comm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f9fa0444b908def7e2cacce9c162c39a60167a27.svg HTTP/1.1Host: altlayer-comm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cce64822f5748d98287b8681ffd7e781f8edfd95.svg HTTP/1.1Host: altlayer-comm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /altLayerLogo.5f72f0cf.svg HTTP/1.1Host: altlayer-comm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f0438febff768476c4bd646204034239a5fc20d9.svg HTTP/1.1Host: altlayer-comm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f9fa0444b908def7e2cacce9c162c39a60167a27.svg HTTP/1.1Host: altlayer-comm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/crypto-js/4.2.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6ccd301fd310ccbc0cd46588c41a6f1c.txt HTTP/1.1Host: altlayer-comm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c9a5bc6a7c948fb0-s.p.woff2 HTTP/1.1Host: altlayer-comm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://altlayer-comm.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://altlayer-comm.com/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /styles/popup-6.css HTTP/1.1Host: altlayer-comm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bg-app-left@2x.png HTTP/1.1Host: altlayer-comm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://altlayer-comm.com/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cce64822f5748d98287b8681ffd7e781f8edfd95.svg HTTP/1.1Host: altlayer-comm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bg-app-right@2x.png HTTP/1.1Host: altlayer-comm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://altlayer-comm.com/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bg-coin-left@2x.png HTTP/1.1Host: altlayer-comm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://altlayer-comm.com/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medium.png HTTP/1.1Host: altlayer-comm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bg-coin-right@2x.png HTTP/1.1Host: altlayer-comm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://altlayer-comm.com/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /twitter.png HTTP/1.1Host: altlayer-comm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /discord.png HTTP/1.1Host: altlayer-comm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bg-app-left@2x.png HTTP/1.1Host: altlayer-comm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bg-coin-left@2x.png HTTP/1.1Host: altlayer-comm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bg-app-right@2x.png HTTP/1.1Host: altlayer-comm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/ethers/5.6.9/ethers.umd.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /medium.png HTTP/1.1Host: altlayer-comm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /npm/merkletreejs@latest/merkletree.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/wallet-connect-v3.js HTTP/1.1Host: altlayer-comm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /twitter.png HTTP/1.1Host: altlayer-comm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /discord.png HTTP/1.1Host: altlayer-comm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bg-coin-right@2x.png HTTP/1.1Host: altlayer-comm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWtqVGo1TnBjbU02WEVkdEpSM3BQbXpRNmpGTUxiV0drM2pjY2NQRjhLZmRxbSIsInN1YiI6IjllYjNmZDhjNmFmZDg1Mjc1OTk4MWI0YTYyODhmOTE2NGM4YzdjNmRhYTFjZDE2ODBhODhlMDc0YWUzMTdjYzYiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0LmNvbSIsImlhdCI6MTcxMTcwMDQzOCwiZXhwIjoxNzExNzg2ODM4fQ.-fRCJ0-geebUB6L5yTWOZ6exwUCdtPpjTREoHCmWdmcmVYZBBOHJO0gU72HiPkqK8-ttoLKo23IW5aq8Tk-_DA&projectId=8539796172c66463d21e8c2f526b2ff1&ua=wc-2%2Fjs-2.10.1%2Fwindows10-chrome-117.0.0%2Fbrowser%3Aaltlayer-comm.com&useOnCloseEvent=true HTTP/1.1Host: relay.walletconnect.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://altlayer-comm.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: maQwb+o2tkb2pIEn6Yu2Kg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: altlayer-comm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWtqVGo1TnBjbU02WEVkdEpSM3BQbXpRNmpGTUxiV0drM2pjY2NQRjhLZmRxbSIsInN1YiI6IjU4NTQ4MGEyMjEyNjViMjRhY2IwNmFiNDU5NDc4OGU4ZjJhYmNhMTFiODcxOTRhNTcxZWI2N2EwYzcyNWUzMDkiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0Lm9yZyIsImlhdCI6MTcxMTcwMDQzOSwiZXhwIjoxNzExNzg2ODM5fQ.uW92TbO1ABFINZQm3i_PsgoXPUqq7i9_9XqsL05Wako-eZmyH8pDNBc_jY1h3cT-M7J9f_FEysp1dvqXmayEAA&projectId=8539796172c66463d21e8c2f526b2ff1&ua=wc-2%2Fjs-2.10.1%2Fwindows10-chrome-117.0.0%2Fbrowser%3Aaltlayer-comm.com&useOnCloseEvent=true HTTP/1.1Host: relay.walletconnect.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://altlayer-comm.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: VJKg1boXuP6tLX0jrpJtJw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /getWallets?page=1&entries=4 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-wagmi-undefinedx-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://altlayer-comm.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/600a9a04-c1b9-42ca-6785-9b4b6ff85200 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-wagmi-3.0.0-beta.2x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 8539796172c66463d21e8c2f526b2ff1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://altlayer-comm.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/692ed6ba-e569-459a-556a-776476829e00 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-wagmi-3.0.0-beta.2x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 8539796172c66463d21e8c2f526b2ff1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://altlayer-comm.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/93564157-2e8e-4ce7-81df-b264dbee9b00 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-wagmi-3.0.0-beta.2x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 8539796172c66463d21e8c2f526b2ff1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://altlayer-comm.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/30c46e53-e989-45fb-4549-be3bd4eb3b00 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-wagmi-3.0.0-beta.2x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 8539796172c66463d21e8c2f526b2ff1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://altlayer-comm.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/ab781bbc-ccc6-418d-d32d-789b15da1f00 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-wagmi-3.0.0-beta.2x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 8539796172c66463d21e8c2f526b2ff1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://altlayer-comm.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: altlayer-comm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /alt_layer HTTP/1.1Host: twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/3ff73439-a619-4894-9262-4470c773a100 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-wagmi-3.0.0-beta.2x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 8539796172c66463d21e8c2f526b2ff1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://altlayer-comm.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/02b53f6a-e3d4-479e-1cb4-21178987d100 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-wagmi-3.0.0-beta.2x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 8539796172c66463d21e8c2f526b2ff1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://altlayer-comm.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/ab9c186a-c52f-464b-2906-ca59d760a400 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-wagmi-3.0.0-beta.2x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 8539796172c66463d21e8c2f526b2ff1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://altlayer-comm.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/41d04d42-da3b-4453-8506-668cc0727900 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-wagmi-3.0.0-beta.2x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 8539796172c66463d21e8c2f526b2ff1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://altlayer-comm.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/b310f07f-4ef7-49f3-7073-2a0a39685800 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-wagmi-3.0.0-beta.2x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 8539796172c66463d21e8c2f526b2ff1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://altlayer-comm.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/7289c336-3981-4081-c5f4-efc26ac64a00 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-wagmi-3.0.0-beta.2x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 8539796172c66463d21e8c2f526b2ff1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://altlayer-comm.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/600a9a04-c1b9-42ca-6785-9b4b6ff85200 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/93564157-2e8e-4ce7-81df-b264dbee9b00 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/30c46e53-e989-45fb-4549-be3bd4eb3b00 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/692ed6ba-e569-459a-556a-776476829e00 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/ab781bbc-ccc6-418d-d32d-789b15da1f00 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/07ba87ed-43aa-4adf-4540-9e6a2b9cae00 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-wagmi-3.0.0-beta.2x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 8539796172c66463d21e8c2f526b2ff1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://altlayer-comm.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/ef1a1fcf-7fe8-4d69-bd6d-fda1345b4400 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-wagmi-3.0.0-beta.2x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 8539796172c66463d21e8c2f526b2ff1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://altlayer-comm.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/3ff73439-a619-4894-9262-4470c773a100 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/54a1aa77-d202-4f8d-0fb2-5d2bb6db0300 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-wagmi-3.0.0-beta.2x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 8539796172c66463d21e8c2f526b2ff1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://altlayer-comm.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/0c2840c3-5b04-4c44-9661-fbd4b49e1800 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-wagmi-3.0.0-beta.2x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 8539796172c66463d21e8c2f526b2ff1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://altlayer-comm.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/461db637-8616-43ce-035a-d89b8a1d5800 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-wagmi-3.0.0-beta.2x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 8539796172c66463d21e8c2f526b2ff1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://altlayer-comm.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/02b53f6a-e3d4-479e-1cb4-21178987d100 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/vendor.1decd5ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/ab9c186a-c52f-464b-2906-ca59d760a400 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/41d04d42-da3b-4453-8506-668cc0727900 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/i18n/en.246d270a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/main.b1b71e6a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/b310f07f-4ef7-49f3-7073-2a0a39685800 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/7289c336-3981-4081-c5f4-efc26ac64a00 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/07ba87ed-43aa-4adf-4540-9e6a2b9cae00 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /npm/@ledgerhq/connect-kit@1 HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://altlayer-comm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/ef1a1fcf-7fe8-4d69-bd6d-fda1345b4400 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/54a1aa77-d202-4f8d-0fb2-5d2bb6db0300 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/0c2840c3-5b04-4c44-9661-fbd4b49e1800 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/getAssetImage/461db637-8616-43ce-035a-d89b8a1d5800 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/ondemand.Dropdown.c1817baa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/ondemand.s.d02e610a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/modules.common.a9a6450a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/modules.audio.83e26c6a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc.75e27d0a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisA.49c84e0a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMDrawer~bun.e0e73bfa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD.d8d1e41a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rpc HTTP/1.1Host: www.walletlink.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://altlayer-comm.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: xkeHhpPkx6Ygpr8LCYfViQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/Chirp-Bold.ebb56aba.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/Chirp-Regular.80fda27a.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode.8c89836a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird.10d8161a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome~ondemand.SettingsRevamp~bundle.Settings.4197184a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery.42fc35ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.Ocf.beeadada.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~loader.LoggedOutNotifications.c6b1d09a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome.909d610a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.Conversation.486d1e7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.AppModules.e998acda.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.1/hashflags.json HTTP/1.1Host: api.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-client-transaction-id: miPE2jOZx6n5v/nY2NvAHX3SOuy1rKCoyJ6c8pURsMh3zeBszw6z+JA9MGf40Xf2m/GMLZtWmMuM3FYKhh/xpX0HIJsZmwx-guest-token: 1773626318640259390x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.SideNav~loader.Typeahead~loader.DMDrawer~bundle.Account~bundle.d727471a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.SideNav~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~b.861cdc9a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.AccountAnalytics~bundle.Communities~ondemand.SettingsInternals~ondemand.Settings.c4ebfb3a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu.e17173aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.b394453a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.e3b4ce8a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.JobSearch.dae925aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.SideNav.e4853c1a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSpaceStart~bundle.bffcab5a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSpaceStart~bundle.AudioSpaceAnaly.df831c8a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi.42c067ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAccount~bundle.Account~bundle.MultiAc.8702a86a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=4b0741dd-0ef6-4b4b-8d80-59daecd90ede&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=0176c4e6-fec2-4f1c-b67e-03dcb873689c&tw_document_href=https%3A%2F%2Ftwitter.com%2Falt_layer&tw_iframe_status=0&txn_id=ogf5s&type=javascript&version=2.3.29 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390
Source: global traffic HTTP traffic detected: GET /1.1/hashflags.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpaceDetail~bundle.Audi.7d56e92a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpaceD.2e08f67a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=b4629d0c-3006-46ce-aa7f-fc585c9d5b02&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=0176c4e6-fec2-4f1c-b67e-03dcb873689c&tw_document_href=https%3A%2F%2Ftwitter.com%2Falt_layer&tw_iframe_status=0&txn_id=o8zly&type=javascript&version=2.3.29 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa.a519cbca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audi.649d543a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=4b0741dd-0ef6-4b4b-8d80-59daecd90ede&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=0176c4e6-fec2-4f1c-b67e-03dcb873689c&tw_document_href=https%3A%2F%2Ftwitter.com%2Falt_layer&tw_iframe_status=0&txn_id=ogf5s&type=javascript&version=2.3.29 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=b4629d0c-3006-46ce-aa7f-fc585c9d5b02&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=0176c4e6-fec2-4f1c-b67e-03dcb873689c&tw_document_href=https%3A%2F%2Ftwitter.com%2Falt_layer&tw_iframe_status=0&txn_id=o8zly&type=javascript&version=2.3.29 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio.66f41d7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba.c72996ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=4b0741dd-0ef6-4b4b-8d80-59daecd90ede&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=0176c4e6-fec2-4f1c-b67e-03dcb873689c&tw_document_href=https%3A%2F%2Ftwitter.com%2Falt_layer&tw_iframe_status=0&txn_id=ogf5s&type=javascript&version=2.3.29 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=7691a429-05e3-493c-96d8-0f43aa5c0d7f
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande.21fd359a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE.fce7f8aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpaceDetail~bundle.AudioSpacePeek~bundl.4824f4fa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.B.2cff543a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=b4629d0c-3006-46ce-aa7f-fc585c9d5b02&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=0176c4e6-fec2-4f1c-b67e-03dcb873689c&tw_document_href=https%3A%2F%2Ftwitter.com%2Falt_layer&tw_iframe_status=0&txn_id=o8zly&type=javascript&version=2.3.29 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=86c65264-b3c3-4ff8-a47b-d95d18ffe655
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa.a95969ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~.25c138fa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=4b0741dd-0ef6-4b4b-8d80-59daecd90ede&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=0176c4e6-fec2-4f1c-b67e-03dcb873689c&tw_document_href=https%3A%2F%2Ftwitter.com%2Falt_layer&tw_iframe_status=0&txn_id=ogf5s&type=javascript&version=2.3.29 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=b4629d0c-3006-46ce-aa7f-fc585c9d5b02&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=0176c4e6-fec2-4f1c-b67e-03dcb873689c&tw_document_href=https%3A%2F%2Ftwitter.com%2Falt_layer&tw_iframe_status=0&txn_id=o8zly&type=javascript&version=2.3.29 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle..e2ff9bfa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Compos.c9354f8a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Articles~bundle.AudioSpaceDiscovery~bundle.Birdwatch~bu.504b60da.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun.f3ab290a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl.00d3399a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.3981c9ca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.WorkHistory~bundle.Delegate~bundle.DirectMe.1c9dbe4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.Explore~bundle.LiveEvent~bundle.Home.9f4d7bea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.SettingsRevamp~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.LiveEvent~b.4844a7fa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.SettingsProfessionalProfileProfileSpotlight.b1f1f6fa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.TweetMediaDeta.84c2d91a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.JobSearch~bundle.TweetCoinDetails~b.9d31a9ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserFollowLists~bundle.UserProfi.7187066a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.Compose~bundle.DirectMessages~bundle.UserProfile~bundle.RichTex.24ea71aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Topics~bundle.UserJobs~bundle.UserLists~bundle.UserFollowLists~bundle.UserProfile~ondemand.Hove.f2e68f5a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileLocationSpotlight.05f9834a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer.41d06cba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi.a506686a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfile~bundle.SettingsExtendedProfile~bundle.ExtendedUserProfile~bundle.UserProfile.df87c43a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Communities~bundle.ReportCenter~bundle.SafetyCenter~bundle.UserProfile.a8c36b7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileCommunitiesSpotli.d306dcca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.ShareJob~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile.d28f067a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.JobSearch~bundle.UserJobs~bundle.UserProfile.a9a767ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile.006c5a3a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.ExtendedUserProfile~bundle.UserProfile.54cbdc5a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.UserProfile~loader.IconLabelHandler.7f4a48ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfile~bundle.UserProfile.252d548a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/bundle.UserProfile.df1e76ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.AudioDock.ca69173a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/bundle.NetworkInstrument.b95ee3ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.richScribeAction.8dfbaafa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/i18n/emoji-en.9bb55bba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye.c0d254ca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~ondemand.InlinePlayer~loaders.video.PlayerBase~loader.Audio.cbbde93a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV.8774e17a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer.dd4a80ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.NewTweetsPill.21686caa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rpc HTTP/1.1Host: www.walletlink.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://altlayer-comm.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: hzFjKRdUTpeLHmCBTDI6YQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund.702032ca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.WideLayout~loader.ProfileClusterFollow.b91c9c1a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.WideLayout~bundle.Conversation.4746b62a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.WideLayout.cb6485ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /graphql/k5XapwcSikNsEsILW5FvgA/UserByScreenName?variables=%7B%22screen_name%22%3A%22alt_layer%22%2C%22withSafetyModeUserFields%22%3Atrue%7D&features=%7B%22hidden_profile_likes_enabled%22%3Atrue%2C%22hidden_profile_subscriptions_enabled%22%3Atrue%2C%22responsive_web_graphql_exclude_directive_enabled%22%3Atrue%2C%22verified_phone_label_enabled%22%3Afalse%2C%22subscriptions_verification_info_is_identity_verified_enabled%22%3Atrue%2C%22subscriptions_verification_info_verified_since_enabled%22%3Atrue%2C%22highlights_tweets_tab_ui_enabled%22%3Atrue%2C%22responsive_web_twitter_article_notes_tab_enabled%22%3Atrue%2C%22creator_subscriptions_tweet_preview_api_enabled%22%3Atrue%2C%22responsive_web_graphql_skip_user_profile_image_extensions_enabled%22%3Afalse%2C%22responsive_web_graphql_timeline_navigation_enabled%22%3Atrue%7D&fieldToggles=%7B%22withAuxiliaryUserLabels%22%3Afalse%7D HTTP/1.1Host: api.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonx-client-transaction-id: oxr94wqg/pDAhsDh4eL5JETrA9WMlZmR8aely6woifFO9NlV9jeKwakECV7B6E7PotK1FKKKRFnj3EGqbSSeYINte+/Xogx-guest-token: 1773626318640259390x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker.51ef09ca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule.ccd9407a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390
Source: global traffic HTTP traffic detected: GET /profile_banners/1498914460332740611/1703142043/600x200 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/Chirp-Heavy.f44ae4ea.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/Chirp-Medium.f8e2739a.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.SignupModule.6c59d64a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Birdwatch~ondemand.SettingsInternals~bundle.Explore~bundle.Topics~bundle.Trends~loader.ExploreS.fa1634ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /profile_images/1522219377470640128/uf3uNfCq_200x200.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.SettingsInternals~bundle.Explore~bundle.Trends~loader.ExploreSidebar.17da99ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.ExploreSidebar.3d5f5bfa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.ComposeScheduling~ondemand.ProfileSidebar.b016065a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/ondemand.ProfileSidebar.c9bc464a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundle.TwitterArticles~bund.7e6b2dea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.TimelineRenderer.83133c7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /graphql/GA3HM3gm-TtZJNVsvnF5Yg/UserTweets?variables=%7B%22userId%22%3A%221498914460332740611%22%2C%22count%22%3A20%2C%22includePromotedContent%22%3Atrue%2C%22withQuickPromoteEligibilityTweetFields%22%3Atrue%2C%22withVoice%22%3Atrue%2C%22withV2Timeline%22%3Atrue%7D&features=%7B%22responsive_web_graphql_exclude_directive_enabled%22%3Atrue%2C%22verified_phone_label_enabled%22%3Afalse%2C%22creator_subscriptions_tweet_preview_api_enabled%22%3Atrue%2C%22responsive_web_graphql_timeline_navigation_enabled%22%3Atrue%2C%22responsive_web_graphql_skip_user_profile_image_extensions_enabled%22%3Afalse%2C%22communities_web_enable_tweet_community_results_fetch%22%3Atrue%2C%22c9s_tweet_anatomy_moderator_badge_enabled%22%3Atrue%2C%22tweetypie_unmention_optimization_enabled%22%3Atrue%2C%22responsive_web_edit_tweet_api_enabled%22%3Atrue%2C%22graphql_is_translatable_rweb_tweet_is_translatable_enabled%22%3Atrue%2C%22view_counts_everywhere_api_enabled%22%3Atrue%2C%22longform_notetweets_consumption_enabled%22%3Atrue%2C%22responsive_web_twitter_article_tweet_consumption_enabled%22%3Atrue%2C%22tweet_awards_web_tipping_enabled%22%3Afalse%2C%22freedom_of_speech_not_reach_fetch_enabled%22%3Atrue%2C%22standardized_nudges_misinfo%22%3Atrue%2C%22tweet_with_visibility_results_prefer_gql_limited_actions_policy_enabled%22%3Atrue%2C%22rweb_video_timestamps_enabled%22%3Atrue%2C%22longform_notetweets_rich_text_read_enabled%22%3Atrue%2C%22longform_notetweets_inline_media_enabled%22%3Atrue%2C%22responsive_web_enhance_cards_enabled%22%3Afalse%7D&fieldToggles=%7B%22withArticlePlainText%22%3Afalse%7D HTTP/1.1Host: api.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonx-client-transaction-id: P4Zhf5Y8YgxcGlx9fX5luNh3n0kQCQUNbTs5VzC0FW3SaEXJaqsWXTWYlcJddNJTPk0piD7/z5dYsjYimROxKjGDKOS8Pgx-guest-token: 1773626318640259390x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390; _ga=GA1.2.1830568311.1711700451; _gid=GA1.2.1404575209.1711700451
Source: global traffic HTTP traffic detected: GET /manifest.json HTTP/1.1Host: twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://twitter.com/alt_layerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390; _ga=GA1.2.1830568311.1711700451; _gid=GA1.2.1404575209.1711700451
Source: global traffic HTTP traffic detected: GET /favicons/twitter.3.ico HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /graphql/k5XapwcSikNsEsILW5FvgA/UserByScreenName?variables=%7B%22screen_name%22%3A%22alt_layer%22%2C%22withSafetyModeUserFields%22%3Atrue%7D&features=%7B%22hidden_profile_likes_enabled%22%3Atrue%2C%22hidden_profile_subscriptions_enabled%22%3Atrue%2C%22responsive_web_graphql_exclude_directive_enabled%22%3Atrue%2C%22verified_phone_label_enabled%22%3Afalse%2C%22subscriptions_verification_info_is_identity_verified_enabled%22%3Atrue%2C%22subscriptions_verification_info_verified_since_enabled%22%3Atrue%2C%22highlights_tweets_tab_ui_enabled%22%3Atrue%2C%22responsive_web_twitter_article_notes_tab_enabled%22%3Atrue%2C%22creator_subscriptions_tweet_preview_api_enabled%22%3Atrue%2C%22responsive_web_graphql_skip_user_profile_image_extensions_enabled%22%3Afalse%2C%22responsive_web_graphql_timeline_navigation_enabled%22%3Atrue%7D&fieldToggles=%7B%22withAuxiliaryUserLabels%22%3Afalse%7D HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390; _ga=GA1.2.1830568311.1711700451; _gid=GA1.2.1404575209.1711700451
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390; _ga=GA1.2.1830568311.1711700451; _gid=GA1.2.1404575209.1711700451
Source: global traffic HTTP traffic detected: GET /profile_banners/1498914460332740611/1703142043/600x200 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/icon-default.522d363a.png HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /profile_images/1522219377470640128/uf3uNfCq_200x200.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET /favicons/twitter.3.ico HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /graphql/u3FOWl2Y9jlKRKpx6ANY1w/UserMedia?variables=%7B%22userId%22%3A%221498914460332740611%22%2C%22count%22%3A20%2C%22includePromotedContent%22%3Afalse%2C%22withClientEventToken%22%3Afalse%2C%22withBirdwatchNotes%22%3Afalse%2C%22withVoice%22%3Atrue%2C%22withV2Timeline%22%3Atrue%7D&features=%7B%22responsive_web_graphql_exclude_directive_enabled%22%3Atrue%2C%22verified_phone_label_enabled%22%3Afalse%2C%22creator_subscriptions_tweet_preview_api_enabled%22%3Atrue%2C%22responsive_web_graphql_timeline_navigation_enabled%22%3Atrue%2C%22responsive_web_graphql_skip_user_profile_image_extensions_enabled%22%3Afalse%2C%22communities_web_enable_tweet_community_results_fetch%22%3Atrue%2C%22c9s_tweet_anatomy_moderator_badge_enabled%22%3Atrue%2C%22tweetypie_unmention_optimization_enabled%22%3Atrue%2C%22responsive_web_edit_tweet_api_enabled%22%3Atrue%2C%22graphql_is_translatable_rweb_tweet_is_translatable_enabled%22%3Atrue%2C%22view_counts_everywhere_api_enabled%22%3Atrue%2C%22longform_notetweets_consumption_enabled%22%3Atrue%2C%22responsive_web_twitter_article_tweet_consumption_enabled%22%3Atrue%2C%22tweet_awards_web_tipping_enabled%22%3Afalse%2C%22freedom_of_speech_not_reach_fetch_enabled%22%3Atrue%2C%22standardized_nudges_misinfo%22%3Atrue%2C%22tweet_with_visibility_results_prefer_gql_limited_actions_policy_enabled%22%3Atrue%2C%22rweb_video_timestamps_enabled%22%3Atrue%2C%22longform_notetweets_rich_text_read_enabled%22%3Atrue%2C%22longform_notetweets_inline_media_enabled%22%3Atrue%2C%22responsive_web_enhance_cards_enabled%22%3Afalse%7D&fieldToggles=%7B%22withArticlePlainText%22%3Afalse%7D HTTP/1.1Host: api.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonx-client-transaction-id: tw7p9x606oTUktT19fbtMFD/F8GYgY2F5bOx37g8neVa4M1B4iOe1b0QHUrV/FrbtsOhALa6+S+5ukbGEIRo5OggEWwetgx-guest-token: 1773626318640259390x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390; _ga=GA1.2.1830568311.1711700451; _gid=GA1.2.1404575209.1711700451
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/icon-default.522d363a.png HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.DividerHandler.aa861afa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim.a6c6aa0a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.TimelineCardHandler.0514364a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.Compose~bundle.DirectMessages~bundle.DMRich.2b5115ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~ondemand.SettingsInternals~bundle.UserLists~loader.EventSummaryHandler~loader.topicHa.118e921a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Conversation~bundle.TweetMediaDetail~bundle.ImmersiveMediaViewer~loader.inlineTombstoneHandler~.93ed20ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.immersiveTweetHandler.add8bb0a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /graphql/GA3HM3gm-TtZJNVsvnF5Yg/UserTweets?variables=%7B%22userId%22%3A%221498914460332740611%22%2C%22count%22%3A20%2C%22includePromotedContent%22%3Atrue%2C%22withQuickPromoteEligibilityTweetFields%22%3Atrue%2C%22withVoice%22%3Atrue%2C%22withV2Timeline%22%3Atrue%7D&features=%7B%22responsive_web_graphql_exclude_directive_enabled%22%3Atrue%2C%22verified_phone_label_enabled%22%3Afalse%2C%22creator_subscriptions_tweet_preview_api_enabled%22%3Atrue%2C%22responsive_web_graphql_timeline_navigation_enabled%22%3Atrue%2C%22responsive_web_graphql_skip_user_profile_image_extensions_enabled%22%3Afalse%2C%22communities_web_enable_tweet_community_results_fetch%22%3Atrue%2C%22c9s_tweet_anatomy_moderator_badge_enabled%22%3Atrue%2C%22tweetypie_unmention_optimization_enabled%22%3Atrue%2C%22responsive_web_edit_tweet_api_enabled%22%3Atrue%2C%22graphql_is_translatable_rweb_tweet_is_translatable_enabled%22%3Atrue%2C%22view_counts_everywhere_api_enabled%22%3Atrue%2C%22longform_notetweets_consumption_enabled%22%3Atrue%2C%22responsive_web_twitter_article_tweet_consumption_enabled%22%3Atrue%2C%22tweet_awards_web_tipping_enabled%22%3Afalse%2C%22freedom_of_speech_not_reach_fetch_enabled%22%3Atrue%2C%22standardized_nudges_misinfo%22%3Atrue%2C%22tweet_with_visibility_results_prefer_gql_limited_actions_policy_enabled%22%3Atrue%2C%22rweb_video_timestamps_enabled%22%3Atrue%2C%22longform_notetweets_rich_text_read_enabled%22%3Atrue%2C%22longform_notetweets_inline_media_enabled%22%3Atrue%2C%22responsive_web_enhance_cards_enabled%22%3Afalse%7D&fieldToggles=%7B%22withArticlePlainText%22%3Afalse%7D HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390; _ga=GA1.2.1830568311.1711700451; _gid=GA1.2.1404575209.1711700451
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMenu.1c9b673a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler.0530bd4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.inlineTombstoneHandler~loader.tweetHandler.c6810eba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.tweetHandler.8cc0276a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2/guide.json?include_profile_interstitial_type=1&include_blocking=1&include_blocked_by=1&include_followed_by=1&include_want_retweets=1&include_mute_edge=1&include_can_dm=1&include_can_media_tag=1&include_ext_is_blue_verified=1&include_ext_verified_type=1&include_ext_profile_image_shape=1&skip_status=1&cards_platform=Web-12&include_cards=1&include_ext_alt_text=true&include_ext_limited_action_results=true&include_quote_count=true&include_reply_count=1&tweet_mode=extended&include_ext_views=true&include_entities=true&include_user_entities=true&include_ext_media_color=true&include_ext_media_availability=true&include_ext_sensitive_media_warning=true&include_ext_trusted_friends_metadata=true&send_error_codes=true&simple_quoted_tweet=true&count=20&requestContext=launch&display_location=web_sidebar&include_page_configuration=false&profile_user_id=1498914460332740611&entity_tokens=false&ext=mediaStats%2ChighlightedLabel%2CvoiceInfo%2CbirdwatchPivot%2CsuperFollowMetadata%2CunmentionInfo%2CeditControl HTTP/1.1Host: api.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-client-transaction-id: CLFWSKELVTtrLWtKSklSj+9AqH4nPjI6WgwOYAeDIlrlX3L+XZwhagKvovVqQ+VkCX0evwlUWCKeTRQzxamK6Vb6AxwcCQx-guest-token: 1773626318640259390x-twitter-active-user: yesX-Twitter-UTCOffset: +0100sec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390; _ga=GA1.2.1830568311.1711700451; _gid=GA1.2.1404575209.1711700451
Source: global traffic HTTP traffic detected: GET /1.1/users/recommendations.json?include_profile_interstitial_type=1&include_blocking=1&include_blocked_by=1&include_followed_by=1&include_want_retweets=1&include_mute_edge=1&include_can_dm=1&include_can_media_tag=1&include_ext_is_blue_verified=1&include_ext_verified_type=1&include_ext_profile_image_shape=1&skip_status=1&&pc=true&display_location=profile_accounts_sidebar&limit=3&user_id=1498914460332740611&ext=mediaStats%2ChighlightedLabel%2CvoiceInfo%2CbirdwatchPivot%2CsuperFollowMetadata%2CunmentionInfo%2CeditControl HTTP/1.1Host: api.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-client-transaction-id: Fq9IVr8VSyV1M3VUVFdMkfFetmA5ICwkRBIQfhmdPET7QWzgQ4I/dByxvOt0Xft6F2MAoRcibj8iZwF55fcmyfZeyQbyFwx-guest-token: 1773626318640259390x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390; _ga=GA1.2.1830568311.1711700451; _gid=GA1.2.1404575209.1711700451
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.ImpressionPlaceholderHandler.f8e8304a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.GapHandler~loader.ConversationGapHandler.8b3bbb0a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.ConversationGapHandler.d325e30a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390; _ga=GA1.2.1830568311.1711700451; _gid=GA1.2.1404575209.1711700451
Source: global traffic HTTP traffic detected: GET /invite/altlayer HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET /1.1/users/recommendations.json?include_profile_interstitial_type=1&include_blocking=1&include_blocked_by=1&include_followed_by=1&include_want_retweets=1&include_mute_edge=1&include_can_dm=1&include_can_media_tag=1&include_ext_is_blue_verified=1&include_ext_verified_type=1&include_ext_profile_image_shape=1&skip_status=1&&pc=true&display_location=profile_accounts_sidebar&limit=3&user_id=1498914460332740611&ext=mediaStats%2ChighlightedLabel%2CvoiceInfo%2CbirdwatchPivot%2CsuperFollowMetadata%2CunmentionInfo%2CeditControl HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390; _ga=GA1.2.1830568311.1711700451; _gid=GA1.2.1404575209.1711700451
Source: global traffic HTTP traffic detected: GET /assets/shared.5676691f47f607240d78.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /emoji/v2/svg/1f3ae.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/49237.7978c8f1397ea16624db.css HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/99387.a41a8f9b4eeb3c8230a3.css HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/app.ec0dff676e38e735238d.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/24217.fbecbc1d6a974fbc777e.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/62734.1842567f24c7a0ab79a3.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /emoji/v2/svg/1f916.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/43455.8c79ce3e1753b38de4a4.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /emoji/v2/svg/1f3ae.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle.6d3eee4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.AbsolutePower.fa8f9b1a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rpc HTTP/1.1Host: www.walletlink.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://altlayer-comm.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 5hHG7g/Y1b6032u1deqwUQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /assets/10586.3f509a5d474354a36c24.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/64787.359c4aba4bf61ba67cc0.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /profile_images/1611235754143010817/X1v2Xk9F_normal.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /profile_images/1760802098113896451/uzljkjHz_normal.png HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /emoji/v2/svg/1f916.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/2797.a012718ee3dfd4179128.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/58661.f2f726c2fd11e3798966.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /profile_images/1747564240763056128/QPfeZbcI_normal.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/84471.6e35ef702c9e78baa9d6.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/70397.226bb847204914e85d62.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/24321.d764972b9bf629ebca4a.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/webMinimal.496ff005d7039c71ea88.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /2/guide.json?include_profile_interstitial_type=1&include_blocking=1&include_blocked_by=1&include_followed_by=1&include_want_retweets=1&include_mute_edge=1&include_can_dm=1&include_can_media_tag=1&include_ext_is_blue_verified=1&include_ext_verified_type=1&include_ext_profile_image_shape=1&skip_status=1&cards_platform=Web-12&include_cards=1&include_ext_alt_text=true&include_ext_limited_action_results=true&include_quote_count=true&include_reply_count=1&tweet_mode=extended&include_ext_views=true&include_entities=true&include_user_entities=true&include_ext_media_color=true&include_ext_media_availability=true&include_ext_sensitive_media_warning=true&include_ext_trusted_friends_metadata=true&send_error_codes=true&simple_quoted_tweet=true&count=20&requestContext=launch&display_location=web_sidebar&include_page_configuration=false&profile_user_id=1498914460332740611&entity_tokens=false&ext=mediaStats%2ChighlightedLabel%2CvoiceInfo%2CbirdwatchPivot%2CsuperFollowMetadata%2CunmentionInfo%2CeditControl HTTP/1.1Host: api.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-client-transaction-id: XeQDHfReAG4+eD4fHxwH2roV/Stya2dvD1lbNVLWdw+wCierCMl0P1f696A/FrAxXCVL6lxeDaTFZg3kvGZlY1qBPQ64XAx-guest-token: 1773626318640259390x-twitter-active-user: yesX-Twitter-UTCOffset: +0100sec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390; _ga=GA1.2.1830568311.1711700451; _gid=GA1.2.1404575209.1711700451
Source: global traffic HTTP traffic detected: GET /profile_images/1760802098113896451/uzljkjHz_normal.png HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /profile_images/1611235754143010817/X1v2Xk9F_normal.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390; _ga=GA1.2.1830568311.1711700451; _gid=GA1.2.1404575209.1711700451
Source: global traffic HTTP traffic detected: GET /1.1/onboarding/sso_init.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390; _ga=GA1.2.1830568311.1711700451; _gid=GA1.2.1404575209.1711700451
Source: global traffic HTTP traffic detected: GET /sticky/animations/like.4.json HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /profile_images/1603448806879772672/Pa4h6HHS_bigger.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~loader.TweetCurationActionMenu~bundle.RichTextCompose.63a3e80a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /profile_images/1747564240763056128/QPfeZbcI_normal.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/sentry.765b00e66783ff42fca1.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET /emoji/v2/svg/1f4a5.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/onboarding/sso_init.json
Source: global traffic HTTP traffic detected: GET /profile_images/1603448806879772672/Pa4h6HHS_bigger.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /emoji/v2/svg/1f449.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /emoji/v2/svg/1f9f5.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sticky/animations/like.4.json HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /emoji/v2/svg/1f4a5.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /emoji/v2/svg/1f447.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390; _ga=GA1.2.1830568311.1711700451; _gid=GA1.2.1404575209.1711700451
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET /emoji/v2/svg/1f680.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /emoji/v2/svg/1f64f.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /emoji/v2/svg/1f447.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /emoji/v2/svg/1f310.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /emoji/v2/svg/1f449.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /emoji/v2/svg/1f9f5.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390; _ga=GA1.2.1830568311.1711700451; _gid=GA1.2.1404575209.1711700451
Source: global traffic HTTP traffic detected: GET /emoji/v2/svg/1f680.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /emoji/v2/svg/1f64f.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET /emoji/v2/svg/1f310.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v9/experiments?with_guild_experiments=true HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Super-Properties: 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X-Context-Properties: eyJsb2NhdGlvbiI6IkFjY2VwdCBJbnZpdGUgUGFnZSJ9X-Debug-Options: bugReporterEnabledsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Discord-Timezone: Europe/ZurichX-Discord-Locale: en-USsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.SettingsInternals~loader.TweetCurationActionMenu~icons/IconIllustrationSafetyMute-js.8755c85a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/66635.1ad04eeb540c570d5e05.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/73422.101c1055378189203ef5.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.TweetCurationActionMenu.2bc66daa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/ondemand.LottieWeb.e9076a9a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/75492.0148c7b424d039f78965.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /emoji/v2/svg/1f969.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.LiveEvent~bundle.TwitterArticles~bundle.ComposeMedia~ondemand.SettingsRevamp~bundle.Grok~bundle.a47abd2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.Compose~bundle.ComposeMedia~loaders.video.PlayerBase~loader.MediaPreview.c975d69a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.PlayerBase~loader.MediaPreviewVideoPlayer~loa.6014feca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /emoji/v2/svg/2705.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /emoji/v2/svg/1f525.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v9/experiments?with_guild_experiments=true HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/add26409091531f0e5ba.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /1.1/jot/ces/p2 HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390; _ga=GA1.2.1830568311.1711700451; _gid=GA1.2.1404575209.1711700451
Source: global traffic HTTP traffic detected: GET /assets/56a5e5a759d087feebf0.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/dc6b543c1346/main.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/87dc123baf1996fe4423.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loaders.video.PlayerHls1.5.8de921aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/99c07b23849a7a199f62.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioContextSpaceClip~ondemand.InlinePlayer.7c3de72a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/ondemand.InlinePlayer.920e0c0a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/92cd6385e7e669a28eb0.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.AccountVerification~ondemand.Setting.50cceaba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /emoji/v2/svg/1f969.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/ces/p2
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerMiniUI~loaders.video.VideoPlayerHashtagHig.5fe5deda.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loader.MediaPreviewVideoPlayer~loaders.video.VideoPlayerEventsUI~lo.42406aca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /emoji/v2/svg/1f525.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2/guide.json?include_profile_interstitial_type=1&include_blocking=1&include_blocked_by=1&include_followed_by=1&include_want_retweets=1&include_mute_edge=1&include_can_dm=1&include_can_media_tag=1&include_ext_is_blue_verified=1&include_ext_verified_type=1&include_ext_profile_image_shape=1&skip_status=1&cards_platform=Web-12&include_cards=1&include_ext_alt_text=true&include_ext_limited_action_results=true&include_quote_count=true&include_reply_count=1&tweet_mode=extended&include_ext_views=true&include_entities=true&include_user_entities=true&include_ext_media_color=true&include_ext_media_availability=true&include_ext_sensitive_media_warning=true&include_ext_trusted_friends_metadata=true&send_error_codes=true&simple_quoted_tweet=true&count=20&requestContext=launch&display_location=web_sidebar&include_page_configuration=false&profile_user_id=1498914460332740611&entity_tokens=false&ext=mediaStats%2ChighlightedLabel%2CvoiceInfo%2CbirdwatchPivot%2CsuperFollowMetadata%2CunmentionInfo%2CeditControl HTTP/1.1Host: api.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-client-transaction-id: Ipt8YoshfxFBB0FgYGN4pcVqglQNFBgQcCYkSi2pCHDPdVjUd7YLQCiFiN9Aac9OI1g0lSMM6pER7Mg3K+1YP3RG1gKeIwx-guest-token: 1773626318640259390x-twitter-active-user: yesX-Twitter-UTCOffset: +0100sec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390; _ga=GA1.2.1830568311.1711700451; _gid=GA1.2.1404575209.1711700451
Source: global traffic HTTP traffic detected: GET /emoji/v2/svg/2705.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390; _ga=GA1.2.1830568311.1711700451; _gid=GA1.2.1404575209.1711700451
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET /assets/11250.4901e0acbbf45a9cb1e7.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerHashtagHighlightUI~loaders.video.VideoPlay.bb4417ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI~loaders.video.VideoPlayerPrerollU.b500ae9a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerMiniUI~loaders.video.VideoPlayerEventsUI.c59fe7ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/57878.f80f2ae72af75d9274b1.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI~loader.immersiveTweetHandler.bb049eba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI.b2e58e4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/c0e599a3aaf92f662139.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/67535.a3d024cb667257cc4585.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/90687.8573be403cf58ebc2a36.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerPrerollUI.09da970a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/19878.38577e57248a8460bd91.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loaders.video.VideoPlayerDefaultUI.7daa7a6a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/e16904bc61f4a8561939.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /assets/52030.51d5c15949ffbbbfa744.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /assets/85514.4384a756cb8409699d33.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /assets/4ae7208f1a5879907bb7.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /assets/86691.5616f1f9bb62628b6533.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /assets/01a13201fe9f63015fbf.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/86be718a3cfd07cf HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /assets/a92684d27bba9b2589e2.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /assets/f7eee8828b39e32d39bc.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /assets/3e0ea01b0dbd07fd8885.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /assets/13f72d27fc4180b88df4.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /assets/ec09b0d1e4c64b3c0956.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /amplify_video_thumb/1717972670149537793/img/hmWrZt4D3Ys75cM-.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/pl/NBwWQyljk41jCj0J.m3u8?variant_version=1&tag=16&container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v9/invites/altlayer?with_counts=true&with_expiration=true HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Super-Properties: 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X-Fingerprint: 1223185124292825132.wdDceOm6w6H8rIzKpa8pwWo7RyQX-Debug-Options: bugReporterEnabledsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Discord-Timezone: Europe/ZurichX-Discord-Locale: en-USsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /assets/3e699128b89422e92a31.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /assets/b6e61cc624d1ee35c8b4.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /2/guide.json?include_profile_interstitial_type=1&include_blocking=1&include_blocked_by=1&include_followed_by=1&include_want_retweets=1&include_mute_edge=1&include_can_dm=1&include_can_media_tag=1&include_ext_is_blue_verified=1&include_ext_verified_type=1&include_ext_profile_image_shape=1&skip_status=1&cards_platform=Web-12&include_cards=1&include_ext_alt_text=true&include_ext_limited_action_results=true&include_quote_count=true&include_reply_count=1&tweet_mode=extended&include_ext_views=true&include_entities=true&include_user_entities=true&include_ext_media_color=true&include_ext_media_availability=true&include_ext_sensitive_media_warning=true&include_ext_trusted_friends_metadata=true&send_error_codes=true&simple_quoted_tweet=true&count=20&requestContext=launch&display_location=web_sidebar&include_page_configuration=false&profile_user_id=1498914460332740611&entity_tokens=false&ext=mediaStats%2ChighlightedLabel%2CvoiceInfo%2CbirdwatchPivot%2CsuperFollowMetadata%2CunmentionInfo%2CeditControl HTTP/1.1Host: api.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-client-transaction-id: 6lO0qkPpt9mJz4moqKuwbQ2iSpzF3NDYuO7sguVhwLgHvZAcv37DiOBNQBeIoQeG65f8XeucZ4XfkNkLFoOe8U1cxhg76wx-guest-token: 1773626318640259390x-twitter-active-user: yesX-Twitter-UTCOffset: +0100sec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390; _ga=GA1.2.1830568311.1711700451; _gid=GA1.2.1404575209.1711700451
Source: global traffic HTTP traffic detected: GET /assets/05cc6aa6f77a0a024917.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /assets/3ab597cfbd4348b4d621.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /assets/304665a447e194ad9c44.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /assets/5fc301f8321de6d95f1a.png HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /assets/13b3227a6d3a1995e394.webm HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://discord.com/invite/altlayerAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_QRange: bytes=0-
Source: global traffic HTTP traffic detected: GET /assets/75ba5f0f601173633474.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/99387.a41a8f9b4eeb3c8230a3.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /assets/80bebfd30fcab0b986b9.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/99387.a41a8f9b4eeb3c8230a3.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /rpc HTTP/1.1Host: www.walletlink.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://altlayer-comm.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: gVbEExCVDktDWGEwuZuing==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /icons/954273304099815424/a_6a79a775a38af08f9642ed8f25fa5b68.gif?size=64 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /splashes/954273304099815424/55f54652e1e0867b3b47f7d0068ab557.jpg?size=1280 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/7e44a0c40cf9f5ad8851.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/99387.a41a8f9b4eeb3c8230a3.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /assets/04bca5e801a9fcbfc3aa.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/99387.a41a8f9b4eeb3c8230a3.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /assets/4e77ccd0bfb6b1fe489d.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/assets/49237.7978c8f1397ea16624db.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /api/v9/auth/location-metadata HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Super-Properties: eyJvcyI6IldpbmRvd3MiLCJicm93c2VyIjoiQ2hyb21lIiwiZGV2aWNlIjoiIiwic3lzdGVtX2xvY2FsZSI6ImVuLVVTIiwiYnJvd3Nlcl91c2VyX2FnZW50IjoiTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2IiwiYnJvd3Nlcl92ZXJzaW9uIjoiMTE3LjAuMC4wIiwib3NfdmVyc2lvbiI6IjEwIiwicmVmZXJyZXIiOiIiLCJyZWZlcnJpbmdfZG9tYWluIjoiIiwicmVmZXJyZXJfY3VycmVudCI6IiIsInJlZmVycmluZ19kb21haW5fY3VycmVudCI6IiIsInJlbGVhc2VfY2hhbm5lbCI6InN0YWJsZSIsImNsaWVudF9idWlsZF9udW1iZXIiOjI3OTY4NywiY2xpZW50X2V2ZW50X3NvdXJjZSI6bnVsbH0=X-Fingerprint: 1223185124292825132.wdDceOm6w6H8rIzKpa8pwWo7RyQX-Debug-Options: bugReporterEnabledsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Discord-Timezone: Europe/ZurichX-Discord-Locale: en-USsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /assets/3e0ea01b0dbd07fd8885.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /assets/13f72d27fc4180b88df4.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/pl/avc1/320x320/CypbGCGhw6IDV8iw.m3u8?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ec09b0d1e4c64b3c0956.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /amplify_video_thumb/1717972670149537793/img/hmWrZt4D3Ys75cM-.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/favicon.ico HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/altlayerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/pl/mp4a/32000/ugAU-Ae_7Ry7cEu2.m3u8?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /error-reporting-proxy/web HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /api/v9/invites/altlayer?with_counts=true&with_expiration=true HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /assets/3e699128b89422e92a31.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/pl/NBwWQyljk41jCj0J.m3u8?variant_version=1&tag=16&container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /splashes/954273304099815424/55f54652e1e0867b3b47f7d0068ab557.jpg?size=1280 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uFKDQuK4zAtMk4ujc7JzteJk4QtDToiuqKDxX01ht.8-1711700464-1.0.1.1-jsbQZsqTPs06LrcL3qwxkX5RIS80nrpD_v9SVS33Ov724spCWbXizb3GGhAMQ10GrmCAphVPygtaZVmreF0zYg; _cfuvid=5nKq2U_hdWvAIz_.X0zDdHpcGskFwo7p991rzE25WRg-1711700464932-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/954273304099815424/a_6a79a775a38af08f9642ed8f25fa5b68.gif?size=64 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uFKDQuK4zAtMk4ujc7JzteJk4QtDToiuqKDxX01ht.8-1711700464-1.0.1.1-jsbQZsqTPs06LrcL3qwxkX5RIS80nrpD_v9SVS33Ov724spCWbXizb3GGhAMQ10GrmCAphVPygtaZVmreF0zYg; _cfuvid=5nKq2U_hdWvAIz_.X0zDdHpcGskFwo7p991rzE25WRg-1711700464932-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/b6e61cc624d1ee35c8b4.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /icons/954273304099815424/a_6a79a775a38af08f9642ed8f25fa5b68.webp?size=64 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uFKDQuK4zAtMk4ujc7JzteJk4QtDToiuqKDxX01ht.8-1711700464-1.0.1.1-jsbQZsqTPs06LrcL3qwxkX5RIS80nrpD_v9SVS33Ov724spCWbXizb3GGhAMQ10GrmCAphVPygtaZVmreF0zYg; _cfuvid=5nKq2U_hdWvAIz_.X0zDdHpcGskFwo7p991rzE25WRg-1711700464932-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/05cc6aa6f77a0a024917.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /assets/304665a447e194ad9c44.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /assets/3ab597cfbd4348b4d621.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /assets/4e77ccd0bfb6b1fe489d.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /api/v9/auth/location-metadata HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/pl/avc1/320x320/CypbGCGhw6IDV8iw.m3u8?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/pl/mp4a/32000/ugAU-Ae_7Ry7cEu2.m3u8?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/favicon.ico HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=44072610eda511eeb10efd5da42cff9c; __sdcfduid=44072611eda511eeb10efd5da42cff9c70b1ebadf7f73a401836320f185daf7f5ba605fef824d9b5be83677666b313da; __cfruid=a03bf67761bf42345c611d9aa184a5b34aaeb72d-1711700456; _cfuvid=gjOHIiv7rIICdx9OAYUJhi.byhSIdfOJg4573xRDiVk-1711700456180-0.0.1.1-604800000; cf_clearance=srKZ_q3Ygbl5c6KWSu.XcJAAsTW9wNKQB0eEcgcSxN0-1711700461-1.0.1.1-v4eVyrER6qIL5QBh0X29Yt.8vnG42YWOd8.tXGsa_Rmn8iWlSPF.4Rxhg2FuScl_aomY8pS7TxLL8rcIHe6l_Q
Source: global traffic HTTP traffic detected: GET /profile_images/1522219377470640128/uf3uNfCq_normal.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/GJqU5UEXYAAJmIZ?format=jpg&name=small HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/GJvdJhnXEAAo3Oe?format=png&name=small HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/vid/avc1/0/3000/320x320/_IwQUmi78Mb3HCou.m4s?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/aud/mp4a/0/0/32000/ImIvT-pQkoqrgBjY.mp4?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /icons/954273304099815424/a_6a79a775a38af08f9642ed8f25fa5b68.webp?size=64 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uFKDQuK4zAtMk4ujc7JzteJk4QtDToiuqKDxX01ht.8-1711700464-1.0.1.1-jsbQZsqTPs06LrcL3qwxkX5RIS80nrpD_v9SVS33Ov724spCWbXizb3GGhAMQ10GrmCAphVPygtaZVmreF0zYg; _cfuvid=5nKq2U_hdWvAIz_.X0zDdHpcGskFwo7p991rzE25WRg-1711700464932-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /media/GJtOtJOW4AAph4a?format=jpg&name=small HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /profile_images/1522219377470640128/uf3uNfCq_normal.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /profile_images/1678835319523758092/aAvxb_dD_normal.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/vid/avc1/0/3000/320x320/_IwQUmi78Mb3HCou.m4s?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/aud/mp4a/0/0/32000/ImIvT-pQkoqrgBjY.mp4?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/GJqU5UEXYAAJmIZ?format=jpg&name=small HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/aud/mp4a/0/3000/32000/qGBTaKuAimYTZ0Py.m4s?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /profile_images/1768197897777287168/UqjMrVjb_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/GJvdJhnXEAAo3Oe?format=png&name=small HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2/guide.json?include_profile_interstitial_type=1&include_blocking=1&include_blocked_by=1&include_followed_by=1&include_want_retweets=1&include_mute_edge=1&include_can_dm=1&include_can_media_tag=1&include_ext_is_blue_verified=1&include_ext_verified_type=1&include_ext_profile_image_shape=1&skip_status=1&cards_platform=Web-12&include_cards=1&include_ext_alt_text=true&include_ext_limited_action_results=true&include_quote_count=true&include_reply_count=1&tweet_mode=extended&include_ext_views=true&include_entities=true&include_user_entities=true&include_ext_media_color=true&include_ext_media_availability=true&include_ext_sensitive_media_warning=true&include_ext_trusted_friends_metadata=true&send_error_codes=true&simple_quoted_tweet=true&count=20&requestContext=launch&display_location=web_sidebar&include_page_configuration=false&profile_user_id=1498914460332740611&entity_tokens=false&ext=mediaStats%2ChighlightedLabel%2CvoiceInfo%2CbirdwatchPivot%2CsuperFollowMetadata%2CunmentionInfo%2CeditControl HTTP/1.1Host: api.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-client-transaction-id: V+4JF/5UCmQ0cjQVFRYN0LAf9yF4YW1lBVNRP1jcfQW6AC2hAsN+NV3w/ao1HLo7VtZB4FZRA1SDZODwBEgrDEGHaEgSVgx-guest-token: 1773626318640259390x-twitter-active-user: yesX-Twitter-UTCOffset: +0100sec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390; _ga=GA1.2.1830568311.1711700451; _gid=GA1.2.1404575209.1711700451
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: blog.altlayer.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /profile_images/1741686812480094208/qSmFMk02_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/GJvJvk3a0AArSYB?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/GJtOtJOW4AAph4a?format=jpg&name=small HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /profile_images/1678835319523758092/aAvxb_dD_normal.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390; _ga=GA1.2.1830568311.1711700451; _gid=GA1.2.1404575209.1711700451
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/aud/mp4a/0/3000/32000/qGBTaKuAimYTZ0Py.m4s?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /profile_images/1768197897777287168/UqjMrVjb_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET /profile_images/1741686812480094208/qSmFMk02_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /media/GJvJvk3a0AArSYB?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m/global-identity-2?redirectUrl=https%3A%2F%2Fblog.altlayer.io%2F HTTP/1.1Host: medium.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/pl/mp4a/128000/_NKXlsqeWpSkWAbt.m3u8?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/pl/avc1/1080x1080/p2Q843oZ7S7oiEoO.m3u8?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?gi=e8c2adbdd9d3 HTTP/1.1Host: blog.altlayer.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/pl/mp4a/128000/_NKXlsqeWpSkWAbt.m3u8?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/pl/avc1/1080x1080/p2Q843oZ7S7oiEoO.m3u8?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/vid/avc1/0/0/1080x1080/i3ks7LCc0KMEsbw4.mp4?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/aud/mp4a/0/0/128000/9Py0pz9XYH7MAJ3W.mp4?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/e/sr/latin/e/ssr/latin/e/ssb/latin/m2-unbound-source-serif-pro.css HTTP/1.1Host: glyph.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://blog.altlayer.io/?gi=e8c2adbdd9d3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /max/980/1*aMOvFEUyUARH4DVVCeduJg@2x.png HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.altlayer.io/?gi=e8c2adbdd9d3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /_/fp/css/main-branding-base.YGZTKjb888st467FxWEwhw.12.css HTTP/1.1Host: cdn-static-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://blog.altlayer.io/?gi=e8c2adbdd9d3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /fit/c/72/72/1*Gc1_i9YrPV1ScdGryJfx2w.png HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.altlayer.io/?gi=e8c2adbdd9d3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/vid/avc1/0/0/1080x1080/i3ks7LCc0KMEsbw4.mp4?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/aud/mp4a/0/0/128000/9Py0pz9XYH7MAJ3W.mp4?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/vid/avc1/0/3000/1080x1080/Ic1S7vcvW35nzi2T.m4s?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/aud/mp4a/3000/6000/128000/2FbpxoQga61oZJFI.m4s?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/resize:fill:72:72/1*Gc1_i9YrPV1ScdGryJfx2w.png HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.altlayer.io/?gi=e8c2adbdd9d3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:980/1*aMOvFEUyUARH4DVVCeduJg@2x.png HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.altlayer.io/?gi=e8c2adbdd9d3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /_/stat?event=pixel.load&origin=https%3A%2F%2Fblog.altlayer.io HTTP/1.1Host: blog.altlayer.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.altlayer.io/?gi=e8c2adbdd9d3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=1:DYDIQwq9vsAsMvozBBtfRsH63Tmm4pfvL++Z4El7AmZVgoKxy7fvt2n9Ex+33E70; uid=lo_90f537b14e71
Source: global traffic HTTP traffic detected: GET /max/800/1*9QADjhGLyLRXTfdkzeC9ow.jpeg HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.altlayer.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /max/2400/1*DcChJGGr0CFwemZGyifWpg.png HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.altlayer.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /_/fp/gen-js/main-base.bundle.mD3bjdP9BhrO5vW_y5LyVg.12.js HTTP/1.1Host: cdn-static-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.altlayer.io/?gi=e8c2adbdd9d3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/aud/mp4a/3000/6000/128000/2FbpxoQga61oZJFI.m4s?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /max/800/0*LE6rwdEsvEiRl5IK HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.altlayer.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /max/2000/0*MvDAfXL7q2zQqd1C HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.altlayer.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://blog.altlayer.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://blog.altlayer.io/?gi=e8c2adbdd9d3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /font/d8659c9/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn-nvnj/marat-sans-400-normal.woff HTTP/1.1Host: glyph.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://blog.altlayer.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://glyph.medium.com/css/e/sr/latin/e/ssr/latin/e/ssb/latin/m2-unbound-source-serif-pro.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/vid/avc1/0/3000/1080x1080/Ic1S7vcvW35nzi2T.m4s?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /max/800/0*tXxIruhQSKU1kGnV HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.altlayer.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /max/800/1*B2bmaA-RtYLbLqRyzGlzKA.jpeg HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.altlayer.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /branch-latest.min.js HTTP/1.1Host: cdn.branch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.altlayer.io/?gi=e8c2adbdd9d3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:980/1*aMOvFEUyUARH4DVVCeduJg@2x.png HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /v2/resize:fill:72:72/1*Gc1_i9YrPV1ScdGryJfx2w.png HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/vid/avc1/3000/6000/1080x1080/I8RKbf8j07YK1qkC.m4s?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/aud/mp4a/0/3000/128000/r5q4BQugCebaW_MR.m4s?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:2000/0*MvDAfXL7q2zQqd1C HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.altlayer.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:2400/1*DcChJGGr0CFwemZGyifWpg.png HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.altlayer.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:800/1*9QADjhGLyLRXTfdkzeC9ow.jpeg HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.altlayer.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:800/0*LE6rwdEsvEiRl5IK HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.altlayer.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:800/0*tXxIruhQSKU1kGnV HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.altlayer.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:800/1*B2bmaA-RtYLbLqRyzGlzKA.jpeg HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.altlayer.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /_/stat?event=pixel.load&origin=https%3A%2F%2Fblog.altlayer.io HTTP/1.1Host: blog.altlayer.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=1:DYDIQwq9vsAsMvozBBtfRsH63Tmm4pfvL++Z4El7AmZVgoKxy7fvt2n9Ex+33E70; uid=lo_90f537b14e71
Source: global traffic HTTP traffic detected: GET /_/fp/gen-js/main-common-async.bundle.nf6L-WnrqBVG9zz05s_vAw.12.js HTTP/1.1Host: cdn-static-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.altlayer.io/?gi=e8c2adbdd9d3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.84.0&branch_key=key_live_ofxXr2qTrrU9NqURK8ZwEhknBxiI6KBm&callback=branch_callback__0 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.altlayer.io/?gi=e8c2adbdd9d3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /max/800/0*cSGBQgwy1eGIVYDv HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.altlayer.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /max/800/0*PfvgG5kpbSkc6l55 HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.altlayer.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/aud/mp4a/0/3000/128000/r5q4BQugCebaW_MR.m4s?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:2400/1*DcChJGGr0CFwemZGyifWpg.png HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/vid/avc1/3000/6000/1080x1080/I8RKbf8j07YK1qkC.m4s?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:800/1*9QADjhGLyLRXTfdkzeC9ow.jpeg HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:800/1*B2bmaA-RtYLbLqRyzGlzKA.jpeg HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:800/0*tXxIruhQSKU1kGnV HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:800/0*LE6rwdEsvEiRl5IK HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:2000/0*MvDAfXL7q2zQqd1C HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/aud/mp4a/6000/8026/128000/P-8TyukLDg7Ur8Bu.m4s?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/vid/avc1/6000/8002/1080x1080/bvVz1SRIgFoTBxTm.m4s?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:800/0*cSGBQgwy1eGIVYDv HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.altlayer.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:800/0*PfvgG5kpbSkc6l55 HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.altlayer.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/aud/mp4a/6000/8026/128000/P-8TyukLDg7Ur8Bu.m4s?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amplify_video/1717972670149537793/vid/avc1/6000/8002/1080x1080/bvVz1SRIgFoTBxTm.m4s?container=cmaf HTTP/1.1Host: video.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_/fp/gen-js/main-home-screens.bundle.-KtBDyaQ5qaAaNTy4xwrzw.12.js HTTP/1.1Host: cdn-static-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.altlayer.io/?gi=e8c2adbdd9d3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:800/0*PfvgG5kpbSkc6l55 HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /v1/open HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/resize:fit:800/0*cSGBQgwy1eGIVYDv HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /fit/c/128/128/1*PoC5rUzc6hBf03BKG2zRqA.png HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.altlayer.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /osd.xml HTTP/1.1Host: blog.altlayer.ioConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=1:DYDIQwq9vsAsMvozBBtfRsH63Tmm4pfvL++Z4El7AmZVgoKxy7fvt2n9Ex+33E70; uid=lo_90f537b14e71
Source: global traffic HTTP traffic detected: GET /v1/pageview HTTP/1.1Host: api2.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v0/reports HTTP/1.1Host: lightstep.medium.systemsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/resize:fill:128:128/1*PoC5rUzc6hBf03BKG2zRqA.png HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blog.altlayer.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /api/v0/reports HTTP/1.1Host: lightstep.medium.systemsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=lfliylIGjTdlNH62hyzW6E8X2CjrZJgId5PC8ho1RR0-1711700472-1.0.1.1-uvyGuCxD1PM.2qosMFGLGCxXohSlUzGBghvEOGbgj7JvXxIAcil_UU20yD342e6vo6FouJJUGC6laakPsXIwfw
Source: global traffic HTTP traffic detected: GET /_/api/collections/8b997dc9548c/stream?to=1707291684193&page=2 HTTP/1.1Host: medium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Client-Date: 1711700471249X-XSRF-Token: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Obvious-CID: websec-ch-ua-platform: "Windows"Origin: https://blog.altlayer.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://blog.altlayer.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /v2/resize:fill:128:128/1*PoC5rUzc6hBf03BKG2zRqA.png HTTP/1.1Host: cdn-images-1.medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /rpc HTTP/1.1Host: www.walletlink.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://altlayer-comm.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: p1qpknzoKvPmuosHQHoglw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /api/v0/reports HTTP/1.1Host: lightstep.medium.systemsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=lfliylIGjTdlNH62hyzW6E8X2CjrZJgId5PC8ho1RR0-1711700472-1.0.1.1-uvyGuCxD1PM.2qosMFGLGCxXohSlUzGBghvEOGbgj7JvXxIAcil_UU20yD342e6vo6FouJJUGC6laakPsXIwfw
Source: global traffic HTTP traffic detected: GET /_/api/collections/8b997dc9548c/stream?to=1707291684193&page=2 HTTP/1.1Host: medium.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=lo_90f537b14e71; sid=1:Y7ptXQrPyvPTfOwKg+uue+GHYR7yEGuZihU46Sh1d39o8ugYadN94/c+XAkhOPTP
Source: global traffic HTTP traffic detected: GET /api/v0/reports HTTP/1.1Host: lightstep.medium.systemsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=lfliylIGjTdlNH62hyzW6E8X2CjrZJgId5PC8ho1RR0-1711700472-1.0.1.1-uvyGuCxD1PM.2qosMFGLGCxXohSlUzGBghvEOGbgj7JvXxIAcil_UU20yD342e6vo6FouJJUGC6laakPsXIwfw
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390; _ga=GA1.2.1830568311.1711700451; _gid=GA1.2.1404575209.1711700451
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET /legal/disclaimer HTTP/1.1Host: airdrop.altlayer.clubConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_/batch HTTP/1.1Host: blog.altlayer.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=1:DYDIQwq9vsAsMvozBBtfRsH63Tmm4pfvL++Z4El7AmZVgoKxy7fvt2n9Ex+33E70; uid=lo_90f537b14e71; _ga=GA1.2.1870813043.1711700469; _gid=GA1.2.1532262345.1711700469; _gat=1; lightstep_guid/medium-web=8b361fa9e9f01030; lightstep_session_id=fd342b3ee7fd9de5; sz=1263; pr=1; tz=-60
Source: global traffic HTTP traffic detected: GET /_r?sdk=web2.84.0&_t=1302173032866200332&branch_key=key_live_ofxXr2qTrrU9NqURK8ZwEhknBxiI6KBm&callback=branch_callback__1 HTTP/1.1Host: app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://blog.altlayer.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=ZCqi%2BYD7mU8uLciih49SLWcVhRB22eDmaggAh2GrxfyHLWYpZMSNf1m5cgZQjT1M
Source: chromecache_483.2.dr String found in binary or memory: ((null==d?0:d.imageId)&&280<(null==d?null:d.originalWidth)&&150<(null==d?null:d.originalHeight)?'\x3cmeta name\x3d"twitter:card" content\x3d"summary_large_image"\x3e':'\x3cmeta name\x3d"twitter:card" content\x3d"summary"\x3e')+((null==a.post.approvedHomeCollection?0:a.post.approvedHomeCollection.domain)&&(null==a.post.approvedHomeCollection?0:a.post.approvedHomeCollection.facebookPageName)?'\x3cmeta property\x3d"article:publisher" content\x3d"https://www.facebook.com/'+z.B(null==a.post.approvedHomeCollection? equals www.facebook.com (Facebook)
Source: chromecache_483.2.dr String found in binary or memory: null:a.post.approvedHomeCollection.facebookPageName)+'"\x3e':'\x3cmeta property\x3d"article:publisher" content\x3d"https://www.facebook.com/medium"\x3e')+(a.facebookAccountId&&(null==a.post.approvedHomeCollection?0:a.post.approvedHomeCollection.domain)?'\x3cmeta property\x3d"article:author" content\x3d"'+z.B(a.facebookAccountId)+'"\x3e':'\x3cmeta property\x3d"article:author" content\x3d"'+z.B(c.baseUrl)+"/@"+z.B(b)+'"\x3e'));b+='\x3cmeta name\x3d"robots" content\x3d"'+(a.post.virtuals.noIndex||!a.post.firstPublishedAt|| equals www.facebook.com (Facebook)
Source: chromecache_483.2.dr String found in binary or memory: xia=(yJ[1]=["twitter.com","t.co","twitterrific.com"],yJ[2]=["www.facebook.com","facebook.com"],yJ[3]=["plus.google.com","plus.url.google.com","plus.sandbox.google.com"],yJ[4]=["news.ycombinator.com"],yJ[5]=["mail.live.com","outlook.live.com"],yJ[6]=["mail.yahoo.com"],yJ[7]=["linkedin.com","lnkd.in"],yJ[8]=["getpocket.com"],yJ[9]=["flipboard.com","flipboard.cn"],yJ[10]=["reddit.com"],yJ[11]=["asana.com"],yJ[12]=["mail.aol.com"],yJ[13]=["instagram.com"],yJ[14]=["yahoo.com"],yJ[15]=["mail.google.com"], equals www.facebook.com (Facebook)
Source: chromecache_483.2.dr String found in binary or memory: xia=(yJ[1]=["twitter.com","t.co","twitterrific.com"],yJ[2]=["www.facebook.com","facebook.com"],yJ[3]=["plus.google.com","plus.url.google.com","plus.sandbox.google.com"],yJ[4]=["news.ycombinator.com"],yJ[5]=["mail.live.com","outlook.live.com"],yJ[6]=["mail.yahoo.com"],yJ[7]=["linkedin.com","lnkd.in"],yJ[8]=["getpocket.com"],yJ[9]=["flipboard.com","flipboard.cn"],yJ[10]=["reddit.com"],yJ[11]=["asana.com"],yJ[12]=["mail.aol.com"],yJ[13]=["instagram.com"],yJ[14]=["yahoo.com"],yJ[15]=["mail.google.com"], equals www.yahoo.com (Yahoo)
Source: unknown DNS traffic detected: queries for: airdrop-online-altlayer-anniversary.s3.us-east-2.amazonaws.com
Source: unknown HTTP traffic detected: POST /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveContent-Length: 152sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/x-www-form-urlencodedx-client-transaction-id: nCXC3DWfwa//uf/e3t3GG3vUPOqzqqauzpia9JMXts5xy+ZqyQi1/pY7NmH+13HwnfeKK50nYp0JEJly43FRU+ThGjubnQx-guest-token: 1773626318640259390x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171170044138249469; guest_id_ads=v1%3A171170044138249469; guest_id=v1%3A171170044138249469; personalization_id="v1_fWgsT4eBEuEo9jmarwBP5w=="; gt=1773626318640259390
Source: global traffic HTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: 74NC4C2JZ3ZDD1YZx-amz-id-2: FHcYMQNowjVTkZ22gJRRoSBK3kFnUpnusutyjgYw+dq2Q/npxJUp3gSLph1Z4/b+3cPYPBARjWudwSNGO0wf0A==Content-Type: application/xmlTransfer-Encoding: chunkedDate: Fri, 29 Mar 2024 08:20:20 GMTServer: AmazonS3Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 29 Mar 2024 08:20:40 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300Server: cloudflareCF-RAY: 86be712bfd5281dc-IADalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 29 Mar 2024 08:20:41 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300Server: cloudflareCF-RAY: 86be712fff050811-IADalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 29 Mar 2024 08:20:41 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300Server: cloudflareCF-RAY: 86be71301e073ae4-IADalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 29 Mar 2024 08:20:41 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300Server: cloudflareCF-RAY: 86be71301df61fd3-IADalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 29 Mar 2024 08:20:41 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300Server: cloudflareCF-RAY: 86be71302fcd2d27-IADalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 29 Mar 2024 08:20:41 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300Server: cloudflareCF-RAY: 86be71301dd05b53-IADalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 29 Mar 2024 08:20:41 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300Server: cloudflareCF-RAY: 86be7131da6187a2-IADalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 29 Mar 2024 08:20:42 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300Server: cloudflareCF-RAY: 86be7132b8568284-IADalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 29 Mar 2024 08:20:42 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300Server: cloudflareCF-RAY: 86be7132dfa7883e-IADalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 29 Mar 2024 08:20:42 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300Server: cloudflareCF-RAY: 86be713308075992-IADalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 29 Mar 2024 08:20:42 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300Server: cloudflareCF-RAY: 86be713349e93946-IADalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 29 Mar 2024 08:20:42 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300Server: cloudflareCF-RAY: 86be713358299c61-IADalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 29 Mar 2024 08:20:42 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300Server: cloudflareCF-RAY: 86be7134ccc805c3-IADalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 29 Mar 2024 08:20:42 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300Server: cloudflareCF-RAY: 86be71357d5f9c67-IADalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 29 Mar 2024 08:20:42 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300Server: cloudflareCF-RAY: 86be71359bfd56bc-IADalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 29 Mar 2024 08:20:42 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300Server: cloudflareCF-RAY: 86be7135ccb52415-IADalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 29 Mar 2024 08:20:42 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300Server: cloudflareCF-RAY: 86be71362be90628-IADalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Founddate: Fri, 29 Mar 2024 08:20:53 UTCperf: 7469935968server: tsa_bcache-control: no-cache, no-store, max-age=0content-length: 0x-transaction-id: 973e7c328c46ed01x-rate-limit-limit: 500x-rate-limit-reset: 1711701353x-rate-limit-remaining: 499strict-transport-security: max-age=631138519access-control-allow-origin: https://twitter.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 5x-connection-hash: 85190c59742a60909db61ab480b4761fb111703757e3ed6533323654131d3ac4connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Founddate: Fri, 29 Mar 2024 08:20:55 UTCperf: 7469935968server: tsa_bcontent-type: application/json;charset=utf-8cache-control: no-cache, no-store, max-age=0content-length: 68x-transaction-id: aa8b8bb47740bf6cx-rate-limit-limit: 20000x-rate-limit-reset: 1711701355timing-allow-origin: https://twitter.com, https://mobile.twitter.comx-rate-limit-remaining: 19999strict-transport-security: max-age=631138519access-control-allow-origin: https://twitter.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 5x-connection-hash: 41a96e0c8b3f2b48d6aefd2cd97c06df8fc1c24dca2e1474d781bcb70aa83ee6connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Founddate: Fri, 29 Mar 2024 08:20:57 UTCperf: 7469935968server: tsa_bcontent-type: application/json;charset=utf-8cache-control: no-cache, no-store, max-age=0content-length: 68x-transaction-id: 66d9198f9cb47082x-rate-limit-limit: 20000x-rate-limit-reset: 1711701355timing-allow-origin: https://twitter.com, https://mobile.twitter.comx-rate-limit-remaining: 19998strict-transport-security: max-age=631138519access-control-allow-origin: https://twitter.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 5x-connection-hash: e8038dba9431f5084635a8d0e6d5bacc7c528b455e98d6cec6ae26d0a98daab6connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Founddate: Fri, 29 Mar 2024 08:21:00 UTCperf: 7469935968server: tsa_bcontent-type: application/json;charset=utf-8cache-control: no-cache, no-store, max-age=0content-length: 68x-transaction-id: 325349d3486be560x-rate-limit-limit: 20000x-rate-limit-reset: 1711701355timing-allow-origin: https://twitter.com, https://mobile.twitter.comx-rate-limit-remaining: 19997strict-transport-security: max-age=631138519access-control-allow-origin: https://twitter.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 6x-connection-hash: c691ac47447414898c7300a8e3f80522c96e2b8e333bada8b6bc240ff61a26f1connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Founddate: Fri, 29 Mar 2024 08:21:03 UTCperf: 7469935968server: tsa_bcontent-type: application/json;charset=utf-8cache-control: no-cache, no-store, max-age=0content-length: 68x-transaction-id: 9861424415bad664x-rate-limit-limit: 20000x-rate-limit-reset: 1711701355timing-allow-origin: https://twitter.com, https://mobile.twitter.comx-rate-limit-remaining: 19996strict-transport-security: max-age=631138519access-control-allow-origin: https://twitter.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 5x-connection-hash: 537e46abe6af81f31330aaba74fcac5768379ad6d817a5ccc3ee5d17768300f7connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Founddate: Fri, 29 Mar 2024 08:21:07 UTCperf: 7469935968server: tsa_bcontent-type: application/json;charset=utf-8cache-control: no-cache, no-store, max-age=0content-length: 68x-transaction-id: 39185a0847d5099dx-rate-limit-limit: 20000x-rate-limit-reset: 1711701355timing-allow-origin: https://twitter.com, https://mobile.twitter.comx-rate-limit-remaining: 19995strict-transport-security: max-age=631138519access-control-allow-origin: https://twitter.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 6x-connection-hash: ac10c8338d25ffcd089cc188c7646373a29333829ad75d50bfae9fd3bd90b713connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Fri, 29 Mar 2024 08:21:11 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 d1dad7d3c339d87d553c26a84c9ca5d2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: IAD55-P4X-Amz-Cf-Id: Y4mvgi46YzbIVQ3s9lxVkfXJHtZ46AEW-Lgr02f0AWnjLCKlFGXlqA==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Fri, 29 Mar 2024 08:21:12 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 4ce044af637284f41cd11c7043e8eaaa.cloudfront.net (CloudFront)X-Amz-Cf-Pop: IAD55-P4X-Amz-Cf-Id: 6FoAhY6zQrhGwcEEKroKI9eHX1AEA6iPn3E_IJlGr9ErhgVusORPLQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 29 Mar 2024 08:21:16 GMTContent-Length: 0Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Founddate: Fri, 29 Mar 2024 08:21:24 UTCperf: 7469935968server: tsa_bcontent-type: application/json;charset=utf-8cache-control: no-cache, no-store, max-age=0content-length: 68x-transaction-id: 7e8ab57aac31b69ex-rate-limit-limit: 20000x-rate-limit-reset: 1711701355timing-allow-origin: https://twitter.com, https://mobile.twitter.comx-rate-limit-remaining: 19994strict-transport-security: max-age=631138519access-control-allow-origin: https://twitter.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 5x-connection-hash: ce7a60c36d44d6a47c0fa65a3376270b8c1c14343f44c3bb649bcaa59dd7d83cconnection: close
Source: chromecache_483.2.dr String found in binary or memory: http://creativecommons.org/licenses/by/4.0/
Source: chromecache_483.2.dr String found in binary or memory: http://creativecommons.org/publicdomain/zero/1.0/
Source: chromecache_611.2.dr String found in binary or memory: http://discord.gg/fortnite).
Source: chromecache_640.2.dr, chromecache_382.2.dr String found in binary or memory: http://feross.org
Source: chromecache_439.2.dr String found in binary or memory: http://git.io/TrdQbw
Source: chromecache_483.2.dr String found in binary or memory: http://github.com/lightstep/lightstep-tracer-javascript.git
Source: chromecache_483.2.dr String found in binary or memory: http://schema.org
Source: chromecache_483.2.dr String found in binary or memory: http://twitter.com/$3$4
Source: chromecache_439.2.dr String found in binary or memory: http://underscorejs.org
Source: chromecache_732.2.dr, chromecache_382.2.dr String found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_510.2.dr, chromecache_337.2.dr, chromecache_575.2.dr, chromecache_642.2.dr, chromecache_461.2.dr, chromecache_513.2.dr, chromecache_363.2.dr, chromecache_613.2.dr String found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/AFC_Asian_Cup_2024/AFC_Asian_Cup_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/ASAHI_Superdry_Feb_Japan_2024_emoji/ASAHI_Superdry_Feb_Japan_2024_em
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/ASAHI_Superdry_drycrystal_Mar_Japan_2024_Emoji/ASAHI_Superdry_drycry
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Arizona_Dbacks_MLB_2024/Arizona_Dbacks_MLB_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Asahi_Mitsuya_anniversary_Japan_2024_Emoji/Asahi_Mitsuya_anniversary
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10032_Hashmoji_KATETOKYO_PR_JST_2024/BF-10032_Hashmoji_KATETOKYO_
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10056_Toho_kamuy_movie_20240118-20240417_2024Hashmoji/BF-10056_To
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10068_King_Salman_Park-Beyond_The_ParK/BF-10068_King_Salman_Park-
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10098_DQTACT_Jan_2024_emoji/BF-10098_DQTACT_Jan_2024_emoji.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10181_Motorola_hashmoji_Jan-Apr-2024_after_v2/BF-10181_Motorola_h
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10251_Cygames_gbf_relink_jp_Gamelaunch_2024Feb_Branded_Hashtag/BF
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10266_Foris_Limited_2024_Q1_Branded_Hashtag_202401/BF-10266_Foris
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10270_miHoYoHSRClockieBrandedEmoji/BF-10270_miHoYoHSRClockieBrand
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10271_miHoYo_HSR_DreamStarRail/BF-10271_miHoYo_HSR_DreamStarRail.
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10277_Immutable_V3/BF-10277_Immutable_V3.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10329_wowow_mj_WOWOWkissmy_Hashmoji_2024/BF-10329_wowow_mj_WOWOWk
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10357_FineToday_Plus_tomorrow_Feb2024/BF-10357_FineToday_Plus_tom
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10365_DirecTV_Feb2024_Hashmoji_after/BF-10365_DirecTV_Feb2024_Has
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10379_CornettoWhiteRose_Hashmoji_after/BF-10379_CornettoWhiteRose
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10398_Shiseido_MQ_Campaign_Q124/BF-10398_Shiseido_MQ_Campaign_Q12
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10429_RCU-Arabia-Leapard/BF-10429_RCU-Arabia-Leapard.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10430-FF7R_Feb_emoji_2024/BF-10430-FF7R_Feb_emoji_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10433_Showmax_Hashmoji_2024/BF-10433_Showmax_Hashmoji_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10490_Leapandinnovate2024_Hashmoji_afterCL2/BF-10490_Leapandinnov
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10490_Leapandinnovate2024_Hashmoji_nonCL/BF-10490_Leapandinnovate
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10513_MH_Now_March_2024_emoji/BF-10513_MH_Now_March_2024_emoji.pn
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10520_FoundingDayMOC_2024_Hashmoji_after/BF-10520_FoundingDayMOC_
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10542_BrandShiseido_24Q1Campaign_v2/BF-10542_BrandShiseido_24Q1Ca
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10543_SaudiAirlinesFoundingDay_2024_Hashmoji/BF-10543_SaudiAirlin
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10571_ShahidVOD_Ramadan_Hashmoji_/BF-10571_ShahidVOD_Ramadan_Hash
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10573_HeyJaco_March24_Hashmoji/BF-10573_HeyJaco_March24_Hashmoji.
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10597_YangoPlay_March24_HashmojiAfter/BF-10597_YangoPlay_March24_
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10608_McDoFrance_Campagne280_Cantal_Hashmoji_2024/BF-10608_McDoFr
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10628_claro_brasil_Hashmoji_After_V2/BF-10628_claro_brasil_Hashmo
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10636_MBC_Ramadan_2024_Hashmojis/BF-10636_MBC_Ramadan_2024_Hashmo
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10638_MBC_Ramadan_2024_TriggerHashtag_After/BF-10638_MBC_Ramadan_
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10639_Hashmoji_RCJY_2024/BF-10639_Hashmoji_RCJY_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10645_Hashmoji_suntory_tennen_KirittoKajitsu_19th_Mar/BF-10645_Ha
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10646_Gamelaunch2024MarBrandedHashtag/BF-10646_Gamelaunch2024MarB
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10655_Indosat_IM3_Ramadan_2024_hashmoji/BF-10655_Indosat_IM3_Rama
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10661_Hashmoji-Masar-Ramadan_2024/BF-10661_Hashmoji-Masar-Ramadan
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10662_Hashmoji_SBA_Ramadan_2024/BF-10662_Hashmoji_SBA_Ramadan_202
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10665_Ramadan_2024_Crescent/BF-10665_Ramadan_2024_Crescent.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10665_Ramadan_2024_Iftar_Suhour/BF-10665_Ramadan_2024_Iftar_Suhou
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10665_Ramadan_2024_Lantern/BF-10665_Ramadan_2024_Lantern.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10676_Hubbl_2024_Hashmojis/BF-10676_Hubbl_2024_Hashmojis.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10689_WZM_March_2024_emoji/BF-10689_WZM_March_2024_emoji.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10693_/BF-10693_.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10697_McD_BBB24_Hashmoji/BF-10697_McD_BBB24_Hashmoji.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10701_International_Womens_Day/BF-10701_International_Womens_Day.
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10715_MorinagaIce_Mar_2024/BF-10715_MorinagaIce_Mar_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10725_Hashmoji_Joodeskan_2024_v2/BF-10725_Hashmoji_Joodeskan_2024
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10726_TheYearofCamels2024_Hashmoji_v3/BF-10726_TheYearofCamels202
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10748_Changyou_haikyu_haifura_Mar2024/BF-10748_Changyou_haikyu_ha
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10760_Hashmoji_HRDF_2024/BF-10760_Hashmoji_HRDF_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10774_LaRoche_PosayCOAnthelios_2024/BF-10774_LaRoche_PosayCOAnthe
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10785_Aplus_sfd_jpbrandedemoji/BF-10785_Aplus_sfd_jpbrandedemoji.
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10788_miHoYo_Archeron_March_2024/BF-10788_miHoYo_Archeron_March_2
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-9933_suumo_Q1_2024/BF-9933_suumo_Q1_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-9963_spyfamily_anime_18ce55mrfb8_Hashmoji_20240101_20240331/BF-99
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF_10197_Shinsei_Financial_Co_Ltd_Hashmoji/BF_10197_Shinsei_Financia
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BNE_OPBR_official_appevent_2024Jan_BrandedHashtag/BNE_OPBR_official_
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BeyonceCowboyC/BeyonceCowboyC.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BlackLivesMatter_VidasNegrasImportam_add/BlackLivesMatter_VidasNegra
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Boston_RedSox_MLB_2024/Boston_RedSox_MLB_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/CBF-UmaSoPele-v2/CBF-UmaSoPele-v2.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/CardiBSongReleasePt2_US/CardiBSongReleasePt2_US.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Chicago_Cubs_MLB_2024/Chicago_Cubs_MLB_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Chicago_WhiteSox_MLB_2024/Chicago_WhiteSox_MLB_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/CricketTwitter_2021/CricketTwitter_2021.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/DD_CAPCOM_Hashmoji_Launch_2024/DD_CAPCOM_Hashmoji_Launch_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/DKPartner_Additional_v2/DKPartner_Additional_v2.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/DK_Pre_SB_202/DK_Pre_SB_202.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/DignitasEmoji2024/DignitasEmoji2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/DraftKings_Additional_hashtags/DraftKings_Additional_hashtags.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Draftkings_2024/Draftkings_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/EMEAMastersEmoji2024/EMEAMastersEmoji2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/EveryWoman_2020/EveryWoman_2020.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/FaZeClanEmoji2024_v2/FaZeClanEmoji2024_v2.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/FuriaEmoji2024/FuriaEmoji2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/GiantXLECEmoji2024/GiantXLECEmoji2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Hashmoji_MWL_2024/Hashmoji_MWL_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Hashmoji_alli_taisho_3_6/Hashmoji_alli_taisho_3_6.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Hashmoji_rohto_uv_3_25_v2/Hashmoji_rohto_uv_3_25_v2.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/HereticsLEC2024/HereticsLEC2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/ImmortalsEmoji2024/ImmortalsEmoji2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/JBApp_Hashmoji_2024/JBApp_Hashmoji_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/KansasCity_Royals_MLB_2024/KansasCity_Royals_MLB_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/KidCudi_2024/KidCudi_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/LA_Angels_MLB_2024/LA_Angels_MLB_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/LA_Dodgers_MLB_2024/LA_Dodgers_MLB_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/LOTTE_ghana_recipe_Feb_2024/LOTTE_ghana_recipe_Feb_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/LazadaPH_March_Branded_Features_after/LazadaPH_March_Branded_Feature
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MBC_Joy_Awards_2024/MBC_Joy_Awards_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MOBO_Awards_2024/MOBO_Awards_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MeToo_Korea_2018_v2/MeToo_Korea_2018_v2.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MediaInformationLiteracyWeeks_2020_ThinkBeforeClicking/MediaInformat
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MediaInformationLiteracyWeeks_2020_ThinkBeforeSharing/MediaInformati
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MiLB_Trophy_2024/MiLB_Trophy_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Milwaukee_Brewers_MLB_2024/Milwaukee_Brewers_MLB_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Minnesota_Twins_MLB_2024/Minnesota_Twins_MLB_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MyXAnniversary/MyXAnniversary.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBALogo_Hashtag_2023/NBALogo_Hashtag_2023.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBAX_NewCommunityHashtag_V1/NBAX_NewCommunityHashtag_V1.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_BucksHashmoji/NBA_BucksHashmoji.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_CelticsHashmoji/NBA_CelticsHashmoji.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_ClippersHashmoji/NBA_ClippersHashmoji.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_KnicksHashmoji/NBA_KnicksHashmoji.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_NetsHashmoji/NBA_NetsHashmoji.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_PistonsHashmoji/NBA_PistonsHashmoji.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_RaptorsHashmoji/NBA_RaptorsHashmoji.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_SunsHashmojiV2/NBA_SunsHashmojiV2.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_WarriorsHashmoji/NBA_WarriorsHashmoji.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NHL_Bruins_2023/NHL_Bruins_2023.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NHL_Cayotes_2023/NHL_Cayotes_2023.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NHL_GoldenKnights_2023/NHL_GoldenKnights_2023.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NHL_MWild_2023/NHL_MWild_2023.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NHL_NJDevils_2023/NHL_NJDevils_2023.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NHL_Rangers_2023/NHL_Rangers_2023.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NRGEmoji2024/NRGEmoji2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NWSL_Chicago_Hashtag2024/NWSL_Chicago_Hashtag2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NWSL_League2_Hashtag2024/NWSL_League2_Hashtag2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NWSL_League_Hashtag2024/NWSL_League_Hashtag2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NWSL_Orlando_Hashtag2024/NWSL_Orlando_Hashtag2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NWSL_Utah_Hashtag2024/NWSL_Utah_Hashtag2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NY_Mets_MLB_2024/NY_Mets_MLB_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Net_Emoji_Evergreen_SpanishAdd/Net_Emoji_Evergreen_SpanishAdd.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Paramount_CMTMusicAwards2024_Ent_US/Paramount_CMTMusicAwards2024_Ent
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Pittsburgh_Pirates_MLB_2024/Pittsburgh_Pirates_MLB_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/SF_Giants_MLB_2024/SF_Giants_MLB_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/SanDiego_Padres_MLB_2024/SanDiego_Padres_MLB_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Shopee_BR_Hashmoji_2/Shopee_BR_Hashmoji_2.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/StopViolenceAgainstWomen_2020/StopViolenceAgainstWomen_2020.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/TeamVitalityLEC2024/TeamVitalityLEC2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/TokyoGirlsCollection2024SS/TokyoGirlsCollection2024SS.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/TwitterForGood_Refresh_2021/TwitterForGood_Refresh_2021.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Twitter_DisabledAndAble/Twitter_DisabledAndAble.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/VALORANTMastersMadrid2024/VALORANTMastersMadrid2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/VCTGameChangersEMEA/VCTGameChangersEMEA.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/VCTPacificEmoji2024/VCTPacificEmoji2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/ValorantEMEA-Emoji-2024/ValorantEMEA-Emoji-2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/WNBATwitter_2021/WNBATwitter_2021.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/WWENXTEmoji2023/WWENXTEmoji2023.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/WWERaw2024Emoji/WWERaw2024Emoji.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/WWESpeedEmoji2024/WWESpeedEmoji2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Washington_Nationals_MLB_2024/Washington_Nationals_MLB_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/WatchUsWingIt_TwitterParents_2020/WatchUsWingIt_TwitterParents_2020.
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/World_Surf_League_2024/World_Surf_League_2024.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/WrestleMania2024Emoji_v3/WrestleMania2024Emoji_v3.png
Source: chromecache_316.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/nowruz2018_v4/nowruz2018_v4.png
Source: chromecache_373.2.dr String found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_373.2.dr String found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_483.2.dr String found in binary or memory: https://accounts.google.com/gsi/client
Source: chromecache_373.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_373.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_373.2.dr String found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_373.2.dr String found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_373.2.dr String found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_373.2.dr String found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_373.2.dr String found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_373.2.dr String found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_373.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_373.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_622.2.dr String found in binary or memory: https://airdrop.altlayer.club/_next/static/media/05a31a2ca4975f99-s.woff2
Source: chromecache_622.2.dr String found in binary or memory: https://airdrop.altlayer.club/_next/static/media/513657b02c5c193f-s.woff2
Source: chromecache_622.2.dr String found in binary or memory: https://airdrop.altlayer.club/_next/static/media/51ed15f9841b9f9d-s.woff2
Source: chromecache_622.2.dr String found in binary or memory: https://airdrop.altlayer.club/_next/static/media/c9a5bc6a7c948fb0-s.p.woff2
Source: chromecache_622.2.dr String found in binary or memory: https://airdrop.altlayer.club/_next/static/media/d6b16ce4a6175f26-s.woff2
Source: chromecache_622.2.dr String found in binary or memory: https://airdrop.altlayer.club/_next/static/media/ec159349637c90ad-s.woff2
Source: chromecache_622.2.dr String found in binary or memory: https://airdrop.altlayer.club/_next/static/media/fd4db3eb5472fc27-s.woff2
Source: chromecache_700.2.dr String found in binary or memory: https://airdrop.altlayer.club/legal/disclaimer
Source: chromecache_700.2.dr String found in binary or memory: https://airdrop.altlayer.club/legal/privacy-policy
Source: chromecache_700.2.dr String found in binary or memory: https://airdrop.altlayer.club/styles.css&quot;
Source: chromecache_665.2.dr, chromecache_477.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_483.2.dr String found in binary or memory: https://app.lightstep.com
Source: chromecache_567.2.dr String found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/acknowledgements.txt
Source: chromecache_356.2.dr String found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js
Source: chromecache_700.2.dr String found in binary or memory: https://blog.altlayer.io/
Source: chromecache_483.2.dr String found in binary or memory: https://blog.medium.com
Source: chromecache_483.2.dr String found in binary or memory: https://blog.medium.com/partner-program-updates-part-ii-stats-edition-194ddd7c016c
Source: chromecache_483.2.dr String found in binary or memory: https://buy.itunes.apple.com/WebObjects/MZFinance.woa/wa/manageSubscriptions
Source: chromecache_545.2.dr String found in binary or memory: https://cdn.discordapp.com/splashes/954273304099815424/55f54652e1e0867b3b47f7d0068ab557.jpg?size=512
Source: chromecache_483.2.dr String found in binary or memory: https://creativecommons.org/licenses/by-nc-nd/4.0/
Source: chromecache_483.2.dr String found in binary or memory: https://creativecommons.org/licenses/by-nc-sa/4.0/
Source: chromecache_483.2.dr String found in binary or memory: https://creativecommons.org/licenses/by-nc/4.0/
Source: chromecache_483.2.dr String found in binary or memory: https://creativecommons.org/licenses/by-nd/4.0/
Source: chromecache_483.2.dr String found in binary or memory: https://creativecommons.org/licenses/by-sa/4.0/
Source: chromecache_483.2.dr String found in binary or memory: https://creativecommons.org/publicdomain/mark/1.0/
Source: chromecache_373.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_373.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_373.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#layout
Source: chromecache_373.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com
Source: chromecache_611.2.dr String found in binary or memory: https://discord.com/
Source: chromecache_611.2.dr String found in binary or memory: https://discord.com/blog/important-policy-updates)
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=ar
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=bg
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=cs
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=da
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=de
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=el
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=en-GB
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=en-US
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=es-419
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=es-ES
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=fi
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=fr
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=he
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=hi
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=hr
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=hu
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=id
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=it
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=ja
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=ko
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=lt
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=nl
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=no
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=pl
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=pt-BR
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=ro
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=ru
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=sv-SE
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=th
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=tr
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=uk
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=vi
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=zh-CN
Source: chromecache_545.2.dr String found in binary or memory: https://discord.com/invite/altlayer?locale=zh-TW
Source: chromecache_545.2.dr String found in binary or memory: https://discordapp.com
Source: chromecache_732.2.dr String found in binary or memory: https://ethereum.org/en/developers/docs/networks/
Source: chromecache_732.2.dr String found in binary or memory: https://feross.org
Source: chromecache_640.2.dr, chromecache_382.2.dr String found in binary or memory: https://feross.org/opensource
Source: chromecache_483.2.dr String found in binary or memory: https://github.com/Medium/tickets/issues/7437
Source: chromecache_486.2.dr String found in binary or memory: https://github.com/emn178/js-md5
Source: chromecache_486.2.dr String found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/07894b4/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/source-code-pro-400
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/07894b4/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/15b127a/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/source-code-pro-700
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/15b127a/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/24e0824/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/marat-sans-300-ital
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/24e0824/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/3bd49b7/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/source-code-pro-400
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/3bd49b7/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/415369b/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/fell-400-italic.wof
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/415369b/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/41672c0/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/marat-sans-600-ital
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/41672c0/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/4a44748/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/gt-super-400-normal
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/4a44748/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/6f4b679/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/76c214a/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/source-serif-pro-40
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/76c214a/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/78ce731/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/fell-400-normal.wof
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/78ce731/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/7907ad9/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/fell-500-normal.wof
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/7907ad9/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/7f2eb60/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/source-serif-pro-70
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/7f2eb60/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/8e059b2/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/a7f8318/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/fell-500-italic.wof
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/a7f8318/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/a9cd261/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/source-code-pro-700
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/a9cd261/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/b156742/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/source-serif-pro-70
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/b156742/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/d8659c9/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/db360f8/0-3j_4g_53_6bu_6c4_6c8_6c9_6cc_6cd_6ci_6cm/marat-sans-400-ital
Source: chromecache_527.2.dr String found in binary or memory: https://glyph.medium.com/font/db360f8/3k-4f_4h-52_54-6bt_6bv-6c3_6c5-6c7_6ca-6cb_6ce-6ch_6cj-6cl_6cn
Source: chromecache_483.2.dr String found in binary or memory: https://hatch.dm/
Source: chromecache_483.2.dr String found in binary or memory: https://help.medium.com/hc/en-us
Source: chromecache_483.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/115011694187
Source: chromecache_483.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/214035868-Notes
Source: chromecache_483.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/215108608-Stats
Source: chromecache_483.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/215793317-Publication-stats
Source: chromecache_483.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/216408258
Source: chromecache_483.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/217047977-Report-posts-users
Source: chromecache_483.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/217048077
Source: chromecache_483.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/222246047
Source: chromecache_483.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/224601547-Ads-on-Medium
Source: chromecache_483.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/226447508-Why-do-I-keep-getting-signed-out
Source: chromecache_483.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/360003928833
Source: chromecache_483.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/360006362473
Source: chromecache_483.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/360006543813-Friend-Links
Source: chromecache_483.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/360007171314-Your-Partner-Program-dashboard
Source: chromecache_483.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/articles/360018677974
Source: chromecache_483.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/requests/new
Source: chromecache_483.2.dr String found in binary or memory: https://help.medium.com/hc/en-us/requests/new?ticket_form_id
Source: chromecache_595.2.dr String found in binary or memory: https://help.twitter.com/rules-and-policies/twitter-cookies
Source: chromecache_483.2.dr String found in binary or memory: https://i.embed.ly/1/display/resize?
Source: chromecache_364.2.dr String found in binary or memory: https://instagram.com/
Source: chromecache_364.2.dr String found in binary or memory: https://itunes.apple.com/app/medium-everyones-stories/id828256236?pt
Source: chromecache_472.2.dr String found in binary or memory: https://itunes.apple.com/us/app/discord-chat-for-games/id985746746
Source: chromecache_700.2.dr String found in binary or memory: https://learn.rainbow.me/understanding-web3?utm_source=rainbowkit&amp;amp;utm_campaign=learnmore&quo
Source: chromecache_732.2.dr, chromecache_382.2.dr String found in binary or memory: https://lodash.com/
Source: chromecache_732.2.dr, chromecache_382.2.dr String found in binary or memory: https://lodash.com/license
Source: chromecache_483.2.dr String found in binary or memory: https://lumendatabase.org/notices/
Source: chromecache_483.2.dr String found in binary or memory: https://medium.com/
Source: chromecache_364.2.dr, chromecache_483.2.dr String found in binary or memory: https://medium.com/about
Source: chromecache_483.2.dr String found in binary or memory: https://medium.com/business
Source: chromecache_483.2.dr String found in binary or memory: https://medium.com/collections/13723ea5906c
Source: chromecache_483.2.dr String found in binary or memory: https://medium.com/earn
Source: chromecache_483.2.dr String found in binary or memory: https://medium.com/jobs-at-medium/work-at-medium-959d1a85284e
Source: chromecache_483.2.dr String found in binary or memory: https://medium.com/p/fcfe9cf777b8/
Source: chromecache_483.2.dr String found in binary or memory: https://medium.com/policy/30e5502c4eb4
Source: chromecache_483.2.dr String found in binary or memory: https://medium.com/policy/medium-rules-30e5502c4eb4
Source: chromecache_483.2.dr String found in binary or memory: https://medium.com/policy/mediums-copyright-and-dmca-policy-d126f73695
Source: chromecache_483.2.dr String found in binary or memory: https://medium.com/policy/mediums-trademark-policy-e3bb53df59a7
Source: chromecache_483.2.dr String found in binary or memory: https://medium.com/thenewnew
Source: chromecache_483.2.dr String found in binary or memory: https://medium.com/writerprogram
Source: chromecache_483.2.dr String found in binary or memory: https://medium.statuspage.io
Source: chromecache_483.2.dr String found in binary or memory: https://medium.statuspage.io/
Source: chromecache_483.2.dr String found in binary or memory: https://medium.zendesk.com/hc/en-us/categories/200058025-Writing
Source: chromecache_373.2.dr String found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_732.2.dr String found in binary or memory: https://openchain.xyz/signatures?query=$
Source: chromecache_732.2.dr, chromecache_382.2.dr String found in binary or memory: https://openjsf.org/
Source: chromecache_483.2.dr String found in binary or memory: https://play.google.com/store/account
Source: chromecache_472.2.dr String found in binary or memory: https://play.google.com/store/apps/details
Source: chromecache_364.2.dr String found in binary or memory: https://play.google.com/store/apps/details?id
Source: chromecache_483.2.dr String found in binary or memory: https://policy.medium.com/medium-privacy-policy-f03bf92035c9
Source: chromecache_364.2.dr, chromecache_483.2.dr String found in binary or memory: https://policy.medium.com/medium-rules-30e5502c4eb4
Source: chromecache_483.2.dr String found in binary or memory: https://policy.medium.com/medium-terms-of-service-9db0094a1e0f
Source: chromecache_619.2.dr String found in binary or memory: https://redux.js.org/Errors?code=
Source: chromecache_483.2.dr String found in binary or memory: https://rsci.app.link/?%24canonical_url
Source: chromecache_477.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_705.2.dr String found in binary or memory: https://support.x.com/articles/14016
Source: chromecache_705.2.dr String found in binary or memory: https://support.x.com/articles/18311
Source: chromecache_705.2.dr String found in binary or memory: https://support.x.com/articles/20172060
Source: chromecache_492.2.dr String found in binary or memory: https://synergyproz.com/local/coincoin
Source: chromecache_665.2.dr, chromecache_477.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_622.2.dr String found in binary or memory: https://tailwindcss.com
Source: chromecache_405.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.NetworkInstrument
Source: chromecache_677.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.UserProfile.df1e7
Source: chromecache_383.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/emoji-en.9bb55bba.j
Source: chromecache_539.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/en.246d270a.js.map
Source: chromecache_465.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AbsolutePower.fa8
Source: chromecache_625.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AppModules.e998ac
Source: chromecache_357.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AudioDock.ca69173
Source: chromecache_377.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.ConversationGapHa
Source: chromecache_610.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.DividerHandler.aa
Source: chromecache_717.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.ExploreSidebar.3d
Source: chromecache_490.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.ImpressionPlaceho
Source: chromecache_320.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.NewTweetsPill.216
Source: chromecache_399.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.SideNav.e4853c1a.
Source: chromecache_424.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.SignupModule.6c59
Source: chromecache_573.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.TimelineCardHandl
Source: chromecache_696.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.TimelineRenderer.
Source: chromecache_576.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.TweetCurationActi
Source: chromecache_460.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.WideLayout.cb6485
Source: chromecache_317.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.richScribeAction.
Source: chromecache_656.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.tweetHandler.8cc0
Source: chromecache_685.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loaders.video.PlayerHls1
Source: chromecache_727.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loaders.video.VideoPlaye
Source: chromecache_486.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/main.b1b71e6a.js.map
Source: chromecache_374.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.audio.83e26c6a.j
Source: chromecache_701.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.common.a9a6450a.
Source: chromecache_715.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.Dropdown.c1817b
Source: chromecache_335.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.InlinePlayer.92
Source: chromecache_608.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.LottieWeb.e9076
Source: chromecache_441.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.ProfileSidebar.
Source: chromecache_697.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.s.d02e610a.js.m
Source: chromecache_429.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AccountAna
Source: chromecache_397.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Articles~b
Source: chromecache_532.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AudioSpace
Source: chromecache_692.2.dr, chromecache_413.2.dr, chromecache_323.2.dr, chromecache_620.2.dr, chromecache_509.2.dr, chromecache_663.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Birdwatch~
Source: chromecache_572.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Bookmarks~
Source: chromecache_315.2.dr, chromecache_707.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Communitie
Source: chromecache_678.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Compose~lo
Source: chromecache_590.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Conversati
Source: chromecache_705.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ExtendedUs
Source: chromecache_371.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.JobSearch~
Source: chromecache_631.2.dr, chromecache_686.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.LiveEvent~
Source: chromecache_356.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Ocf~bundle
Source: chromecache_666.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ReaderMode
Source: chromecache_358.2.dr, chromecache_425.2.dr, chromecache_604.2.dr, chromecache_398.2.dr, chromecache_726.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.SettingsPr
Source: chromecache_689.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ShareJob~b
Source: chromecache_594.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Topics~bun
Source: chromecache_619.2.dr, chromecache_442.2.dr, chromecache_338.2.dr, chromecache_530.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.TwitterArt
Source: chromecache_468.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.UserProfil
Source: chromecache_595.2.dr, chromecache_660.2.dr, chromecache_617.2.dr, chromecache_563.2.dr, chromecache_518.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModules
Source: chromecache_626.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AudioConte
Source: chromecache_313.2.dr, chromecache_646.2.dr, chromecache_653.2.dr, chromecache_469.2.dr, chromecache_675.2.dr, chromecache_571.2.dr, chromecache_690.2.dr, chromecache_728.2.dr, chromecache_562.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AudioDock~
Source: chromecache_586.2.dr, chromecache_487.2.dr, chromecache_396.2.dr, chromecache_603.2.dr, chromecache_416.2.dr, chromecache_446.2.dr, chromecache_345.2.dr, chromecache_566.2.dr, chromecache_636.2.dr, chromecache_386.2.dr, chromecache_693.2.dr, chromecache_615.2.dr, chromecache_475.2.dr, chromecache_559.2.dr, chromecache_520.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DMDrawer~b
Source: chromecache_704.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DMDrawer~o
Source: chromecache_367.2.dr, chromecache_502.2.dr, chromecache_464.2.dr, chromecache_466.2.dr, chromecache_674.2.dr, chromecache_438.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DashMenu~l
Source: chromecache_657.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.GapHandler
Source: chromecache_578.2.dr, chromecache_418.2.dr, chromecache_528.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.SideNav~bu
Source: chromecache_583.2.dr, chromecache_369.2.dr, chromecache_640.2.dr, chromecache_723.2.dr, chromecache_330.2.dr, chromecache_554.2.dr, chromecache_523.2.dr, chromecache_650.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.Typeahead~
Source: chromecache_407.2.dr, chromecache_420.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.WideLayout
Source: chromecache_630.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.directMess
Source: chromecache_329.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.inlineTomb
Source: chromecache_366.2.dr, chromecache_711.2.dr, chromecache_388.2.dr, chromecache_712.2.dr, chromecache_360.2.dr, chromecache_708.2.dr, chromecache_670.2.dr, chromecache_419.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loaders.video.Vid
Source: chromecache_710.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.ComposeS
Source: chromecache_432.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.EmojiPic
Source: chromecache_543.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.InlinePl
Source: chromecache_699.2.dr, chromecache_679.2.dr, chromecache_504.2.dr, chromecache_411.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.Settings
Source: chromecache_439.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/vendor.1decd5ea.js.map
Source: chromecache_364.2.dr, chromecache_483.2.dr String found in binary or memory: https://twitter.com/
Source: chromecache_700.2.dr String found in binary or memory: https://twitter.com/alt_layer
Source: chromecache_611.2.dr String found in binary or memory: https://twitter.com/discord).
Source: chromecache_732.2.dr String found in binary or memory: https://viem.sh$
Source: chromecache_732.2.dr String found in binary or memory: https://wagmi.sh/core/providers/jsonRpc
Source: chromecache_732.2.dr String found in binary or memory: https://walletconnect.com/explorer
Source: chromecache_732.2.dr String found in binary or memory: https://walletconnect.com/explorer?type=wallet
Source: chromecache_472.2.dr String found in binary or memory: https://www.discord.com
Source: chromecache_665.2.dr, chromecache_477.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_665.2.dr, chromecache_477.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_665.2.dr, chromecache_477.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_665.2.dr, chromecache_477.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_483.2.dr String found in binary or memory: https://www.google.com/recaptcha/api.js
Source: chromecache_483.2.dr String found in binary or memory: https://www.google.com/recaptcha/api.js?render
Source: chromecache_665.2.dr, chromecache_477.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_382.2.dr String found in binary or memory: https://www.jsdelivr.com/using-sri-with-dynamic-files
Source: chromecache_382.2.dr String found in binary or memory: https://www.ledger.com/ledger-live
Source: chromecache_700.2.dr String found in binary or memory: https://www.walletlink.org/#/link?id=5e8056e642646b9c2cd6b4feee485149&amp;secret=efb8accc86f06e9b35e
Source: chromecache_356.2.dr String found in binary or memory: https://x.com
Source: chromecache_539.2.dr String found in binary or memory: https://x.com/en/privacy
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 50347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 50335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 50318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 50242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown HTTPS traffic detected: 23.56.8.114:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.56.8.114:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: classification engine Classification label: mal48.phis.win@29/735@158/40
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2052,i,8601682036198642597,12656422200872261392,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://airdrop-online-altlayer-anniversary.s3.us-east-2.amazonaws.com/posten.html?cid=freetomfr@hotmail.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4224 --field-trial-handle=2052,i,8601682036198642597,12656422200872261392,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3116 --field-trial-handle=2052,i,8601682036198642597,12656422200872261392,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2052,i,8601682036198642597,12656422200872261392,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4224 --field-trial-handle=2052,i,8601682036198642597,12656422200872261392,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3116 --field-trial-handle=2052,i,8601682036198642597,12656422200872261392,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: chromecache_480.2.dr, chromecache_408.2.dr Binary or memory string: `%V8HM4Bl.At1E|3J`>P>HCHGFSFJ[LRLZTFRMe\AkDZeAUeTZrH_lbEtjJ|qOlgZrWdlkiaski}tywuxlpZkc
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs