Windows Analysis Report
http://google-bard-ai.com

Overview

General Information

Sample URL: http://google-bard-ai.com
Analysis ID: 1417497
Infos:

Detection

Score: 1
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

HTML body with high number of embedded SVGs detected
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Source: https://google-bard-ai.com/ HTTP Parser: Total embedded SVG size: 118201
Source: https://www.youtube.com/embed/63NfEkYCLz0?feature=oembed HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49777 version: TLS 1.0
Source: unknown HTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49777 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: google-bard-ai.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/stackable-ultimate-gutenberg-blocks/dist/frontend_blocks.css?ver=3.12.13 HTTP/1.1Host: google-bard-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://google-bard-ai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/stackable-ultimate-gutenberg-blocks/dist/frontend_blocks_responsive.css?ver=3.12.13 HTTP/1.1Host: google-bard-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://google-bard-ai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/astra/assets/css/minified/main.min.css?ver=4.6.9 HTTP/1.1Host: google-bard-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://google-bard-ai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.4.3 HTTP/1.1Host: google-bard-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://google-bard-ai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17 HTTP/1.1Host: google-bard-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://google-bard-ai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.4.3 HTTP/1.1Host: google-bard-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://google-bard-ai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed/63NfEkYCLz0?feature=oembed HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://google-bard-ai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/ultimate-blocks/dist/blocks.style.build.css?ver=6605cc8876a17 HTTP/1.1Host: google-bard-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://google-bard-ai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/3b96d06c/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/63NfEkYCLz0?feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=KF7aS1ZWrEI; VISITOR_INFO1_LIVE=93php_HwuiQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQA%3D%3D
Source: global traffic HTTP traffic detected: GET /s/player/3b96d06c/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/63NfEkYCLz0?feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=KF7aS1ZWrEI; VISITOR_INFO1_LIVE=93php_HwuiQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQA%3D%3D
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/ultimate-blocks/src/extensions/style.css?ver=6.4.3 HTTP/1.1Host: google-bard-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://google-bard-ai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/3b96d06c/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/63NfEkYCLz0?feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=KF7aS1ZWrEI; VISITOR_INFO1_LIVE=93php_HwuiQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQA%3D%3D
Source: global traffic HTTP traffic detected: GET /s/player/3b96d06c/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/63NfEkYCLz0?feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=KF7aS1ZWrEI; VISITOR_INFO1_LIVE=93php_HwuiQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQA%3D%3D
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/05/20230520_092649_0000-1-410x1024.png HTTP/1.1Host: google-bard-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google-bard-ai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e-202413.js HTTP/1.1Host: stats.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://google-bard-ai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/astra/assets/js/minified/frontend.min.js?ver=4.6.9 HTTP/1.1Host: google-bard-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://google-bard-ai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/ultimate-blocks/src/blocks/content-toggle/front.build.js?ver=3.1.5 HTTP/1.1Host: google-bard-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://google-bard-ai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/05/bard-prompt.jpg HTTP/1.1Host: google-bard-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google-bard-ai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/05/bard-response.jpg HTTP/1.1Host: google-bard-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google-bard-ai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/63NfEkYCLz0/maxresdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/3b96d06c/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/63NfEkYCLz0?feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=KF7aS1ZWrEI; VISITOR_INFO1_LIVE=93php_HwuiQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQA%3D%3D
Source: global traffic HTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rhqKhfZPaVKRfPi1UvaoekFcSVkipICyGmshnUT9SYMR2JMI8G40YqtaOqz94Ao5rdu_NE0nAw=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/63NfEkYCLz0/maxresdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/th/ZsUwGEaTXaXoI738hgfiAxwmtaoYIPrUg4qZn7H1-gg.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
Source: global traffic HTTP traffic detected: GET /g.gif?v=ext&blog=217866744&post=714&tz=5&srv=google-bard-ai.com&j=1%3A13.2.2&host=google-bard-ai.com&ref=&fcp=7316&rand=0.20128415738929117 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google-bard-ai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rhqKhfZPaVKRfPi1UvaoekFcSVkipICyGmshnUT9SYMR2JMI8G40YqtaOqz94Ao5rdu_NE0nAw=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/05/bard-1024x576.jpg HTTP/1.1Host: google-bard-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google-bard-ai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.4.3 HTTP/1.1Host: google-bard-ai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://google-bard-ai.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g.gif?v=ext&blog=217866744&post=714&tz=5&srv=google-bard-ai.com&j=1%3A13.2.2&host=google-bard-ai.com&ref=&fcp=7316&rand=0.20128415738929117 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/05/bard-prompt.jpg HTTP/1.1Host: google-bard-ai.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /generate_204?GBCPQA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/63NfEkYCLz0?feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=KF7aS1ZWrEI; VISITOR_INFO1_LIVE=93php_HwuiQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQA%3D%3D
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2023/05/bard-response.jpg HTTP/1.1Host: google-bard-ai.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=KF7aS1ZWrEI; VISITOR_INFO1_LIVE=93php_HwuiQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQA%3D%3D
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=512=FrTQM7HN9_fe1lhcY7xeGFj6IngI51yqytp4hvGpb8BHfF5PtzFngsunlBuaTLjENJH0WsM0em5y5gYKfpNuy4URLTD9n6ll95nVYrDwgB7F9t8UoxlFsbEwd4mh-DewcwB0QycQmCwP-6Fyu0Ou4es2gfD_-5T2DfLKgnkpf5N6elSxro4uWKc
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=512=pt3Voo7aFMVCxf_BbZNJRmzwbpjA4GUz_qw-zXP0qqQcgvi_a7M0TDMM0n8jbX88A03hjleY_PTue0MGp_QvPl9FbdIzMutiYPbAoPPXMZwvuBkcAy9H1YgKa5Hc5egJIpP3qRbxdclWsY5RYS7bTueXcv1PEPoFc9KlRnZ5QqMP5dNSIvL9MQg
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=512=WY9AGK892stQrzeJRi_5ixu0BvNHueP_ibhfoCK8GvhVsrAAoHlWiOaFj4VK-YOP94e_JazoccmTfkkY8BOcWPu3LLpSyevfdP9b8Ke7ZPFBRcZMfvoilP3oM45B5wmZRhUkcvQ9p8S9-wTB7WV7VDbKPGyvMRJpwEn3w8JtoRq_OuF02z7MxMk
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: bard.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=512=WY9AGK892stQrzeJRi_5ixu0BvNHueP_ibhfoCK8GvhVsrAAoHlWiOaFj4VK-YOP94e_JazoccmTfkkY8BOcWPu3LLpSyevfdP9b8Ke7ZPFBRcZMfvoilP3oM45B5wmZRhUkcvQ9p8S9-wTB7WV7VDbKPGyvMRJpwEn3w8JtoRq_OuF02z7MxMk
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: gemini.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=512=WY9AGK892stQrzeJRi_5ixu0BvNHueP_ibhfoCK8GvhVsrAAoHlWiOaFj4VK-YOP94e_JazoccmTfkkY8BOcWPu3LLpSyevfdP9b8Ke7ZPFBRcZMfvoilP3oM45B5wmZRhUkcvQ9p8S9-wTB7WV7VDbKPGyvMRJpwEn3w8JtoRq_OuF02z7MxMk
Source: global traffic HTTP traffic detected: GET /?hl=en HTTP/1.1Host: gemini.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=512=WY9AGK892stQrzeJRi_5ixu0BvNHueP_ibhfoCK8GvhVsrAAoHlWiOaFj4VK-YOP94e_JazoccmTfkkY8BOcWPu3LLpSyevfdP9b8Ke7ZPFBRcZMfvoilP3oM45B5wmZRhUkcvQ9p8S9-wTB7WV7VDbKPGyvMRJpwEn3w8JtoRq_OuF02z7MxMk
Source: global traffic HTTP traffic detected: GET /js/bg/MJz_vHVZEu71La8gy-HfXBiIQOgagfa7SWlsqEgb1fk.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gemini.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=512=WY9AGK892stQrzeJRi_5ixu0BvNHueP_ibhfoCK8GvhVsrAAoHlWiOaFj4VK-YOP94e_JazoccmTfkkY8BOcWPu3LLpSyevfdP9b8Ke7ZPFBRcZMfvoilP3oM45B5wmZRhUkcvQ9p8S9-wTB7WV7VDbKPGyvMRJpwEn3w8JtoRq_OuF02z7MxMk
Source: global traffic HTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.uvrmm4sgViM.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo_AfeXEgP9UD-iQrKiwqZLadQ_cBg/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gemini.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=512=WY9AGK892stQrzeJRi_5ixu0BvNHueP_ibhfoCK8GvhVsrAAoHlWiOaFj4VK-YOP94e_JazoccmTfkkY8BOcWPu3LLpSyevfdP9b8Ke7ZPFBRcZMfvoilP3oM45B5wmZRhUkcvQ9p8S9-wTB7WV7VDbKPGyvMRJpwEn3w8JtoRq_OuF02z7MxMk
Source: global traffic HTTP traffic detected: GET /_/bscframe HTTP/1.1Host: gemini.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://gemini.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=512=WY9AGK892stQrzeJRi_5ixu0BvNHueP_ibhfoCK8GvhVsrAAoHlWiOaFj4VK-YOP94e_JazoccmTfkkY8BOcWPu3LLpSyevfdP9b8Ke7ZPFBRcZMfvoilP3oM45B5wmZRhUkcvQ9p8S9-wTB7WV7VDbKPGyvMRJpwEn3w8JtoRq_OuF02z7MxMk; _ga_WC57KJ50ZZ=GS1.1.1711715064.1.0.1711715064.0.0.0; _ga=GA1.1.1880297414.1711715064
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=KF7aS1ZWrEI; VISITOR_INFO1_LIVE=93php_HwuiQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQA%3D%3D
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=512=WY9AGK892stQrzeJRi_5ixu0BvNHueP_ibhfoCK8GvhVsrAAoHlWiOaFj4VK-YOP94e_JazoccmTfkkY8BOcWPu3LLpSyevfdP9b8Ke7ZPFBRcZMfvoilP3oM45B5wmZRhUkcvQ9p8S9-wTB7WV7VDbKPGyvMRJpwEn3w8JtoRq_OuF02z7MxMk
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: google-bard-ai.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_195.2.dr String found in binary or memory: (g.Jo(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.Jo(c,"www.youtube.com"),d=c.toString()):(c=oBa(d),HJ(c)&&(d=c));c=new g.DP(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_169.2.dr String found in binary or memory: 4,"ngIf"],["class","youtube-tos",4,"ngIf"],[1,"youtube-block"],[3,"videoResult","turn",4,"ngIf"],[3,"channelResult","turn",4,"ngIf"],[3,"playlistResult","turn",4,"ngIf"],[3,"videoResult","turn"],[3,"channelResult","turn"],[3,"playlistResult","turn"],[1,"search-prompt"],["externalLink","",1,"search-link",3,"href"],[1,"youtube-tos"],["externalLink","","href","https://www.youtube.com/static?template=terms",1,"youtube-tos-link"]]},Ia:function(a,b){a&1&&(_.J(0,"attribution-container",3),_.H(1,vEa,5,3, equals www.youtube.com (Youtube)
Source: chromecache_169.2.dr String found in binary or memory: 5),_.S(6,"buildVeMetadata"),_.J(7,"span",6),_.R(8),_.K(),_.J(9,"a",7)(10,"span",8),_.R(11),_.K()(),_.H(12,pEa,1,1,"span",9),_.K()()());a&2&&(_.E(3),_.I("ngIf",b.Xr.yj),_.E(2),_.I("href",b.Xr.url,_.ij)("ve",b.Ea.Eya)("veClick",!0)("veImpression",!0)("veMetadata",_.U(6,10,b.Ja)),_.E(3),_.rl(b.Xr.title),_.E(),_.I("href",b.WI,_.ij),_.E(2),_.rl(b.Xr.ki),_.E(),_.I("ngIf",b.Xr.Ej[0]))},Qa:[_.DI,_.uI,_.UR,_.jL,_.iL,_.UQ],styles:[".container[_ngcontent-%COMP%]{margin:16px 0;display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;display:flex;-webkit-box-orient:vertical;-webkit-box-direction:normal;-webkit-flex-direction:column;-moz-box-orient:vertical;-moz-box-direction:normal;-ms-flex-direction:column;flex-direction:column;gap:4px}@media screen and (min-width:768px){.container[_ngcontent-%COMP%]{-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-direction:row;-moz-box-orient:horizontal;-moz-box-direction:normal;-ms-flex-direction:row;flex-direction:row;gap:8px}}.video-player-container[_ngcontent-%COMP%]{padding:8px 0 0;width:100%}@media screen and (min-width:768px){.video-player-container[_ngcontent-%COMP%]{padding:8px 0;min-width:50%;width:50%;aspect-ratio:16/9}}.video-player[_ngcontent-%COMP%]{width:100%;aspect-ratio:16/9;border-radius:16px}.details[_ngcontent-%COMP%]{padding:8px 0}.details[_ngcontent-%COMP%] .link[_ngcontent-%COMP%]{color:inherit;text-decoration:none}@media screen and (min-width:768px){.details[_ngcontent-%COMP%]{padding:8px}}.title[_ngcontent-%COMP%]{font-size:1rem;font-weight:500;line-height:1.5rem;font-family:Google Sans,Helvetica Neue,sans-serif;letter-spacing:normal;overflow:hidden;-webkit-line-clamp:2;-webkit-box-orient:vertical;display:-webkit-box}.channel-name[_ngcontent-%COMP%]{font-size:.75rem;font-weight:400;line-height:1rem;font-family:Google Sans,Helvetica Neue,sans-serif;letter-spacing:.1px;display:block}@media screen and (min-width:768px){.channel-name[_ngcontent-%COMP%]{margin-top:16px}}.description[_ngcontent-%COMP%]{font-size:.875rem;font-weight:400;line-height:1.25rem;font-family:Google Sans,Helvetica Neue,sans-serif;letter-spacing:normal;overflow:hidden;-webkit-line-clamp:4;-webkit-box-orient:vertical;margin-top:16px;display:none}@media screen and (min-width:768px){.description[_ngcontent-%COMP%]{display:-webkit-box}}"]});var WIb=_.dw([""]),XIb=_.dw(["https://www.youtube.com/embed/","?enablejsapi=1&hl=",""]),ZT=function(){this.Ea={Fya:189303};this.HN=_.Be(WIb);this.WI=""};ZT.prototype.kc=function(){this.Gs.yj&&(this.HN=_.Be(XIb,String(this.Gs.yj),"en"));this.Gs.Ep&&(this.WI="https://www.youtube.com/channel/UC"+this.Gs.Ep)};ZT.oa=function(a){return new (a||ZT)}; equals www.youtube.com (Youtube)
Source: chromecache_154.2.dr String found in binary or memory: <div class="ast-oembed-container " style="height: 100%;"><iframe title="Meet Bard" width="1200" height="675" src="https://www.youtube.com/embed/63NfEkYCLz0?feature=oembed" frameborder="0" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture; web-share" allowfullscreen></iframe></div> equals www.youtube.com (Youtube)
Source: chromecache_195.2.dr String found in binary or memory: EQa=function(a,b){if(!a.j["0"]){var c=new HK("0","fakesb",{video:new DK(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new HQ(new g.DP("http://www.youtube.com/videoplayback"),c,"fake"):new TQ(new g.DP("http://www.youtube.com/videoplayback"),c,new qQ(0,0),new qQ(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_174.2.dr String found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Cj:function(){e=yb()},kd:function(){d()}}};var Dc=ia(["data-gtm-yt-inspected-"]),uC=["www.youtube.com","www.youtube-nocookie.com"],vC,wC=!1; equals www.youtube.com (Youtube)
Source: chromecache_195.2.dr String found in binary or memory: a))):this.Xd(g.lW(a.errorMessage)):this.Xd(nW(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.dn(c,{hl:a})),this.Xd(nW(this,"GENERIC_WITH_LINK_AND_CPN",c,!0)),d.Kc&&!d.D&&PYa(this,function(e){if(g.SU(e,b.api,!cS(b.api.U()))){e={as3:!1,html5:!0,player:!0,cpn:b.api.getVideoData().clientPlaybackNonce};var f=b.api;f.Bc("onFeedbackArticleRequest",{articleId:3037019,helpContext:"player_error", equals www.youtube.com (Youtube)
Source: chromecache_195.2.dr String found in binary or memory: a.BASE_YT_URL)||"")||fBa(this.Vf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";"adunit"===h?d=this.D?"embedded":"detailpage":"embedded"===h||this.N?d=dC(d,h,FRa):h&&(d="embedded");this.Na=d;Vta();h=null;d=b?b.playerStyle:a.ps;f=g.Fb(GRa,d);!d||f&&!this.N||(h=d);this.playerStyle=h;this.oa=(this.K=g.Fb(GRa,this.playerStyle))&&"play"!==this.playerStyle&&"jamboard"!==this.playerStyle;this.pp=!this.oa;this.Xa=cC(!1,a.disableplaybackui);this.disablePaidContentOverlay=cC(!1, equals www.youtube.com (Youtube)
Source: chromecache_195.2.dr String found in binary or memory: a.severity,e,sK(a.details),f)}else this.qa.ra("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Be(a.errorCode,a.details),d&&"manifest.net.connect"===a.errorCode&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.gD)(),mU(a,"manifest",function(h){b.G=!0;b.ma("pathprobe",h)},function(h){b.Be(h.errorCode,h.details)}))}}; equals www.youtube.com (Youtube)
Source: chromecache_169.2.dr String found in binary or memory: b){a&1&&(_.J(0,"div",1,0)(2,"a",2),_.S(3,"buildVeMetadata"),_.J(4,"div",3),_.H(5,mEa,1,1,"img",4),_.J(6,"div",5)(7,"div",6)(8,"span",7),_.R(9),_.K(),_.H(10,nEa,1,1,"span",8),_.K()()()()());a&2&&(_.E(2),_.I("ve",b.Ea.Dya)("veClick",!0)("veImpression",!0)("veMetadata",_.U(3,8,b.Ja))("href",b.lD.url,_.ij),_.E(3),_.I("ngIf",b.lD.kD),_.E(4),_.rl(b.lD.title),_.E(),_.I("ngIf",b.lD.Ej[0]))},Qa:[_.DI,_.uI,_.UR,_.jL,_.iL,_.UQ],styles:[".container[_ngcontent-%COMP%]{margin:16px 0}.container[_ngcontent-%COMP%] .link[_ngcontent-%COMP%]{color:inherit;text-decoration:inherit;display:inherit}.flexContainer[_ngcontent-%COMP%]{display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;display:flex;gap:12px}.avatar[_ngcontent-%COMP%]{width:60px;height:60px;border-radius:36px;margin:8px 0}.details[_ngcontent-%COMP%]{display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center}.center[_ngcontent-%COMP%]{padding:8px 0}.title[_ngcontent-%COMP%]{font-size:1rem;font-weight:500;line-height:1.5rem;font-family:Google Sans,Helvetica Neue,sans-serif;letter-spacing:normal;overflow:hidden;display:-webkit-box;-webkit-line-clamp:1;-webkit-box-orient:vertical}.description[_ngcontent-%COMP%]{font-size:.875rem;font-weight:400;line-height:1.25rem;font-family:Google Sans,Helvetica Neue,sans-serif;letter-spacing:normal;overflow:hidden;max-width:40ch;display:-webkit-box;-webkit-line-clamp:2;-webkit-box-orient:vertical}"]});var UIb=_.dw([""]),VIb=_.dw(["https://www.youtube.com/embed/videoseries?list=","&hl=",""]),YT=function(){this.Ea={Eya:189302};this.HN=_.Be(UIb);this.WI=""};YT.prototype.kc=function(){this.Xr.yj&&(this.HN=_.Be(VIb,String(this.Xr.yj),"en"));this.Xr.Ep&&(this.WI="https://www.youtube.com/channel/UC"+this.Xr.Ep)};YT.oa=function(a){return new (a||YT)}; equals www.youtube.com (Youtube)
Source: chromecache_174.2.dr String found in binary or memory: c(U[ja],E.te)){iI("https://www.youtube.com/iframe_api");t=!0;break}})}}else H(u.vtp_gtmOnSuccess)}var p=["www.youtube.com","www.youtube-nocookie.com"],q={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},r,t=!1;(function(u){Y.__ytl=u;Y.__ytl.o="ytl";Y.__ytl.isVendorTemplate=!0;Y.__ytl.priorityOverride=0;Y.__ytl.isInfrastructure=!1;Y.__ytl.runInSiloedMode=!1})(function(u){u.vtp_triggerStartOption?n(u):Bw(function(){n(u)})})}(); equals www.youtube.com (Youtube)
Source: chromecache_174.2.dr String found in binary or memory: function(h){return h.form===g})};return{store:function(g,h){var m=f(g);m?m.button=h:e.push({form:g,button:h})},get:function(g){var h=f(g);return h?h.button:null}}}function d(e,f,g,h,m){var n=Oz("fsl",g?"nv.mwt":"mwt",0),p;p=g?Oz("fsl","nv.ids",[]):Oz("fsl","ids",[]);if(!p.length)return!0;var q=Kz(e,"gtm.formSubmit",p),r=e.action;r&&r.tagName&&(r=e.cloneNode(!1).action);q["gtm.elementUrl"]=r;M(121);if("https://www.facebook.com/tr/"===r)return M(122),!0;m&&(q["gtm.formSubmitElement"]=m);if(h&&n){if(!nI(q, equals www.facebook.com (Facebook)
Source: chromecache_195.2.dr String found in binary or memory: g.Va("Goog_AdSense_Lidar_getUrlSignalsList",Nib);var YAa=oa(["//tpc.googlesyndication.com/sodar/",""]);var KMa={k5a:0,h5a:1,e5a:2,f5a:3,g5a:4,j5a:5,i5a:6};var lpa=(new Date).getTime();var Vka="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Wka=/\bocr\b/;var Yka=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;g.x(Ku,g.Ld);Ku.prototype.dispose=function(){window.removeEventListener("offline",this.C);window.removeEventListener("online",this.C);this.Sn.Uj(this.G);delete Ku.instance}; equals www.youtube.com (Youtube)
Source: chromecache_195.2.dr String found in binary or memory: g.aS=function(a){a=ZR(a.Fa);return"www.youtube-nocookie.com"===a?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_195.2.dr String found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=g.aS(this);e="www.youtube.com"===c;!f&&d&&e?f="https://youtu.be/"+a:g.UR(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),wD&&(a=apa())&&(b.ebc=a));return g.dn(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_195.2.dr String found in binary or memory: g.lS=function(a){var b=g.aS(a);VRa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_165.2.dr String found in binary or memory: gf=u(["https://sandbox.google.com/tools/feedback/"]),hf=u(["https://www.google.cn/tools/feedback/"]),jf=u(["https://help.youtube.com/tools/feedback/"]),kf=u(["https://asx-frontend-staging.corp.google.com/inapp/"]),lf=u(["https://asx-frontend-staging.corp.google.com/tools/feedback/"]),mf=u(["https://localhost.corp.google.com/inapp/"]),nf=u(["https://localhost.proxy.googlers.com/inapp/"]),of=S(Qe),pf=[S(Re),S(Se)],qf=[S(Te),S(Ue),S(Ve),S(We),S(Xe),S(Ye),S(Ze),S($e),S(af),S(bf)],rf=[S(cf),S(df)],sf= equals www.youtube.com (Youtube)
Source: chromecache_169.2.dr String found in binary or memory: hb:0});var gTb=_.dw(["https://www.youtube.com/embed/UMwOLzU_6bA?si=pnjMRZN_2oxLOkz9&rel=0"]),hTb=_.dw(["https://www.youtube.com/embed/UMwOLzU_6bA?si=pnjMRZN_2oxLOkz9&rel=0"]),ZPa=function(){return["/extensions"]},iTb={eC:0,RB:1,0:"WELCOME",1:"BARD_ACTIVITY"},Ku=function(a,b,c){_.XK.call(this);this.ka=a;this.Aa=b;this.ha=c;this.ho=iTb;this.xj=this.Yt=0;this.sq=this.fe=!1;this.GJ=this.Aa.Ca(qyb);this.FJ=this.Aa.Ca(_.dv);this.Ea={B$:194133,Uaa:194134};this.mO=_.dn().toString();this.Qt=_.en("about_ai").toString(); equals www.youtube.com (Youtube)
Source: chromecache_195.2.dr String found in binary or memory: r;this.uj=b?b.hl||"en_US":fC("en_US",a.hl);this.region=b?b.contentRegion||"US":fC("US",a.cr);this.hostLanguage=b?b.hostLanguage||"en":fC("en",a.host_language);this.So=!this.Zc&&Math.random()<g.cJ(this.experiments,"web_player_api_logging_fraction");this.gb=!this.Zc;this.enabledEngageTypes=new Set;this.deviceIsAudioOnly=!(null==b||!b.deviceIsAudioOnly);this.Ld=eC(this.Ld,a.ismb);this.pp?(r=a.vss_host||"s.youtube.com","s.youtube.com"===r&&(r=ZR(this.Fa)||"www.youtube.com")):r="video.google.com";this.cn= equals www.youtube.com (Youtube)
Source: chromecache_183.2.dr String found in binary or memory: return b}sC.D="internal.enableAutoEventOnTimer";var Dc=ia(["data-gtm-yt-inspected-"]),uC=["www.youtube.com","www.youtube-nocookie.com"],vC,wC=!1; equals www.youtube.com (Youtube)
Source: chromecache_195.2.dr String found in binary or memory: this.W.Ca&&(a.authuser=this.W.Ca);this.W.pageId&&(a.pageid=this.W.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.pc()))?e[1]:"";"ATV"===e&&(a.cdt=e);this.G=a;this.G.session_id=d;this.oa=!0;"widevine"===this.B.flavor&&(this.G.hdr="1");"playready"===this.B.flavor&&(b=Number(uR(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&0<=b&&(this.G.mfpe=""+b),this.oa=!1);b="";g.nR(this.B)?mR(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_195.2.dr String found in binary or memory: var J3={};var Qeb=/[&\?]action_proxy=1/,Peb=/[&\?]token=([\w-]*)/,Reb=/[&\?]video_id=([\w-]*)/,Seb=/[&\?]index=([\d-]*)/,Teb=/[&\?]m_pos_ms=([\d-]*)/,Veb=/[&\?]vvt=([\w-]*)/,Heb="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),Ueb="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),Keb={android:"ANDROID", equals www.youtube.com (Youtube)
Source: unknown DNS traffic detected: queries for: google-bard-ai.com
Source: unknown HTTP traffic detected: POST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveContent-Length: 11052sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1711715022788&flash=0&frm=2&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1184%2C666&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Goog-Request-Time: 1711715026425Content-Type: application/jsonX-Goog-Event-Time: 1711715026425X-YouTube-Utc-Offset: 60X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240326.01.00X-YouTube-Time-Zone: Europe/ZurichX-Goog-Visitor-Id: Cgs5M3BocF9Id3VpUSjO5ZqwBjIKCgJVUxIEGgAgQA%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/63NfEkYCLz0?feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=KF7aS1ZWrEI; VISITOR_INFO1_LIVE=93php_HwuiQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQA%3D%3D
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 699date: Fri, 29 Mar 2024 12:23:46 GMTserver: LiteSpeedplatform: hostingercontent-security-policy: upgrade-insecure-requestsalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: chromecache_169.2.dr String found in binary or memory: http://angular.io
Source: chromecache_166.2.dr String found in binary or memory: http://g.co/dev/maps-no-account
Source: chromecache_154.2.dr String found in binary or memory: http://google-bard-ai.com
Source: chromecache_165.2.dr String found in binary or memory: http://localhost.corp.google.com/inapp/
Source: chromecache_165.2.dr String found in binary or memory: http://localhost.proxy.googlers.com/inapp/
Source: chromecache_169.2.dr String found in binary or memory: http://mathiasbynens.be/
Source: chromecache_169.2.dr String found in binary or memory: http://mths.be/fromcodepoint
Source: chromecache_154.2.dr String found in binary or memory: http://schema.org
Source: chromecache_154.2.dr String found in binary or memory: http://schema.org/
Source: chromecache_191.2.dr, chromecache_195.2.dr String found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_169.2.dr String found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_169.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_166.2.dr, chromecache_152.2.dr, chromecache_169.2.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_195.2.dr String found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_195.2.dr String found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_195.2.dr String found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_195.2.dr String found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_195.2.dr String found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_173.2.dr String found in binary or memory: https://account.google.com/
Source: chromecache_194.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_194.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_169.2.dr String found in binary or memory: https://accounts.google.com/signin
Source: chromecache_195.2.dr String found in binary or memory: https://admin.youtube.com
Source: chromecache_183.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_183.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_190.2.dr, chromecache_169.2.dr String found in binary or memory: https://angular.io/license
Source: chromecache_154.2.dr String found in binary or memory: https://api.w.org/
Source: chromecache_152.2.dr, chromecache_194.2.dr String found in binary or memory: https://apis.google.com
Source: chromecache_169.2.dr String found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_165.2.dr String found in binary or memory: https://apis.google.com/js/client.js
Source: chromecache_169.2.dr String found in binary or memory: https://apps.apple.com/us/app/google/id284815942?ppid=cdfe7851-5436-45cf-9eb8-60dd08f22ead&pt=9008&m
Source: chromecache_165.2.dr String found in binary or memory: https://asx-frontend-autopush.corp.google.co.uk/inapp/
Source: chromecache_165.2.dr String found in binary or memory: https://asx-frontend-autopush.corp.google.co.uk/tools/feedback/
Source: chromecache_165.2.dr String found in binary or memory: https://asx-frontend-autopush.corp.google.com/inapp/
Source: chromecache_165.2.dr String found in binary or memory: https://asx-frontend-autopush.corp.google.com/tools/feedback/
Source: chromecache_165.2.dr String found in binary or memory: https://asx-frontend-autopush.corp.google.de/inapp/
Source: chromecache_165.2.dr String found in binary or memory: https://asx-frontend-autopush.corp.google.de/tools/feedback/
Source: chromecache_165.2.dr String found in binary or memory: https://asx-frontend-autopush.corp.youtube.com/inapp/
Source: chromecache_165.2.dr String found in binary or memory: https://asx-frontend-autopush.corp.youtube.com/tools/feedback/
Source: chromecache_165.2.dr String found in binary or memory: https://asx-frontend-staging.corp.google.com/inapp/
Source: chromecache_165.2.dr String found in binary or memory: https://asx-frontend-staging.corp.google.com/tools/feedback/
Source: chromecache_165.2.dr String found in binary or memory: https://asx-help-frontend-autopush.corp.youtube.com/inapp/
Source: chromecache_165.2.dr String found in binary or memory: https://asx-help-frontend-autopush.corp.youtube.com/tools/feedback/
Source: chromecache_169.2.dr String found in binary or memory: https://bard.datacommons.org
Source: chromecache_169.2.dr String found in binary or memory: https://bard.google.com
Source: chromecache_154.2.dr String found in binary or memory: https://bard.google.com/
Source: chromecache_169.2.dr String found in binary or memory: https://bard.google.com/faq
Source: chromecache_174.2.dr, chromecache_183.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_194.2.dr String found in binary or memory: https://clients6.google.com
Source: chromecache_169.2.dr String found in binary or memory: https://colab.research.google.com/drive/
Source: chromecache_194.2.dr String found in binary or memory: https://content.googleapis.com
Source: chromecache_194.2.dr String found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_166.2.dr String found in binary or memory: https://developer.mozilla.org/docs/Web/API/EventTarget/addEventListener
Source: chromecache_164.2.dr, chromecache_157.2.dr String found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
Source: chromecache_166.2.dr String found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers
Source: chromecache_166.2.dr String found in binary or memory: https://developers.google.com/maps/documentation/javascript/libraries
Source: chromecache_166.2.dr String found in binary or memory: https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling
Source: chromecache_166.2.dr String found in binary or memory: https://developers.google.com/maps/documentation/javascript/vector-map
Source: chromecache_169.2.dr String found in binary or memory: https://docs.google.com/document/d/
Source: chromecache_169.2.dr String found in binary or memory: https://docs.google.com/forms/d/e/1FAIpQLSfe2DfgY2T0Eyw5QeAK_VKKODNSHUhpDlWkNwHCszV-0fcUhA/viewform
Source: chromecache_195.2.dr String found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_169.2.dr String found in binary or memory: https://docs.google.com/spreadsheets/d/
Source: chromecache_194.2.dr String found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_169.2.dr String found in binary or memory: https://drive-thirdparty.googleusercontent.com/32/type/
Source: chromecache_169.2.dr String found in binary or memory: https://drive-thirdparty.googleusercontent.com/64/type/application/pdf
Source: chromecache_169.2.dr String found in binary or memory: https://drive-thirdparty.googleusercontent.com/64/type/application/vnd.google-apps.document
Source: chromecache_169.2.dr String found in binary or memory: https://drive-thirdparty.googleusercontent.com/64/type/application/vnd.google-apps.file
Source: chromecache_169.2.dr String found in binary or memory: https://drive-thirdparty.googleusercontent.com/64/type/application/vnd.google-apps.spreadsheet
Source: chromecache_169.2.dr String found in binary or memory: https://drive-thirdparty.googleusercontent.com/64/type/application/vnd.google-apps.unknown
Source: chromecache_165.2.dr String found in binary or memory: https://feedback-pa.clients6.google.com
Source: chromecache_165.2.dr String found in binary or memory: https://feedback.googleusercontent.com/resources/annotator.css
Source: chromecache_165.2.dr String found in binary or memory: https://feedback.googleusercontent.com/resources/render_frame2.html
Source: chromecache_165.2.dr String found in binary or memory: https://feedback2-test.corp.google.com/inapp/%
Source: chromecache_165.2.dr String found in binary or memory: https://feedback2-test.corp.google.com/tools/feedback/%
Source: chromecache_165.2.dr String found in binary or memory: https://feedback2-test.corp.googleusercontent.com/inapp/%
Source: chromecache_165.2.dr String found in binary or memory: https://feedback2-test.corp.googleusercontent.com/tools/feedback/%
Source: chromecache_162.2.dr String found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_169.2.dr String found in binary or memory: https://fonts.gstatic.com/s/e/notoemoji/latest/
Source: chromecache_169.2.dr String found in binary or memory: https://fonts.gstatic.com/s/e/notoemoji/latest/metadata.json
Source: chromecache_162.2.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesymbols/v256/HhyqU5Ak9u-oMExPeInvcuEmPosC9zS3FYkFU68cPrjdKM1XMoDZl
Source: chromecache_169.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googleemojiextra/
Source: chromecache_152.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_152.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_152.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_152.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_161.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0mIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjcz6L1SoM-jCpoiyDPA-9U6VL
Source: chromecache_161.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0mIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjcz6L1SoM-jCpoiyDPA-9V6VL
Source: chromecache_161.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0mIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjcz6L1SoM-jCpoiyDPA-9W6VL
Source: chromecache_161.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0mIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjcz6L1SoM-jCpoiyDPA-9X6VL
Source: chromecache_161.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0mIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjcz6L1SoM-jCpoiyDPA-9Z6VL
Source: chromecache_161.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0mIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjcz6L1SoM-jCpoiyDPA-9a6VI
Source: chromecache_161.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0mIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjcz6L1SoM-jCpoiyDPA-9b6VL
Source: chromecache_161.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0mIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjcz6L1SoM-jCpoiyDPA-9e6VL
Source: chromecache_161.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosansjp/v52/-F6jfjtqLzI2JPCgQBnw7HFyzSD-AsregP8VFCMj35LS04w-.woff2)
Source: chromecache_161.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosansjp/v52/-F6jfjtqLzI2JPCgQBnw7HFyzSD-AsregP8VFCMj35PS04w-.woff2)
Source: chromecache_161.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosansjp/v52/-F6jfjtqLzI2JPCgQBnw7HFyzSD-AsregP8VFCMj35jS04w-.woff2)
Source: chromecache_161.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosansjp/v52/-F6jfjtqLzI2JPCgQBnw7HFyzSD-AsregP8VFCMj35zS0w.woff2)
Source: chromecache_161.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosansjp/v52/-F6jfjtqLzI2JPCgQBnw7HFyzSD-AsregP8VFCMj756wwr4v0qHnANADN
Source: chromecache_161.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosanskr/v36/PbyxFmXiEBPT4ITbgNA5Cgms3VYcOA-vvnIzztgySL3g8U4h.woff2)
Source: chromecache_161.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosanskr/v36/PbyxFmXiEBPT4ITbgNA5Cgms3VYcOA-vvnIzztgySLPg8Q.woff2)
Source: chromecache_161.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosanskr/v36/PbyxFmXiEBPT4ITbgNA5Cgms3VYcOA-vvnIzztgySLfg8U4h.woff2)
Source: chromecache_161.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosanskr/v36/PbyxFmXiEBPT4ITbgNA5Cgms3VYcOA-vvnIzztgySLzg8U4h.woff2)
Source: chromecache_161.2.dr String found in binary or memory: https://fonts.gstatic.com/s/notosanskr/v36/PbyxFmXiEBPT4ITbgNA5Cgms3VYcOA-vvnIzztgyeLGC5nwuDo-KBTUm6
Source: chromecache_169.2.dr String found in binary or memory: https://forms.gle/YJJdSVYpJ9V3Jjng7
Source: chromecache_169.2.dr String found in binary or memory: https://g.co/bard/share
Source: chromecache_169.2.dr String found in binary or memory: https://g.co/bard/sparkle
Source: chromecache_169.2.dr String found in binary or memory: https://g.co/gemini/share
Source: chromecache_169.2.dr String found in binary or memory: https://g.co/gemini/sparkle
Source: chromecache_169.2.dr String found in binary or memory: https://g.co/ng/security#xss)
Source: chromecache_173.2.dr String found in binary or memory: https://g.co/privacypolicy/location
Source: chromecache_169.2.dr String found in binary or memory: https://gemini.google.com
Source: chromecache_169.2.dr String found in binary or memory: https://gemini.google.com/android-app?min-version=301312689&campaign_id=web_app_upsell&utm_source=we
Source: chromecache_169.2.dr String found in binary or memory: https://gemini.google.com/faq
Source: chromecache_172.2.dr String found in binary or memory: https://getbootstrap.com)
Source: chromecache_169.2.dr String found in binary or memory: https://github.com/
Source: chromecache_169.2.dr String found in binary or memory: https://github.com/dmoscrop/fold-case
Source: chromecache_191.2.dr, chromecache_195.2.dr String found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_154.2.dr String found in binary or memory: https://gmpg.org/xfn/11
Source: chromecache_169.2.dr String found in binary or memory: https://goo.gl/iosgoogleapp/gemini?url=google%3A%2F%2Fhome%3Ftiffptejsdbsghk%3D1%26min-version=304.0
Source: chromecache_166.2.dr String found in binary or memory: https://goo.gle/js-api-loading
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/#person
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/#richSnippet
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/#webpage
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/#website
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/?s=
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/about-us/
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/author/ak1139378gmail-com/
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/comments/feed/
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/contact-us/
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/disclaimer/
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/faq/
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/feed/
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/google-gemini-ai/
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/news-updates/
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/privacy-policy/
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/terms-conditions/
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/try-bard/
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-content/plugins/stackable-ultimate-gutenberg-blocks/dist/frontend_bloc
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-content/plugins/ultimate-blocks/dist/blocks.style.build.css?ver=6605cc
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-content/plugins/ultimate-blocks/src/blocks/content-toggle/front.build.
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-content/plugins/ultimate-blocks/src/extensions/style.css?ver=6.4.3
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-content/themes/astra/assets/css/minified/main.min.css?ver=4.6.9
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-content/themes/astra/assets/js/minified/flexibility.min.js?ver=4.6.9
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-content/themes/astra/assets/js/minified/frontend.min.js?ver=4.6.9
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-content/uploads/2023/04/cropped-20230411_145012-150x150.jpg
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-content/uploads/2023/04/cropped-20230411_145012-180x180.jpg
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-content/uploads/2023/04/cropped-20230411_145012-192x192.jpg
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-content/uploads/2023/04/cropped-20230411_145012-270x270.jpg
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-content/uploads/2023/04/cropped-20230411_145012-300x300.jpg
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-content/uploads/2023/04/cropped-20230411_145012-32x32.jpg
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-content/uploads/2023/04/cropped-20230411_145012.jpg
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-content/uploads/2023/05/20230520_092649_0000-1-120x300.png
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-content/uploads/2023/05/20230520_092649_0000-1-410x1024.png
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-content/uploads/2023/05/20230520_092649_0000-1-768x1920.png
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-content/uploads/2023/05/20230520_092649_0000-1.png
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-content/uploads/2023/05/bard-1024x576.jpg
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-content/uploads/2023/05/bard-300x169.jpg
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-content/uploads/2023/05/bard-768x432.jpg
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-content/uploads/2023/05/bard-prompt.jpg
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-content/uploads/2023/05/bard-response.jpg
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-content/uploads/2023/05/bard.jpg
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-includes/css/dist/block-library/style.min.css?ver=6.4.3
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.4.3
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-json/
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fgoogle-bard-ai.com%2F
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fgoogle-bard-ai.com%2F&#038;for
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/wp-json/wp/v2/pages/714
Source: chromecache_154.2.dr String found in binary or memory: https://google-bard-ai.com/xmlrpc.php?rsd
Source: chromecache_173.2.dr String found in binary or memory: https://goto.corp.google.com/bard-dogfood-terms-and-conditions
Source: chromecache_173.2.dr String found in binary or memory: https://goto.corp.google.com/gemini-dogfood-terms-and-conditions
Source: chromecache_165.2.dr String found in binary or memory: https://gstatic.com/uservoice/surveys/resources/
Source: chromecache_165.2.dr String found in binary or memory: https://help.youtube.com/tools/feedback/
Source: chromecache_195.2.dr String found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_195.2.dr String found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_169.2.dr String found in binary or memory: https://js.foundation/
Source: chromecache_169.2.dr String found in binary or memory: https://lens.google.com/search?dp=
Source: chromecache_169.2.dr String found in binary or memory: https://lh3.googleusercontent.com/a/default-user=s256
Source: chromecache_165.2.dr String found in binary or memory: https://localhost.corp.google.com/inapp/
Source: chromecache_165.2.dr String found in binary or memory: https://localhost.proxy.googlers.com/inapp/
Source: chromecache_169.2.dr String found in binary or memory: https://lodash.com/
Source: chromecache_169.2.dr String found in binary or memory: https://lodash.com/license
Source: chromecache_169.2.dr String found in binary or memory: https://maps.googleapis.com/maps/api/js
Source: chromecache_169.2.dr String found in binary or memory: https://mathiasbynens.be/
Source: chromecache_169.2.dr String found in binary or memory: https://myactivity.google.com/product/bard
Source: chromecache_169.2.dr String found in binary or memory: https://myactivity.google.com/product/gemini
Source: chromecache_169.2.dr String found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_154.2.dr String found in binary or memory: https://ogp.me/ns#
Source: chromecache_169.2.dr String found in binary or memory: https://one.google.com/explore-plan/bard-advanced
Source: chromecache_169.2.dr String found in binary or memory: https://one.google.com/explore-plan/gemini-advanced
Source: chromecache_169.2.dr String found in binary or memory: https://one.google.com/settings
Source: chromecache_169.2.dr String found in binary or memory: https://openjsf.org/
Source: chromecache_174.2.dr, chromecache_183.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_174.2.dr, chromecache_183.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_169.2.dr String found in binary or memory: https://play.google.com
Source: chromecache_169.2.dr String found in binary or memory: https://play.google.com/intl/en_us/badges/static/images/badges/en_badge_web_generic.png
Source: chromecache_169.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_169.2.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.google.android.apps.bard&utm_source=web&utm_medium
Source: chromecache_194.2.dr String found in binary or memory: https://plus.google.com
Source: chromecache_194.2.dr String found in binary or memory: https://plus.googleapis.com
Source: chromecache_173.2.dr String found in binary or memory: https://policies.google.com
Source: chromecache_169.2.dr String found in binary or memory: https://policies.google.com/privacy
Source: chromecache_173.2.dr String found in binary or memory: https://policies.google.com/technologies/location-data
Source: chromecache_173.2.dr, chromecache_169.2.dr String found in binary or memory: https://policies.google.com/terms
Source: chromecache_173.2.dr String found in binary or memory: https://policies.google.com/terms#toc-withdrawal-form
Source: chromecache_173.2.dr String found in binary or memory: https://policies.google.com/terms/definitions#toc-terms-consumer
Source: chromecache_173.2.dr, chromecache_169.2.dr String found in binary or memory: https://policies.google.com/terms/generative-ai
Source: chromecache_169.2.dr String found in binary or memory: https://punctual-dev.corp.google.com
Source: chromecache_151.2.dr String found in binary or memory: https://quilljs.com/
Source: chromecache_154.2.dr String found in binary or memory: https://rankmath.com/
Source: chromecache_195.2.dr String found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_195.2.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_195.2.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_195.2.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_165.2.dr String found in binary or memory: https://sandbox.google.com/inapp/
Source: chromecache_165.2.dr String found in binary or memory: https://sandbox.google.com/inapp/%
Source: chromecache_165.2.dr String found in binary or memory: https://sandbox.google.com/tools/feedback/
Source: chromecache_165.2.dr String found in binary or memory: https://sandbox.google.com/tools/feedback/%
Source: chromecache_154.2.dr String found in binary or memory: https://schema.org
Source: chromecache_154.2.dr String found in binary or memory: https://schema.org/CreativeWork
Source: chromecache_154.2.dr String found in binary or memory: https://schema.org/Organization
Source: chromecache_154.2.dr String found in binary or memory: https://schema.org/SiteNavigationElement
Source: chromecache_154.2.dr String found in binary or memory: https://schema.org/WPFooter
Source: chromecache_154.2.dr String found in binary or memory: https://schema.org/WPHeader
Source: chromecache_154.2.dr String found in binary or memory: https://schema.org/WebPage
Source: chromecache_165.2.dr String found in binary or memory: https://scone-pa.clients6.google.com
Source: chromecache_154.2.dr String found in binary or memory: https://secure.gravatar.com/avatar/928cb8850842bd184f6874c85c254237?s=96&amp;d=mm&amp;r=g
Source: chromecache_169.2.dr String found in binary or memory: https://signaler-pa.clients6.google.com
Source: chromecache_169.2.dr String found in binary or memory: https://signaler-pa.googleapis.com
Source: chromecache_169.2.dr String found in binary or memory: https://signaler-pa.youtube.com
Source: chromecache_169.2.dr String found in binary or memory: https://signaler-staging.sandbox.google.com
Source: chromecache_169.2.dr String found in binary or memory: https://ssl.gstatic.com/android/keyboard/emoji/latest/
Source: chromecache_165.2.dr String found in binary or memory: https://stagingqual-feedback-pa-googleapis.sandbox.google.com
Source: chromecache_183.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_183.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_154.2.dr String found in binary or memory: https://stats.wp.com/e-202413.js
Source: chromecache_169.2.dr String found in binary or memory: https://support.google.com
Source: chromecache_165.2.dr String found in binary or memory: https://support.google.com/
Source: chromecache_173.2.dr String found in binary or memory: https://support.google.com/a/answer/13515709?sjid=14760737717088071048-EU
Source: chromecache_173.2.dr String found in binary or memory: https://support.google.com/accounts/answer/3118687
Source: chromecache_169.2.dr String found in binary or memory: https://support.google.com/bard
Source: chromecache_166.2.dr String found in binary or memory: https://support.google.com/fusiontables/answer/9185417).
Source: chromecache_169.2.dr String found in binary or memory: https://support.google.com/gemini
Source: chromecache_165.2.dr String found in binary or memory: https://support.google.com/inapp/
Source: chromecache_165.2.dr String found in binary or memory: https://support.google.com/inapp/%
Source: chromecache_169.2.dr String found in binary or memory: https://support.google.com/legal/answer/3463239
Source: chromecache_169.2.dr String found in binary or memory: https://support.google.com/legal/troubleshooter/1114905
Source: chromecache_169.2.dr String found in binary or memory: https://support.google.com/legal/troubleshooter/1114905?uraw=r_b8dfd486b3e7c346#ts=1115658%2C1377496
Source: chromecache_173.2.dr String found in binary or memory: https://support.google.com/onboarding/answer/9011840?hl=en
Source: chromecache_169.2.dr String found in binary or memory: https://support.google.com/websearch/answer/179386?p=device_location&rd=1#device_location&zippy=%2Cy
Source: chromecache_169.2.dr String found in binary or memory: https://support.google.com/websearch/answer/179386?p=home_work_location&rd=1#home_work_location&zipp
Source: chromecache_169.2.dr String found in binary or memory: https://support.google.com/websearch/answer/179386?p=ip_location&rd=1#ip_location&zippy=%2Cthe-ip-ad
Source: chromecache_173.2.dr String found in binary or memory: https://support.google.com/websearch/answer/54068?co=GENIE.Platform%3DDesktop&sjid=31304345124888958
Source: chromecache_195.2.dr String found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_195.2.dr String found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_195.2.dr String found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_195.2.dr String found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_173.2.dr String found in binary or memory: https://takeout.google.com/
Source: chromecache_174.2.dr, chromecache_183.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_165.2.dr String found in binary or memory: https://test-scone-pa-googleapis.sandbox.google.com
Source: chromecache_169.2.dr String found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_195.2.dr String found in binary or memory: https://viacon.corp.google.com
Source: chromecache_169.2.dr String found in binary or memory: https://waa-pa.clients6.google.com
Source: chromecache_194.2.dr String found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_169.2.dr String found in binary or memory: https://workspace.google.com/solutions/ai/?utm_source=geminiforbusiness&utm_medium=et&utm_campaign=G
Source: chromecache_165.2.dr String found in binary or memory: https://www.google.cn/tools/feedback/
Source: chromecache_165.2.dr String found in binary or memory: https://www.google.cn/tools/feedback/%
Source: chromecache_174.2.dr, chromecache_164.2.dr, chromecache_173.2.dr, chromecache_183.2.dr, chromecache_169.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_173.2.dr String found in binary or memory: https://www.google.com/intl/ko/policies/terms/location
Source: chromecache_169.2.dr String found in binary or memory: https://www.google.com/maps/companion
Source: chromecache_165.2.dr String found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_165.2.dr String found in binary or memory: https://www.google.com/tools/feedback/
Source: chromecache_165.2.dr String found in binary or memory: https://www.google.com/tools/feedback/%
Source: chromecache_165.2.dr String found in binary or memory: https://www.google.com/tools/feedback/help_panel_binary.js
Source: chromecache_174.2.dr, chromecache_183.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_194.2.dr String found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_194.2.dr String found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_195.2.dr String found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_174.2.dr, chromecache_183.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_174.2.dr, chromecache_183.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_183.2.dr String found in binary or memory: https://www.googletagmanager.com/static/exp/keys.json
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/bard-flutter-web/versions/bard.flutter.web.scs_20231212_1059_RC00
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/charts/loader.js
Source: chromecache_144.2.dr String found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/external_hosted/highlightjs/highlight.pack.js
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/external_hosted/vega/vega.js
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/external_hosted/vega_embed/vega-embed.js
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/external_hosted/vega_lite/vega-lite.js
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_152.2.dr String found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/gpaymicroapps/transportation/gas/app_store_badge.svg
Source: chromecache_173.2.dr String found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_92x30dp.png
Source: chromecache_173.2.dr String found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/2x/googlelogo_color_92x30dp.png
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_dark_clr_148x48px.svg
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_light_clr_148x48px.svg
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/images/branding/productlogos/calendar_2020q4/v13/192px.svg
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/images/branding/productlogos/drive_2020q4/v10/192px.svg
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/images/branding/productlogos/gmail_2020q4/v11/192px.svg
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/images/branding/productlogos/google_search_round/v8/48px.svg
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/images/branding/productlogos/keep_2020q4/v8/192px.svg
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/images/branding/productlogos/tasks/v10/192px.svg
Source: chromecache_152.2.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
Source: chromecache_152.2.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
Source: chromecache_152.2.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/broken_image_grey600_18dp.png
Source: chromecache_152.2.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/search_black_24dp.png
Source: chromecache_152.2.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/system/2x/broken_image_grey600_18dp.png
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/app_upsell/carousel_panel_3_b064fa48eddf7bee4476f.png
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/app_upsell/carousel_panel_4_9f6bef535c3db1b3027f9.png
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/app_upsell/carousel_panel_5_cbf4bf87eb526457d659d.png
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/app_upsell/carousel_panel_6_31943dccf4ec068d3c743.png
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/app_upsell/gemini_app_icon_92860693628c649603565.png
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/app_upsell/get_app_qrcode_3c1080c06ee3a68045d0b.png
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/app_upsell/ios_app_store_qr_code_c96cd2307a660337b2361.png
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/app_upsell/play_store_qr_code_64ef68bb4e79bea09f47a.png
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/app_upsell/upsell_hero_6a6ea7ad39f3a87e36497.gif
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/bard_logo.svg
Source: chromecache_173.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/bard_sparkle_v2_advanced.svg
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/chatspark_dark_68px_4111e07d9525b97836b58.svg
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/chatspark_light_68px_1c96d086682052c512fae.svg
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/default_email_avatar_7fc85bbd3d2f35d5bd091.svg
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/gemini_sparkle_processing_v002_6e79d4140a48275553581.gif
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/gemini_sparkle_processing_v002_advanced_ce0013b846e63e759b38e.g
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/gemini_sparkle_processing_v002_enterprise_dark_theme_dbb3d18911
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/gemini_sparkle_processing_v002_enterprise_light_theme_b198debe8
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/gemini_sparkle_red_4ed1cbfcbc6c9e84c31b987da73fc4168aec8445.svg
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/gemini_sparkle_v002_advanced_1743d7b7a7bc01f38e6f4.svg
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/gemini_sparkle_v002_d4735304ff6292a690345.svg
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/gemini_sparkle_v002_enterprise_dark_theme_441b89d8ee446a073da28
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/gemini_sparkle_v002_enterprise_light_theme_f994ae3d8ecbd5551f5c
Source: chromecache_173.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/gemini_wordmark_landing_page_238102af073d0ae2763aa5.svg
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/music_fallback_icon_darkmode_584f168d9271da80cd3b8.svg
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/music_fallback_icon_lightmode_7465cda1e1a921c823ede.svg
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/sparkle_page_profile_d81765f6be8c6f2c03082.png
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/sparkle_resting_v2_1ff6f6a71f2d298b1a31.gif
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/sparkle_resting_v2_darkmode_2bdb7df2724e450073ede.gif
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/sparkle_thinking_v2_darkmode_4c6a95bde842a7825eb83.gif
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/sparkle_thinking_v2_e272afd4f8d4bbd25efe.gif
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/lamda/images/tools/logo_data_commons_db6e001ea5be79d87473e.svg
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/monaco_editor/
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/monaco_editor/a1KQiYMwdDu7/
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/monaco_editor/a1KQiYMwdDu7/vs
Source: chromecache_169.2.dr String found in binary or memory: https://www.gstatic.com/monaco_editor/a1KQiYMwdDu7/vs/base/worker/workerMain.js
Source: chromecache_165.2.dr String found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_165.2.dr String found in binary or memory: https://www.gstatic.com/uservoice/surveys/resources/
Source: chromecache_195.2.dr String found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_183.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_195.2.dr String found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_169.2.dr String found in binary or memory: https://www.youtube.com/channel/UC
Source: chromecache_169.2.dr String found in binary or memory: https://www.youtube.com/embed/
Source: chromecache_154.2.dr String found in binary or memory: https://www.youtube.com/embed/63NfEkYCLz0?feature=oembed
Source: chromecache_169.2.dr String found in binary or memory: https://www.youtube.com/embed/UMwOLzU_6bA?si=pnjMRZN_2oxLOkz9&rel=0
Source: chromecache_169.2.dr String found in binary or memory: https://www.youtube.com/embed/videoseries?list=
Source: chromecache_195.2.dr String found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_174.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_169.2.dr String found in binary or memory: https://www.youtube.com/static?template=terms
Source: chromecache_195.2.dr String found in binary or memory: https://youtu.be/
Source: chromecache_195.2.dr String found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_195.2.dr String found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_195.2.dr String found in binary or memory: https://yurt.corp.google.com
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown Network traffic detected: HTTP traffic on port 49888 -> 443
Source: unknown HTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: classification engine Classification label: clean1.win@39/138@56/20
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2012,i,6306501201398663448,17464830673683512825,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://google-bard-ai.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6012 --field-trial-handle=2012,i,6306501201398663448,17464830673683512825,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5916 --field-trial-handle=2012,i,6306501201398663448,17464830673683512825,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2012,i,6306501201398663448,17464830673683512825,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6012 --field-trial-handle=2012,i,6306501201398663448,17464830673683512825,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5916 --field-trial-handle=2012,i,6306501201398663448,17464830673683512825,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs