Windows Analysis Report
https://id.atlassian.com/signup/welcome?token=eyJraWQiOiJtaWNyb3Mvc2lnbi1pbi1zZXJ2aWNlL2I5NzllNGxrbnRrNzdwbTIiLCJhbGciOiJSUzI1NiJ9.eyJhdWQiOiJsaW5rLXNpZ25hdHVyZS12YWxpZGF0b3IiLCJzdWIiOiJzaXZha3VtYXIuY2hpbnRodUBnbG9iYWxmb3VuZHJpZXMuY29tIiwibmJmIjoxNzEzNDEzMDQ3LCJzY29wZSI6IndlbGNvbWUiLCJpc3MiOiJtaWNyb

Overview

General Information

Sample URL: https://id.atlassian.com/signup/welcome?token=eyJraWQiOiJtaWNyb3Mvc2lnbi1pbi1zZXJ2aWNlL2I5NzllNGxrbnRrNzdwbTIiLCJhbGciOiJSUzI1NiJ9.eyJhdWQiOiJsaW5rLXNpZ25hdHVyZS12YWxpZGF0b3IiLCJzdWIiOiJzaXZha3VtYXIuY
Analysis ID: 1427768
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Source: https://id.atlassian.com/signup/welcome?token=eyJraWQiOiJtaWNyb3Mvc2lnbi1pbi1zZXJ2aWNlL2I5NzllNGxrbnRrNzdwbTIiLCJhbGciOiJSUzI1NiJ9.eyJhdWQiOiJsaW5rLXNpZ25hdHVyZS12YWxpZGF0b3IiLCJzdWIiOiJzaXZha3VtYXIuY2hpbnRodUBnbG9iYWxmb3VuZHJpZXMuY29tIiwibmJmIjoxNzEzNDEzMDQ3LCJzY29wZSI6IndlbGNvbWUiLCJpc3MiOiJtaWNyb3Mvc2lnbi1pbi1zZXJ2aWNlIiwicmVkaXJlY3RUeXBlIjoicmVzdW1lX3NpZ251cCIsImV4cCI6MTcxNDAxNzg0NywicmVjYXB0Y2hhU2NvcmUiOiJudWxsIiwiaWF0IjoxNzEzNDEzMDQ3LCJqdGkiOiI3N2Q5NzRlNi1hMmE2LTQxYzMtYTllMC0xODUyZDUwMDhiZTcifQ.BGbxhNFY09gz-QoQfz7L7_EhJdX4RKPuF-ySYJvs5MRcXTIoiGii9cPlNZt1gzxTocm6-n4TPvtb2H0qgboRq4fN0-ASoRbc8ueD2LIrFNXcDWDisFG4W2LtsPaEh8APRRHhOAk7__y-E29yp5Jp07jjBLMl1ubftiXYDDl0QybFCufRz-iIZt6Btb3e6ompot2dO7SNEXjXtp6UCXlbc1HAhYD_khbXWYL1X7O-3LCC0jIy03NllUTGCDZh1QuN4DAezuoUbVV3mgxBn_UjEV1zrj4XNnmRhAX8GX3xuHFfd7pRftyYOcKDlxqSo0dx8SdD2amuzLwav-oYV5ABuA&source=f27c2f50974749ac8ffe229ba04f9564 HTTP Parser: Iframe src: https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6Le9VxMnAAAAALKRlj8jmKwUYmFTZWcF0y4o9QeD&co=aHR0cHM6Ly9pZC5hdGxhc3NpYW4uY29tOjQ0Mw..&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=invisible&cb=5660tldkxyc5
Source: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/ HTTP Parser: Iframe src: https://xxid.atl-paas.net?t=1713414354876
Source: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/ HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-2NPWDQXHN8&gacid=405181579.1713414359&gtm=45je44f0v9122684200z876479316za200&dma=0&gcs=G111&gcd=13r3r3r3r5&npa=0&pscdl=noapi&aip=1&fledge=1&z=1970029550
Source: https://id.atlassian.com/signup/welcome?token=eyJraWQiOiJtaWNyb3Mvc2lnbi1pbi1zZXJ2aWNlL2I5NzllNGxrbnRrNzdwbTIiLCJhbGciOiJSUzI1NiJ9.eyJhdWQiOiJsaW5rLXNpZ25hdHVyZS12YWxpZGF0b3IiLCJzdWIiOiJzaXZha3VtYXIuY2hpbnRodUBnbG9iYWxmb3VuZHJpZXMuY29tIiwibmJmIjoxNzEzNDEzMDQ3LCJzY29wZSI6IndlbGNvbWUiLCJpc3MiOiJtaWNyb3Mvc2lnbi1pbi1zZXJ2aWNlIiwicmVkaXJlY3RUeXBlIjoicmVzdW1lX3NpZ251cCIsImV4cCI6MTcxNDAxNzg0NywicmVjYXB0Y2hhU2NvcmUiOiJudWxsIiwiaWF0IjoxNzEzNDEzMDQ3LCJqdGkiOiI3N2Q5NzRlNi1hMmE2LTQxYzMtYTllMC0xODUyZDUwMDhiZTcifQ.BGbxhNFY09gz-QoQfz7L7_EhJdX4RKPuF-ySYJvs5MRcXTIoiGii9cPlNZt1gzxTocm6-n4TPvtb2H0qgboRq4fN0-ASoRbc8ueD2LIrFNXcDWDisFG4W2LtsPaEh8APRRHhOAk7__y-E29yp5Jp07jjBLMl1ubftiXYDDl0QybFCufRz-iIZt6Btb3e6ompot2dO7SNEXjXtp6UCXlbc1HAhYD_khbXWYL1X7O-3LCC0jIy03NllUTGCDZh1QuN4DAezuoUbVV3mgxBn_UjEV1zrj4XNnmRhAX8GX3xuHFfd7pRftyYOcKDlxqSo0dx8SdD2amuzLwav-oYV5ABuA&source=f27c2f50974749ac8ffe229ba04f9564 HTTP Parser: Number of links: 0
Source: https://id.atlassian.com/signup/welcome?token=eyJraWQiOiJtaWNyb3Mvc2lnbi1pbi1zZXJ2aWNlL2I5NzllNGxrbnRrNzdwbTIiLCJhbGciOiJSUzI1NiJ9.eyJhdWQiOiJsaW5rLXNpZ25hdHVyZS12YWxpZGF0b3IiLCJzdWIiOiJzaXZha3VtYXIuY2hpbnRodUBnbG9iYWxmb3VuZHJpZXMuY29tIiwibmJmIjoxNzEzNDEzMDQ3LCJzY29wZSI6IndlbGNvbWUiLCJpc3MiOiJtaWNyb3Mvc2lnbi1pbi1zZXJ2aWNlIiwicmVkaXJlY3RUeXBlIjoicmVzdW1lX3NpZ251cCIsImV4cCI6MTcxNDAxNzg0NywicmVjYXB0Y2hhU2NvcmUiOiJudWxsIiwiaWF0IjoxNzEzNDEzMDQ3LCJqdGkiOiI3N2Q5NzRlNi1hMmE2LTQxYzMtYTllMC0xODUyZDUwMDhiZTcifQ.BGbxhNFY09gz-QoQfz7L7_EhJdX4RKPuF-ySYJvs5MRcXTIoiGii9cPlNZt1gzxTocm6-n4TPvtb2H0qgboRq4fN0-ASoRbc8ueD2LIrFNXcDWDisFG4W2LtsPaEh8APRRHhOAk7__y-E29yp5Jp07jjBLMl1ubftiXYDDl0QybFCufRz-iIZt6Btb3e6ompot2dO7SNEXjXtp6UCXlbc1HAhYD_khbXWYL1X7O-3LCC0jIy03NllUTGCDZh1QuN4DAezuoUbVV3mgxBn_UjEV1zrj4XNnmRhAX8GX3xuHFfd7pRftyYOcKDlxqSo0dx8SdD2amuzLwav-oYV5ABuA&source=f27c2f50974749ac8ffe229ba04f9564 HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://id.atlassian.com/login?continue=https%3A%2F%2Fsupport.atlassian.com%2Fcontact HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://id.atlassian.com/signup/welcome?token=eyJraWQiOiJtaWNyb3Mvc2lnbi1pbi1zZXJ2aWNlL2I5NzllNGxrbnRrNzdwbTIiLCJhbGciOiJSUzI1NiJ9.eyJhdWQiOiJsaW5rLXNpZ25hdHVyZS12YWxpZGF0b3IiLCJzdWIiOiJzaXZha3VtYXIuY2hpbnRodUBnbG9iYWxmb3VuZHJpZXMuY29tIiwibmJmIjoxNzEzNDEzMDQ3LCJzY29wZSI6IndlbGNvbWUiLCJpc3MiOiJtaWNyb3Mvc2lnbi1pbi1zZXJ2aWNlIiwicmVkaXJlY3RUeXBlIjoicmVzdW1lX3NpZ251cCIsImV4cCI6MTcxNDAxNzg0NywicmVjYXB0Y2hhU2NvcmUiOiJudWxsIiwiaWF0IjoxNzEzNDEzMDQ3LCJqdGkiOiI3N2Q5NzRlNi1hMmE2LTQxYzMtYTllMC0xODUyZDUwMDhiZTcifQ.BGbxhNFY09gz-QoQfz7L7_EhJdX4RKPuF-ySYJvs5MRcXTIoiGii9cPlNZt1gzxTocm6-n4TPvtb2H0qgboRq4fN0-ASoRbc8ueD2LIrFNXcDWDisFG4W2LtsPaEh8APRRHhOAk7__y-E29yp5Jp07jjBLMl1ubftiXYDDl0QybFCufRz-iIZt6Btb3e6ompot2dO7SNEXjXtp6UCXlbc1HAhYD_khbXWYL1X7O-3LCC0jIy03NllUTGCDZh1QuN4DAezuoUbVV3mgxBn_UjEV1zrj4XNnmRhAX8GX3xuHFfd7pRftyYOcKDlxqSo0dx8SdD2amuzLwav-oYV5ABuA&source=f27c2f50974749ac8ffe229ba04f9564 HTTP Parser: <input type="password" .../> found
Source: https://id.atlassian.com/login?continue=https%3A%2F%2Fsupport.atlassian.com%2Fcontact HTTP Parser: <input type="password" .../> found
Source: https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6Le9VxMnAAAAALKRlj8jmKwUYmFTZWcF0y4o9QeD&co=aHR0cHM6Ly9pZC5hdGxhc3NpYW4uY29tOjQ0Mw..&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=invisible&cb=5660tldkxyc5 HTTP Parser: No favicon
Source: https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6Le9VxMnAAAAALKRlj8jmKwUYmFTZWcF0y4o9QeD&co=aHR0cHM6Ly9pZC5hdGxhc3NpYW4uY29tOjQ0Mw..&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=invisible&cb=5660tldkxyc5 HTTP Parser: No favicon
Source: https://id.atlassian.com/signup/welcome?token=eyJraWQiOiJtaWNyb3Mvc2lnbi1pbi1zZXJ2aWNlL2I5NzllNGxrbnRrNzdwbTIiLCJhbGciOiJSUzI1NiJ9.eyJhdWQiOiJsaW5rLXNpZ25hdHVyZS12YWxpZGF0b3IiLCJzdWIiOiJzaXZha3VtYXIuY2hpbnRodUBnbG9iYWxmb3VuZHJpZXMuY29tIiwibmJmIjoxNzEzNDEzMDQ3LCJzY29wZSI6IndlbGNvbWUiLCJpc3MiOiJtaWNyb3Mvc2lnbi1pbi1zZXJ2aWNlIiwicmVkaXJlY3RUeXBlIjoicmVzdW1lX3NpZ251cCIsImV4cCI6MTcxNDAxNzg0NywicmVjYXB0Y2hhU2NvcmUiOiJudWxsIiwiaWF0IjoxNzEzNDEzMDQ3LCJqdGkiOiI3N2Q5NzRlNi1hMmE2LTQxYzMtYTllMC0xODUyZDUwMDhiZTcifQ.BGbxhNFY09gz-QoQfz7L7_EhJdX4RKPuF-ySYJvs5MRcXTIoiGii9cPlNZt1gzxTocm6-n4TPvtb2H0qgboRq4fN0-ASoRbc8ueD2LIrFNXcDWDisFG4W2LtsPaEh8APRRHhOAk7__y-E29yp5Jp07jjBLMl1ubftiXYDDl0QybFCufRz-iIZt6Btb3e6ompot2dO7SNEXjXtp6UCXlbc1HAhYD_khbXWYL1X7O-3LCC0jIy03NllUTGCDZh1QuN4DAezuoUbVV3mgxBn_UjEV1zrj4XNnmRhAX8GX3xuHFfd7pRftyYOcKDlxqSo0dx8SdD2amuzLwav-oYV5ABuA&source=f27c2f50974749ac8ffe229ba04f9564 HTTP Parser: No <meta name="author".. found
Source: https://id.atlassian.com/signup/welcome?token=eyJraWQiOiJtaWNyb3Mvc2lnbi1pbi1zZXJ2aWNlL2I5NzllNGxrbnRrNzdwbTIiLCJhbGciOiJSUzI1NiJ9.eyJhdWQiOiJsaW5rLXNpZ25hdHVyZS12YWxpZGF0b3IiLCJzdWIiOiJzaXZha3VtYXIuY2hpbnRodUBnbG9iYWxmb3VuZHJpZXMuY29tIiwibmJmIjoxNzEzNDEzMDQ3LCJzY29wZSI6IndlbGNvbWUiLCJpc3MiOiJtaWNyb3Mvc2lnbi1pbi1zZXJ2aWNlIiwicmVkaXJlY3RUeXBlIjoicmVzdW1lX3NpZ251cCIsImV4cCI6MTcxNDAxNzg0NywicmVjYXB0Y2hhU2NvcmUiOiJudWxsIiwiaWF0IjoxNzEzNDEzMDQ3LCJqdGkiOiI3N2Q5NzRlNi1hMmE2LTQxYzMtYTllMC0xODUyZDUwMDhiZTcifQ.BGbxhNFY09gz-QoQfz7L7_EhJdX4RKPuF-ySYJvs5MRcXTIoiGii9cPlNZt1gzxTocm6-n4TPvtb2H0qgboRq4fN0-ASoRbc8ueD2LIrFNXcDWDisFG4W2LtsPaEh8APRRHhOAk7__y-E29yp5Jp07jjBLMl1ubftiXYDDl0QybFCufRz-iIZt6Btb3e6ompot2dO7SNEXjXtp6UCXlbc1HAhYD_khbXWYL1X7O-3LCC0jIy03NllUTGCDZh1QuN4DAezuoUbVV3mgxBn_UjEV1zrj4XNnmRhAX8GX3xuHFfd7pRftyYOcKDlxqSo0dx8SdD2amuzLwav-oYV5ABuA&source=f27c2f50974749ac8ffe229ba04f9564 HTTP Parser: No <meta name="author".. found
Source: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/ HTTP Parser: No <meta name="author".. found
Source: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/ HTTP Parser: No <meta name="author".. found
Source: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/ HTTP Parser: No <meta name="author".. found
Source: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/ HTTP Parser: No <meta name="author".. found
Source: https://id.atlassian.com/login?continue=https%3A%2F%2Fsupport.atlassian.com%2Fcontact HTTP Parser: No <meta name="author".. found
Source: https://id.atlassian.com/signup/welcome?token=eyJraWQiOiJtaWNyb3Mvc2lnbi1pbi1zZXJ2aWNlL2I5NzllNGxrbnRrNzdwbTIiLCJhbGciOiJSUzI1NiJ9.eyJhdWQiOiJsaW5rLXNpZ25hdHVyZS12YWxpZGF0b3IiLCJzdWIiOiJzaXZha3VtYXIuY2hpbnRodUBnbG9iYWxmb3VuZHJpZXMuY29tIiwibmJmIjoxNzEzNDEzMDQ3LCJzY29wZSI6IndlbGNvbWUiLCJpc3MiOiJtaWNyb3Mvc2lnbi1pbi1zZXJ2aWNlIiwicmVkaXJlY3RUeXBlIjoicmVzdW1lX3NpZ251cCIsImV4cCI6MTcxNDAxNzg0NywicmVjYXB0Y2hhU2NvcmUiOiJudWxsIiwiaWF0IjoxNzEzNDEzMDQ3LCJqdGkiOiI3N2Q5NzRlNi1hMmE2LTQxYzMtYTllMC0xODUyZDUwMDhiZTcifQ.BGbxhNFY09gz-QoQfz7L7_EhJdX4RKPuF-ySYJvs5MRcXTIoiGii9cPlNZt1gzxTocm6-n4TPvtb2H0qgboRq4fN0-ASoRbc8ueD2LIrFNXcDWDisFG4W2LtsPaEh8APRRHhOAk7__y-E29yp5Jp07jjBLMl1ubftiXYDDl0QybFCufRz-iIZt6Btb3e6ompot2dO7SNEXjXtp6UCXlbc1HAhYD_khbXWYL1X7O-3LCC0jIy03NllUTGCDZh1QuN4DAezuoUbVV3mgxBn_UjEV1zrj4XNnmRhAX8GX3xuHFfd7pRftyYOcKDlxqSo0dx8SdD2amuzLwav-oYV5ABuA&source=f27c2f50974749ac8ffe229ba04f9564 HTTP Parser: No <meta name="copyright".. found
Source: https://id.atlassian.com/signup/welcome?token=eyJraWQiOiJtaWNyb3Mvc2lnbi1pbi1zZXJ2aWNlL2I5NzllNGxrbnRrNzdwbTIiLCJhbGciOiJSUzI1NiJ9.eyJhdWQiOiJsaW5rLXNpZ25hdHVyZS12YWxpZGF0b3IiLCJzdWIiOiJzaXZha3VtYXIuY2hpbnRodUBnbG9iYWxmb3VuZHJpZXMuY29tIiwibmJmIjoxNzEzNDEzMDQ3LCJzY29wZSI6IndlbGNvbWUiLCJpc3MiOiJtaWNyb3Mvc2lnbi1pbi1zZXJ2aWNlIiwicmVkaXJlY3RUeXBlIjoicmVzdW1lX3NpZ251cCIsImV4cCI6MTcxNDAxNzg0NywicmVjYXB0Y2hhU2NvcmUiOiJudWxsIiwiaWF0IjoxNzEzNDEzMDQ3LCJqdGkiOiI3N2Q5NzRlNi1hMmE2LTQxYzMtYTllMC0xODUyZDUwMDhiZTcifQ.BGbxhNFY09gz-QoQfz7L7_EhJdX4RKPuF-ySYJvs5MRcXTIoiGii9cPlNZt1gzxTocm6-n4TPvtb2H0qgboRq4fN0-ASoRbc8ueD2LIrFNXcDWDisFG4W2LtsPaEh8APRRHhOAk7__y-E29yp5Jp07jjBLMl1ubftiXYDDl0QybFCufRz-iIZt6Btb3e6ompot2dO7SNEXjXtp6UCXlbc1HAhYD_khbXWYL1X7O-3LCC0jIy03NllUTGCDZh1QuN4DAezuoUbVV3mgxBn_UjEV1zrj4XNnmRhAX8GX3xuHFfd7pRftyYOcKDlxqSo0dx8SdD2amuzLwav-oYV5ABuA&source=f27c2f50974749ac8ffe229ba04f9564 HTTP Parser: No <meta name="copyright".. found
Source: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/ HTTP Parser: No <meta name="copyright".. found
Source: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/ HTTP Parser: No <meta name="copyright".. found
Source: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/ HTTP Parser: No <meta name="copyright".. found
Source: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/ HTTP Parser: No <meta name="copyright".. found
Source: https://id.atlassian.com/login?continue=https%3A%2F%2Fsupport.atlassian.com%2Fcontact HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49781 version: TLS 1.0
Source: unknown HTTPS traffic detected: 23.216.69.213:443 -> 192.168.2.8:49733 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.216.69.213:443 -> 192.168.2.8:49735 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49781 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /signup/welcome?token=eyJraWQiOiJtaWNyb3Mvc2lnbi1pbi1zZXJ2aWNlL2I5NzllNGxrbnRrNzdwbTIiLCJhbGciOiJSUzI1NiJ9.eyJhdWQiOiJsaW5rLXNpZ25hdHVyZS12YWxpZGF0b3IiLCJzdWIiOiJzaXZha3VtYXIuY2hpbnRodUBnbG9iYWxmb3VuZHJpZXMuY29tIiwibmJmIjoxNzEzNDEzMDQ3LCJzY29wZSI6IndlbGNvbWUiLCJpc3MiOiJtaWNyb3Mvc2lnbi1pbi1zZXJ2aWNlIiwicmVkaXJlY3RUeXBlIjoicmVzdW1lX3NpZ251cCIsImV4cCI6MTcxNDAxNzg0NywicmVjYXB0Y2hhU2NvcmUiOiJudWxsIiwiaWF0IjoxNzEzNDEzMDQ3LCJqdGkiOiI3N2Q5NzRlNi1hMmE2LTQxYzMtYTllMC0xODUyZDUwMDhiZTcifQ.BGbxhNFY09gz-QoQfz7L7_EhJdX4RKPuF-ySYJvs5MRcXTIoiGii9cPlNZt1gzxTocm6-n4TPvtb2H0qgboRq4fN0-ASoRbc8ueD2LIrFNXcDWDisFG4W2LtsPaEh8APRRHhOAk7__y-E29yp5Jp07jjBLMl1ubftiXYDDl0QybFCufRz-iIZt6Btb3e6ompot2dO7SNEXjXtp6UCXlbc1HAhYD_khbXWYL1X7O-3LCC0jIy03NllUTGCDZh1QuN4DAezuoUbVV3mgxBn_UjEV1zrj4XNnmRhAX8GX3xuHFfd7pRftyYOcKDlxqSo0dx8SdD2amuzLwav-oYV5ABuA&source=f27c2f50974749ac8ffe229ba04f9564 HTTP/1.1Host: id.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/index.6e712bd8.css HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://id.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/index.24fd1618.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/index.909f1efd.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/castle.b94a1fc5.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/web-vitals.691a3681.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/favicon.9500e2a9.ico HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://id.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/en.f7eb36eb.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/4504172801622016/envelope/?sentry_key=1271fcf5ddad45a1846153219eb726bd&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.70.0 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /assets/WelcomePage.7965f9a8.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/SignupPage.a6ea2383.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/SignupPage.fc86e4b3.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/MultiFactorPage.f29702ae.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/MultiFactorPage.d5c09e88.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/MultiFactorPage.be5848b1.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/favicon.9500e2a9.ico HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: id.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.account.ffs.id=e5ab5599-92fa-447f-8e38-2dce5f87883f; atlassian.account.xsrf.token=7612ebac-ccad-418a-b423-1022069c4280; ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c
Source: global traffic HTTP traffic detected: GET /assets/WelcomePage.e6761a38.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/atlassian-light.1d27d0e9.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/atlassian-spacing.f13aec48.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/enterprise.js?render=6Le9VxMnAAAAALKRlj8jmKwUYmFTZWcF0y4o9QeD HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://id.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/default_left.dfc31853.svg HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://id.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/default_right.a801c0cc.svg HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://id.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/main.5aab7185.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rest/marketing-consent/config HTTP/1.1Host: id.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.account.ffs.id=e5ab5599-92fa-447f-8e38-2dce5f87883f; atlassian.account.xsrf.token=7612ebac-ccad-418a-b423-1022069c4280; ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c
Source: global traffic HTTP traffic detected: GET /assets/default_right.a801c0cc.svg HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/default_left.dfc31853.svg HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: id.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.account.ffs.id=e5ab5599-92fa-447f-8e38-2dce5f87883f; atlassian.account.xsrf.token=7612ebac-ccad-418a-b423-1022069c4280; ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: id.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.account.ffs.id=e5ab5599-92fa-447f-8e38-2dce5f87883f; atlassian.account.xsrf.token=7612ebac-ccad-418a-b423-1022069c4280; ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c
Source: global traffic HTTP traffic detected: GET /js/bg/rIjZlM8ZNfOeVQTojtt5OPuY9YnE0CAT82tG0V-YUX0.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.recaptcha.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /atlassian-account/docs/what-is-an-atlassian-account/ HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c
Source: global traffic HTTP traffic detected: GET /resources/Charlie_Display-Semibold.0b0d15c6e3c89a737e12.woff HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c
Source: global traffic HTTP traffic detected: GET /assets/atl-onetrust-wrapper.min.js HTTP/1.1Host: atl-onetrust-wrapper.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c
Source: global traffic HTTP traffic detected: GET /resources/main.css HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c
Source: global traffic HTTP traffic detected: GET /resources/runtime.374dd4dd521789bd032b.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c
Source: global traffic HTTP traffic detected: GET /resources/vendor.937e4625341dd0e8eb78.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c
Source: global traffic HTTP traffic detected: GET /resources/main.19bd7a3b387706d2216a.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c
Source: global traffic HTTP traffic detected: GET /beacon/atlassian/engage/scripts/evergageFlickerDefender.min.js HTTP/1.1Host: cdn.evgnet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2sOh4sF3DSm8Qy8GigKK0S/1c7619d9db378c5ee902d8eeb8fde65b/atlassian-logo-footer.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2sOh4sF3DSm8Qy8GigKK0S/1c7619d9db378c5ee902d8eeb8fde65b/atlassian-logo-footer.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/BQhWOMr2q4kI82CWSy2k8/02b4d17254ea8195d627c42a5c0d3efa/product-jira-software.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/5XO1HrKiE8MUSUsmK4u0iw/e2639f598817f29b6cfb23143c0b3e52/product-jira-service-desk.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2X9EhQikv9HRnqfDpCKFvL/d1af7570d4122b9a8eea14ab6c3c8cee/mark-gradient-neutral-jira-work-management.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/3hNsOWibeS1BKp9j67O5K8/c9d885c737060b4703c09584bd321b6e/JiraAlign-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/456CVQqY2QC8UgoQSKey86/86d2169e9619b46e7f1a943593f1096b/product-confluence.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2ReFMrwvLWgsuOYeS8A0IY/2bf80cd75257378e1c7961401cdba7a0/trello-icon-gradient-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/7jHffRcR8c2a62QYQgOWMm/3d140c4e780318e6469bc9730bf4dae4/product-bitbucket.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/BQhWOMr2q4kI82CWSy2k8/02b4d17254ea8195d627c42a5c0d3efa/product-jira-software.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /beacon/atlassian/engage/scripts/evergage.min.js HTTP/1.1Host: cdn.evgnet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/Charlie_Display-Regular.591e453cbf1830f845a1.woff HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.atlassian.com/resources/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c
Source: global traffic HTTP traffic detected: GET /assets/f79f2c2/atl-onetrust-wrapper.min.js HTTP/1.1Host: atl-onetrust-wrapper.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/5XO1HrKiE8MUSUsmK4u0iw/e2639f598817f29b6cfb23143c0b3e52/product-jira-service-desk.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/5y8KlGdgeZsFJPldZMRi8I/9435fbf011c7b6c15dce7ad9fa450387/product-opsgenie.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /flags/api/v2/frontend/featureFlagValues HTTP/1.1Host: api.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/1sIAFaZTbIvQAXR8oJ1bY8/3ead0fdbf8c2435b03dcce7f9309deb0/statuspage-mark-gradient-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2ReFMrwvLWgsuOYeS8A0IY/2bf80cd75257378e1c7961401cdba7a0/trello-icon-gradient-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/5X7gCN9nhyQXLxRTlLAq4I/8ad3f2521552bfc3db27dc3de6294334/atlas-icon-neutral-gradient.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/456CVQqY2QC8UgoQSKey86/86d2169e9619b46e7f1a943593f1096b/product-confluence.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/4pPgzg29yRLaGIVRdEmbh9/89bba5deb903b2fac283c1d6cbeed8fa/halp-icon-gradient-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/3hNsOWibeS1BKp9j67O5K8/c9d885c737060b4703c09584bd321b6e/JiraAlign-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/21gzmyvnc8CwM0w2aGmmAg/0f01efe29eff8610c17bb7229a984102/product-jira-core.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2X9EhQikv9HRnqfDpCKFvL/d1af7570d4122b9a8eea14ab6c3c8cee/mark-gradient-neutral-jira-work-management.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/1GKGxGW9OIU6CiAOugs6s6/09146dfbeb437b37572da3f8c4b84682/product-atlassian.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/7jHffRcR8c2a62QYQgOWMm/3d140c4e780318e6469bc9730bf4dae4/product-bitbucket.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2nR3ktZ8lVxfM4YyqhgPyJ/92c17d17c7d67a9016ec704b453d6b2a/atlassian-analytics-logo-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/5y8KlGdgeZsFJPldZMRi8I/9435fbf011c7b6c15dce7ad9fa450387/product-opsgenie.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2eSRJQ1BXQ7IQCBDzXoG8n/68160ab89051adfb887d7b9576ff78a2/compass-mark-gradient-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/1sIAFaZTbIvQAXR8oJ1bY8/3ead0fdbf8c2435b03dcce7f9309deb0/statuspage-mark-gradient-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/7vHpRlHaNU3U6TsF4m46C0/b4847ba32aeba234e0d29443f8ebd154/Jira_Product_Discovery-icon-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/21gzmyvnc8CwM0w2aGmmAg/0f01efe29eff8610c17bb7229a984102/product-jira-core.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/199clY7qv6MQc2EasKkGim/593f31f3169226c7a62d2570794bd054/objects-messages.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/mNCBZvDshqueq0EeKmise/e65bd45e954b671407577efb0289ee7f/objects-spedometer.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/5X7gCN9nhyQXLxRTlLAq4I/8ad3f2521552bfc3db27dc3de6294334/atlas-icon-neutral-gradient.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/4pPgzg29yRLaGIVRdEmbh9/89bba5deb903b2fac283c1d6cbeed8fa/halp-icon-gradient-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/1GKGxGW9OIU6CiAOugs6s6/09146dfbeb437b37572da3f8c4b84682/product-atlassian.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/4LAr0Xsaq4gUk60Uy6eYwk/acfeebc6ad95c107df65d06a66900727/objects-lightbulb.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/266b339b-197a-46d0-a605-808d1b1feb41/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/6pF8xUvsxqCCiuQKccUMMU/a398a466dfb4d8a6a9442bdb445449dd/objects-integrations.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2nR3ktZ8lVxfM4YyqhgPyJ/92c17d17c7d67a9016ec704b453d6b2a/atlassian-analytics-logo-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/5Cb1EEBbNKkm8uK24mIeEs/d7289c032f4e4a5034ebf3d3996c5628/objects-credit-cards.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/7vHpRlHaNU3U6TsF4m46C0/b4847ba32aeba234e0d29443f8ebd154/Jira_Product_Discovery-icon-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2eSRJQ1BXQ7IQCBDzXoG8n/68160ab89051adfb887d7b9576ff78a2/compass-mark-gradient-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/199clY7qv6MQc2EasKkGim/593f31f3169226c7a62d2570794bd054/objects-messages.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/mNCBZvDshqueq0EeKmise/e65bd45e954b671407577efb0289ee7f/objects-spedometer.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/4LAr0Xsaq4gUk60Uy6eYwk/acfeebc6ad95c107df65d06a66900727/objects-lightbulb.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/266b339b-197a-46d0-a605-808d1b1feb41/266b339b-197a-46d0-a605-808d1b1feb41.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/6pF8xUvsxqCCiuQKccUMMU/a398a466dfb4d8a6a9442bdb445449dd/objects-integrations.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/5Cb1EEBbNKkm8uK24mIeEs/d7289c032f4e4a5034ebf3d3996c5628/objects-credit-cards.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/customer-context/user/auth HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/266b339b-197a-46d0-a605-808d1b1feb41/266b339b-197a-46d0-a605-808d1b1feb41.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /asset-manifest.json HTTP/1.1Host: bannerman.us-east-1.prod.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/favicons/atlassian/favicon.png HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /asset-manifest.json HTTP/1.1Host: bannerman.us-east-1.prod.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/favicons/atlassian/favicon.png HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c
Source: global traffic HTTP traffic detected: GET /static/css/index.a7a72d38.css HTTP/1.1Host: bannerman.prod.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/index.cc769c00.js HTTP/1.1Host: bannerman.prod.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plugins/servlet/issueCollectorBootstrap.js?locale=en-UK&collectorId=2253b6d2 HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c
Source: global traffic HTTP traffic detected: GET /consent/266b339b-197a-46d0-a605-808d1b1feb41/018e9a3b-47df-7165-bcd1-230d32f2300c/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rest/collectors/1.0/configuration/trigger/2253b6d2?os_authType=none&callback=trigger_2253b6d2 HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c; AWSALB=GvmecHDH0b3l5THdhaC68AfDlYwoFDl5/WzW7Sfwpy20G8dBAEgaGFyaddSGSiX/OgwZwRnZ4Nw0/4afiotClEUCoANjSUR1hKQFvfTflogPFsci7YXw7VKd5PO8; JSESSIONID=902747EE675891B6C42966AA15017EA2; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_edb5c788cfb182d27c030a493a7225d7ac534856_lout
Source: global traffic HTTP traffic detected: GET /consent/266b339b-197a-46d0-a605-808d1b1feb41/018e9a3b-47df-7165-bcd1-230d32f2300c/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spaces/kq1hxg0iw5cx/environments/master/entries?fields.key=support-atlassian-com&content_type=site&include=2 HTTP/1.1Host: cdn.contentful.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0X-Contentful-User-Agent: sdk contentful.js/0.0.0-determined-by-semantic-release; platform browser; os Windows;Authorization: Bearer d525525baafd8a27f22b714eacc0aa5de0347d6dee481587405aee61d53ec3f2User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/42dec10d-7eac-4f9f-af3b-e0072302f8ff/adbbaf04-7e06-4ccd-9074-1ade85d2de71/fb29e5f5-b866-4412-b330-07ef65c09b84/Atlassian-horizontal-blue-rgb-540x67-4ecbd8e.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/atl-global.min.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/42dec10d-7eac-4f9f-af3b-e0072302f8ff/adbbaf04-7e06-4ccd-9074-1ade85d2de71/fb29e5f5-b866-4412-b330-07ef65c09b84/Atlassian-horizontal-blue-rgb-540x67-4ecbd8e.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spaces/kq1hxg0iw5cx/environments/master/entries?fields.key=support-atlassian-com&content_type=site&include=2 HTTP/1.1Host: cdn.contentful.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/2.219.0/xid/atl-xid.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c
Source: global traffic HTTP traffic detected: GET /js/2.219.0/ld/ldclient.min.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c
Source: global traffic HTTP traffic detected: GET /?t=1713414354876 HTTP/1.1Host: xxid.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/2.219.0/atl-global-2.219.0.min.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D
Source: global traffic HTTP traffic detected: GET /js/2.219.0/atl-global-2.219.0.min.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D
Source: global traffic HTTP traffic detected: GET /js/2.219.0/gasv3/analytics-web-client.with-deps.amd.min.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}
Source: global traffic HTTP traffic detected: GET /www33/ptc/ef81b94c-8498-4f12-b358-eb76a000a247.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ptc/ef81b94c-8498-4f12-b358-eb76a000a247.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-2NPWDQXHN8&gacid=405181579.1713414359&gtm=45je44f0v9122684200z876479316za200&dma=0&gcs=G111&gcd=13r3r3r3r5&npa=0&pscdl=noapi&aip=1&fledge=1&z=1970029550 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIkqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pcc/ef81b94c-8498-4f12-b358-eb76a000a247.js?DeploymentConfigName=Malka_20220419&Version=3 HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: support.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+06%3A25%3A53+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2Fatlassian-account%2Fdocs%2Fwhat-is-an-atlassian-account%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga_2NPWDQXHN8=GS1.1.1713414359.1.0.1713414359.60.0.0; _ga=GA1.1.405181579.1713414359
Source: global traffic HTTP traffic detected: GET /www/bridge-WR110.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageview?ex=&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fsupport.atlassian.com%2Fatlassian-account%2Fdocs%2Fwhat-is-an-atlassian-account%2F&dr=&dw=1263&dh=1598&ww=1280&wh=907&sw=1280&sh=1024&uu=b7798888-fdc5-a5b6-dfe4-d8fcab483fef&sn=1&hd=1713414360&v=13.89.2&pid=3767&pn=1&r=766538 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAA3POz0vLTLdS8E3MyU6MNzIwMjIwMbQEALQb0ioWAAAA&ct=2&isETR=false&isCustomHashId=false&v=13.89.2&pid=3767&pn=1&sn=1&uu=b7798888-fdc5-a5b6-dfe4-d8fcab483fef&r=368969 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAA%2FPPy8lPTFGoUUgsyUksLs5MzNNNTE7OL80rAYql5CcXA6nyjMQS3cxiXZAcuioAAog0VUAAAAA%3D&ct=2&isETR=false&isCustomHashId=false&v=13.89.2&pid=3767&pn=1&sn=1&uu=b7798888-fdc5-a5b6-dfe4-d8fcab483fef&r=782247 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /quota?ct=0 HTTP/1.1Host: q-aus1.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /exist?v=13.89.2&pid=3767&pn=1&sn=1&uu=b7798888-fdc5-a5b6-dfe4-d8fcab483fef HTTP/1.1Host: srm.bf.contentsquare.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/recording?rt=5&rst=1713414360668&let=1713414361426&v=13.89.2&pid=3767&pn=1&sn=1&uu=b7798888-fdc5-a5b6-dfe4-d8fcab483fef&ri=1&ct=2 HTTP/1.1Host: k-aus1.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /atlassian-account/docs/what-is-an-atlassian-account/ HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+06%3A25%3A53+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2Fatlassian-account%2Fdocs%2Fwhat-is-an-atlassian-account%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga_2NPWDQXHN8=GS1.1.1713414359.1.0.1713414359.60.0.0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414360.1713414360.1.1747578360634.1; _cs_s=1.5.0.1713416161430If-None-Match: "af2072df415e1738772d8be9718fbd66"If-Modified-Since: Thu, 18 Apr 2024 04:17:10 GMT
Source: global traffic HTTP traffic detected: GET /resources/Charlie_Display-Semibold.0b0d15c6e3c89a737e12.woff HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+06%3A25%3A53+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2Fatlassian-account%2Fdocs%2Fwhat-is-an-atlassian-account%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga_2NPWDQXHN8=GS1.1.1713414359.1.0.1713414359.60.0.0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414360.1713414360.1.1747578360634.1; _cs_s=1.5.0.1713416161430If-None-Match: "aa4aa85c7ef84dd4cb06bba4cd08a1b6"If-Modified-Since: Tue, 16 Apr 2024 20:44:53 GMT
Source: global traffic HTTP traffic detected: GET /resources/main.css HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+06%3A25%3A53+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2Fatlassian-account%2Fdocs%2Fwhat-is-an-atlassian-account%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga_2NPWDQXHN8=GS1.1.1713414359.1.0.1713414359.60.0.0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414360.1713414360.1.1747578360634.1; _cs_s=1.5.0.1713416161430If-None-Match: "e8adf4e08798e29954ca7ea0c5826db7"If-Modified-Since: Thu, 18 Apr 2024 04:14:32 GMT
Source: global traffic HTTP traffic detected: GET /resources/runtime.374dd4dd521789bd032b.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+06%3A25%3A53+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2Fatlassian-account%2Fdocs%2Fwhat-is-an-atlassian-account%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga_2NPWDQXHN8=GS1.1.1713414359.1.0.1713414359.60.0.0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414360.1713414360.1.1747578360634.1; _cs_s=1.5.0.1713416161430If-None-Match: "c1d0eeba09c53ca47e82e53ef323c54d"If-Modified-Since: Wed, 17 Apr 2024 07:41:25 GMT
Source: global traffic HTTP traffic detected: GET /resources/vendor.937e4625341dd0e8eb78.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+06%3A25%3A53+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2Fatlassian-account%2Fdocs%2Fwhat-is-an-atlassian-account%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga_2NPWDQXHN8=GS1.1.1713414359.1.0.1713414359.60.0.0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414360.1713414360.1.1747578360634.1; _cs_s=1.5.0.1713416161430If-None-Match: "bccdda8cac9f186a0fb831a9274386b7"If-Modified-Since: Wed, 17 Apr 2024 07:41:25 GMT
Source: global traffic HTTP traffic detected: GET /resources/main.19bd7a3b387706d2216a.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+06%3A25%3A53+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2Fatlassian-account%2Fdocs%2Fwhat-is-an-atlassian-account%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga_2NPWDQXHN8=GS1.1.1713414359.1.0.1713414359.60.0.0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414360.1713414360.1.1747578360634.1; _cs_s=1.5.0.1713416161430If-None-Match: "afe77ae508fbfbbc7ba3302a96b0d57d"If-Modified-Since: Wed, 17 Apr 2024 20:32:24 GMT
Source: global traffic HTTP traffic detected: GET /resources/Charlie_Display-Regular.591e453cbf1830f845a1.woff HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.atlassian.com/resources/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+06%3A25%3A53+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2Fatlassian-account%2Fdocs%2Fwhat-is-an-atlassian-account%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga_2NPWDQXHN8=GS1.1.1713414359.1.0.1713414359.60.0.0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414360.1713414360.1.1747578360634.1; _cs_s=1.5.0.1713416161430If-None-Match: "7c1c0a53957fc3b9f2716e8f26d50cf1"If-Modified-Since: Wed, 17 Apr 2024 07:41:25 GMT
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /asset-manifest.json HTTP/1.1Host: bannerman.us-east-1.prod.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "18afd21b9b7b9ec3b6b3bfafc4e2eef1"If-Modified-Since: Thu, 16 Dec 2021 12:36:20 GMT
Source: global traffic HTTP traffic detected: GET /gateway/api/customer-context/user/auth HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga_2NPWDQXHN8=GS1.1.1713414359.1.0.1713414359.60.0.0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414360.1713414360.1.1747578360634.1; _cs_s=1.5.0.1713416161430
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /asset-manifest.json HTTP/1.1Host: bannerman.us-east-1.prod.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atl_xid.xc=%7B%22value%22%3A%22fa77f89c-f4e2-41d1-ab46-d602328a8f1d%22%2C%22type%22%3A%22xc%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.970Z%22%7DIf-None-Match: "18afd21b9b7b9ec3b6b3bfafc4e2eef1"If-Modified-Since: Thu, 16 Dec 2021 12:36:20 GMT
Source: global traffic HTTP traffic detected: GET /spaces/kq1hxg0iw5cx/environments/master/entries?fields.key=support-atlassian-com&content_type=site&include=2 HTTP/1.1Host: cdn.contentful.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0X-Contentful-User-Agent: sdk contentful.js/0.0.0-determined-by-semantic-release; platform browser; os Windows;Authorization: Bearer d525525baafd8a27f22b714eacc0aa5de0347d6dee481587405aee61d53ec3f2User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "18115571364933526481"
Source: global traffic HTTP traffic detected: GET /spaces/kq1hxg0iw5cx/environments/master/entries?fields.key=support-atlassian-com&content_type=site&include=2 HTTP/1.1Host: cdn.contentful.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageview?ex=&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fsupport.atlassian.com%2Fatlassian-account%2Fdocs%2Fwhat-is-an-atlassian-account%2F&dr=&dw=1263&dh=1598&ww=1280&wh=907&sw=1280&sh=1024&uu=b7798888-fdc5-a5b6-dfe4-d8fcab483fef&sn=1&hd=1713414371&v=13.89.2&pid=3767&pn=2&r=860264 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAA3POz0vLTLdS8E3MyU6MNzIwMjIwMbQEALQb0ioWAAAA&ct=2&isETR=false&isCustomHashId=false&v=13.89.2&pid=3767&pn=2&sn=1&uu=b7798888-fdc5-a5b6-dfe4-d8fcab483fef&r=147150 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAA%2FPPy8lPTFGoUUgsyUksLs5MzNNNTE7OL80rAYql5CcXA6nyjMQS3cxiXZAcuioAAog0VUAAAAA%3D&ct=2&isETR=false&isCustomHashId=false&v=13.89.2&pid=3767&pn=2&sn=1&uu=b7798888-fdc5-a5b6-dfe4-d8fcab483fef&r=230789 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: support.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+06%3A26%3A10+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2Fatlassian-account%2Fdocs%2Fwhat-is-an-atlassian-account%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _ga_2NPWDQXHN8=GS1.1.1713414359.1.1.1713414371.48.0.0; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414371.1713414360.1.1747578360634.1; _cs_s=2.5.0.1713416171548
Source: global traffic HTTP traffic detected: GET /v2/recording?rt=5&rst=1713414371567&let=1713414371608&v=13.89.2&pid=3767&pn=2&sn=1&uu=b7798888-fdc5-a5b6-dfe4-d8fcab483fef&ri=1&ct=2 HTTP/1.1Host: k-aus1.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /exist?v=13.89.2&pid=3767&pn=2&sn=1&uu=b7798888-fdc5-a5b6-dfe4-d8fcab483fef HTTP/1.1Host: srm.bf.contentsquare.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+06%3A26%3A10+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2Fatlassian-account%2Fdocs%2Fwhat-is-an-atlassian-account%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _ga_2NPWDQXHN8=GS1.1.1713414359.1.1.1713414371.48.0.0; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414371.1713414360.1.1747578360634.1; _cs_s=2.5.0.1713416171548
Source: global traffic HTTP traffic detected: GET /resources/main.css HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+06%3A26%3A10+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2Fatlassian-account%2Fdocs%2Fwhat-is-an-atlassian-account%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _ga_2NPWDQXHN8=GS1.1.1713414359.1.1.1713414371.48.0.0; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414371.1713414360.1.1747578360634.1; _cs_s=2.5.0.1713416171548If-None-Match: "e8adf4e08798e29954ca7ea0c5826db7"If-Modified-Since: Thu, 18 Apr 2024 04:14:32 GMT
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2a2EqJ1z4IOCa4EKCSAi2s/3f934328cbeb68b72892e7f50b65e380/support-logo-atlassian.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/Charlie_Display-Semibold.0b0d15c6e3c89a737e12.woff HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+06%3A26%3A10+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2Fatlassian-account%2Fdocs%2Fwhat-is-an-atlassian-account%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _ga_2NPWDQXHN8=GS1.1.1713414359.1.1.1713414371.48.0.0; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414371.1713414360.1.1747578360634.1; _cs_s=2.5.0.1713416171548If-None-Match: "aa4aa85c7ef84dd4cb06bba4cd08a1b6"If-Modified-Since: Tue, 16 Apr 2024 20:44:53 GMT
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/6iE4qP4D16GucsOQeMo4OY/18108728d2df86267c7bb5360596c0b8/SAC_hero.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/runtime.374dd4dd521789bd032b.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+06%3A26%3A10+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2Fatlassian-account%2Fdocs%2Fwhat-is-an-atlassian-account%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _ga_2NPWDQXHN8=GS1.1.1713414359.1.1.1713414371.48.0.0; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414371.1713414360.1.1747578360634.1; _cs_s=2.5.0.1713416171548If-None-Match: "c1d0eeba09c53ca47e82e53ef323c54d"If-Modified-Since: Wed, 17 Apr 2024 07:41:25 GMT
Source: global traffic HTTP traffic detected: GET /resources/vendor.937e4625341dd0e8eb78.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+06%3A26%3A10+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2Fatlassian-account%2Fdocs%2Fwhat-is-an-atlassian-account%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _ga_2NPWDQXHN8=GS1.1.1713414359.1.1.1713414371.48.0.0; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414371.1713414360.1.1747578360634.1; _cs_s=2.5.0.1713416171548If-None-Match: "bccdda8cac9f186a0fb831a9274386b7"If-Modified-Since: Wed, 17 Apr 2024 07:41:25 GMT
Source: global traffic HTTP traffic detected: GET /resources/main.19bd7a3b387706d2216a.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+06%3A26%3A10+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2Fatlassian-account%2Fdocs%2Fwhat-is-an-atlassian-account%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _ga_2NPWDQXHN8=GS1.1.1713414359.1.1.1713414371.48.0.0; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414371.1713414360.1.1747578360634.1; _cs_s=2.5.0.1713416171548If-None-Match: "afe77ae508fbfbbc7ba3302a96b0d57d"If-Modified-Since: Wed, 17 Apr 2024 20:32:24 GMT
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2a2EqJ1z4IOCa4EKCSAi2s/3f934328cbeb68b72892e7f50b65e380/support-logo-atlassian.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2GA41NjbI4yU28Kc6g4eo/bd0bcb9e42402237a8f13bc9f7d5cdf8/support-hero-people.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/7db5Ibc6JGJ4jMnCG0mSn3/4eea9ace46971bfefeac960ac0adad04/Grad.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/6wklu1EjlFHwvi4Ri7FTuk/97f3805b42c224b8fe09dcd690d67e3d/Devices-Server-Cluster.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/PWGIpUtkG1ADMPpg5tfM3/103752fd3c7e7f81f550da79741ebda9/spot-hero_1.png.webp HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/Charlie_Display-Regular.591e453cbf1830f845a1.woff HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.atlassian.com/resources/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+06%3A26%3A10+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2Fatlassian-account%2Fdocs%2Fwhat-is-an-atlassian-account%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _ga_2NPWDQXHN8=GS1.1.1713414359.1.1.1713414371.48.0.0; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414371.1713414360.1.1747578360634.1; _cs_s=2.5.0.1713416171548If-None-Match: "7c1c0a53957fc3b9f2716e8f26d50cf1"If-Modified-Since: Wed, 17 Apr 2024 07:41:25 GMT
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/6iE4qP4D16GucsOQeMo4OY/18108728d2df86267c7bb5360596c0b8/SAC_hero.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/customer-context/user/auth HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; _ga_2NPWDQXHN8=GS1.1.1713414359.1.1.1713414371.48.0.0; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414371.1713414360.1.1747578360634.1; _cs_s=2.5.0.1713416171548
Source: global traffic HTTP traffic detected: GET /asset-manifest.json HTTP/1.1Host: bannerman.us-east-1.prod.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "18afd21b9b7b9ec3b6b3bfafc4e2eef1"If-Modified-Since: Thu, 16 Dec 2021 12:36:20 GMT
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2GA41NjbI4yU28Kc6g4eo/bd0bcb9e42402237a8f13bc9f7d5cdf8/support-hero-people.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/6wklu1EjlFHwvi4Ri7FTuk/97f3805b42c224b8fe09dcd690d67e3d/Devices-Server-Cluster.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/7db5Ibc6JGJ4jMnCG0mSn3/4eea9ace46971bfefeac960ac0adad04/Grad.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/PWGIpUtkG1ADMPpg5tfM3/103752fd3c7e7f81f550da79741ebda9/spot-hero_1.png.webp HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spaces/kq1hxg0iw5cx/environments/master/entries?fields.key=support-atlassian-com&content_type=site&include=2 HTTP/1.1Host: cdn.contentful.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0X-Contentful-User-Agent: sdk contentful.js/0.0.0-determined-by-semantic-release; platform browser; os Windows;Authorization: Bearer d525525baafd8a27f22b714eacc0aa5de0347d6dee481587405aee61d53ec3f2User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "18115571364933526481"
Source: global traffic HTTP traffic detected: GET /pageview?ex=&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fsupport.atlassian.com%2F&dr=&dw=1263&dh=2226&ww=1280&wh=907&sw=1280&sh=1024&uu=b7798888-fdc5-a5b6-dfe4-d8fcab483fef&sn=1&hd=1713414392&v=13.89.2&pid=3767&pn=3&r=541014 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAA3POz0vLTLdS8E3MyU6MNzIwMjIwMbQEALQb0ioWAAAA&ct=2&isETR=false&isCustomHashId=false&v=13.89.2&pid=3767&pn=3&sn=1&uu=b7798888-fdc5-a5b6-dfe4-d8fcab483fef&r=952073 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /asset-manifest.json HTTP/1.1Host: bannerman.us-east-1.prod.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atl_xid.xc=%7B%22value%22%3A%22fa77f89c-f4e2-41d1-ab46-d602328a8f1d%22%2C%22type%22%3A%22xc%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.970Z%22%7DIf-None-Match: "18afd21b9b7b9ec3b6b3bfafc4e2eef1"If-Modified-Since: Thu, 16 Dec 2021 12:36:20 GMT
Source: global traffic HTTP traffic detected: GET /spaces/kq1hxg0iw5cx/environments/master/entries?fields.key=support-atlassian-com&content_type=site&include=2 HTTP/1.1Host: cdn.contentful.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /login?continue=https%3A%2F%2Fsupport.atlassian.com%2Fcontact HTTP/1.1Host: id.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.account.ffs.id=e5ab5599-92fa-447f-8e38-2dce5f87883f; atlassian.account.xsrf.token=7612ebac-ccad-418a-b423-1022069c4280; ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; _ga_2NPWDQXHN8=GS1.1.1713414359.1.1.1713414392.27.0.0; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414392.1713414360.1.1747578360634.1; _cs_s=3.5.0.1713416192373
Source: global traffic HTTP traffic detected: GET /v2/recording?rt=5&rst=1713414392401&let=1713414392451&v=13.89.2&pid=3767&pn=3&sn=1&uu=b7798888-fdc5-a5b6-dfe4-d8fcab483fef&ri=1&ct=2 HTTP/1.1Host: k-aus1.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: support.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; __cuid=0940e89f0d3f4970b6830450c45b2a1c; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+06%3A26%3A30+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _ga_2NPWDQXHN8=GS1.1.1713414359.1.1.1713414392.27.0.0; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414392.1713414360.1.1747578360634.1; _cs_s=3.5.0.1713416192373
Source: global traffic HTTP traffic detected: GET /exist?v=13.89.2&pid=3767&pn=3&sn=1&uu=b7798888-fdc5-a5b6-dfe4-d8fcab483fef HTTP/1.1Host: srm.bf.contentsquare.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/LoginPage.d75944df.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/4504172801622016/envelope/?sentry_key=1271fcf5ddad45a1846153219eb726bd&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.70.0 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: id.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.account.ffs.id=e5ab5599-92fa-447f-8e38-2dce5f87883f; atlassian.account.xsrf.token=7612ebac-ccad-418a-b423-1022069c4280; ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; _ga_2NPWDQXHN8=GS1.1.1713414359.1.1.1713414392.27.0.0; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414392.1713414360.1.1747578360634.1; _cs_s=3.5.0.1713416192373; __cuid=0940e89f0d3f4970b6830450c45b2a1c
Source: global traffic HTTP traffic detected: GET /assets/google-logo.5867462c.svg HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://id.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atl_xid.xc=%7B%22value%22%3A%22fa77f89c-f4e2-41d1-ab46-d602328a8f1d%22%2C%22type%22%3A%22xc%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.970Z%22%7D
Source: global traffic HTTP traffic detected: GET /assets/microsoft-logo.c73d8dca.svg HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://id.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atl_xid.xc=%7B%22value%22%3A%22fa77f89c-f4e2-41d1-ab46-d602328a8f1d%22%2C%22type%22%3A%22xc%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.970Z%22%7D
Source: global traffic HTTP traffic detected: GET /assets/apple-logo.54e0d711.svg HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://id.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atl_xid.xc=%7B%22value%22%3A%22fa77f89c-f4e2-41d1-ab46-d602328a8f1d%22%2C%22type%22%3A%22xc%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.970Z%22%7D
Source: global traffic HTTP traffic detected: GET /assets/slack-logo.5d730c10.svg HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://id.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atl_xid.xc=%7B%22value%22%3A%22fa77f89c-f4e2-41d1-ab46-d602328a8f1d%22%2C%22type%22%3A%22xc%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.970Z%22%7D
Source: global traffic HTTP traffic detected: GET /assets/google-logo.5867462c.svg HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atl_xid.xc=%7B%22value%22%3A%22fa77f89c-f4e2-41d1-ab46-d602328a8f1d%22%2C%22type%22%3A%22xc%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.970Z%22%7D
Source: global traffic HTTP traffic detected: GET /assets/microsoft-logo.c73d8dca.svg HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atl_xid.xc=%7B%22value%22%3A%22fa77f89c-f4e2-41d1-ab46-d602328a8f1d%22%2C%22type%22%3A%22xc%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.970Z%22%7D
Source: global traffic HTTP traffic detected: GET /assets/apple-logo.54e0d711.svg HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atl_xid.xc=%7B%22value%22%3A%22fa77f89c-f4e2-41d1-ab46-d602328a8f1d%22%2C%22type%22%3A%22xc%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.970Z%22%7D
Source: global traffic HTTP traffic detected: GET /assets/slack-logo.5d730c10.svg HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atl_xid.xc=%7B%22value%22%3A%22fa77f89c-f4e2-41d1-ab46-d602328a8f1d%22%2C%22type%22%3A%22xc%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.970Z%22%7D
Source: global traffic HTTP traffic detected: GET /atlassian-account/docs/get-access-to-your-atlassian-cloud-products/ HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+06%3A26%3A30+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _ga_2NPWDQXHN8=GS1.1.1713414359.1.1.1713414392.27.0.0; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414392.1713414360.1.1747578360634.1; _cs_s=3.5.0.1713416192373; __cuid=0940e89f0d3f4970b6830450c45b2a1c
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: id.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.account.ffs.id=e5ab5599-92fa-447f-8e38-2dce5f87883f; atlassian.account.xsrf.token=7612ebac-ccad-418a-b423-1022069c4280; ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; _ga_2NPWDQXHN8=GS1.1.1713414359.1.1.1713414392.27.0.0; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414392.1713414360.1.1747578360634.1; _cs_s=3.5.0.1713416192373; __cuid=0940e89f0d3f4970b6830450c45b2a1c
Source: global traffic HTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/main.css HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.atlassian.com/atlassian-account/docs/get-access-to-your-atlassian-cloud-products/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+06%3A26%3A30+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _ga_2NPWDQXHN8=GS1.1.1713414359.1.1.1713414392.27.0.0; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414392.1713414360.1.1747578360634.1; _cs_s=3.5.0.1713416192373; __cuid=0940e89f0d3f4970b6830450c45b2a1cIf-None-Match: "e8adf4e08798e29954ca7ea0c5826db7"If-Modified-Since: Thu, 18 Apr 2024 04:14:32 GMT
Source: global traffic HTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/Charlie_Display-Semibold.0b0d15c6e3c89a737e12.woff HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.atlassian.com/atlassian-account/docs/get-access-to-your-atlassian-cloud-products/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+06%3A26%3A30+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _ga_2NPWDQXHN8=GS1.1.1713414359.1.1.1713414392.27.0.0; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414392.1713414360.1.1747578360634.1; _cs_s=3.5.0.1713416192373; __cuid=0940e89f0d3f4970b6830450c45b2a1cIf-None-Match: "aa4aa85c7ef84dd4cb06bba4cd08a1b6"If-Modified-Since: Tue, 16 Apr 2024 20:44:53 GMT
Source: global traffic HTTP traffic detected: GET /resources/runtime.374dd4dd521789bd032b.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/atlassian-account/docs/get-access-to-your-atlassian-cloud-products/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+06%3A26%3A30+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _ga_2NPWDQXHN8=GS1.1.1713414359.1.1.1713414392.27.0.0; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414392.1713414360.1.1747578360634.1; _cs_s=3.5.0.1713416192373; __cuid=0940e89f0d3f4970b6830450c45b2a1cIf-None-Match: "c1d0eeba09c53ca47e82e53ef323c54d"If-Modified-Since: Wed, 17 Apr 2024 07:41:25 GMT
Source: global traffic HTTP traffic detected: GET /resources/vendor.937e4625341dd0e8eb78.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/atlassian-account/docs/get-access-to-your-atlassian-cloud-products/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+06%3A26%3A30+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _ga_2NPWDQXHN8=GS1.1.1713414359.1.1.1713414392.27.0.0; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414392.1713414360.1.1747578360634.1; _cs_s=3.5.0.1713416192373; __cuid=0940e89f0d3f4970b6830450c45b2a1cIf-None-Match: "bccdda8cac9f186a0fb831a9274386b7"If-Modified-Since: Wed, 17 Apr 2024 07:41:25 GMT
Source: global traffic HTTP traffic detected: GET /resources/main.19bd7a3b387706d2216a.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/atlassian-account/docs/get-access-to-your-atlassian-cloud-products/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+06%3A26%3A30+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _ga_2NPWDQXHN8=GS1.1.1713414359.1.1.1713414392.27.0.0; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414392.1713414360.1.1747578360634.1; _cs_s=3.5.0.1713416192373; __cuid=0940e89f0d3f4970b6830450c45b2a1cIf-None-Match: "afe77ae508fbfbbc7ba3302a96b0d57d"If-Modified-Since: Wed, 17 Apr 2024 20:32:24 GMT
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/Charlie_Display-Regular.591e453cbf1830f845a1.woff HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.atlassian.com/resources/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+06%3A26%3A30+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _ga_2NPWDQXHN8=GS1.1.1713414359.1.1.1713414392.27.0.0; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414392.1713414360.1.1747578360634.1; _cs_s=3.5.0.1713416192373; __cuid=0940e89f0d3f4970b6830450c45b2a1cIf-None-Match: "7c1c0a53957fc3b9f2716e8f26d50cf1"If-Modified-Since: Wed, 17 Apr 2024 07:41:25 GMT
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /asset-manifest.json HTTP/1.1Host: bannerman.us-east-1.prod.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "18afd21b9b7b9ec3b6b3bfafc4e2eef1"If-Modified-Since: Thu, 16 Dec 2021 12:36:20 GMT
Source: global traffic HTTP traffic detected: GET /gateway/api/customer-context/user/auth HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/atlassian-account/docs/get-access-to-your-atlassian-cloud-products/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; _ga_2NPWDQXHN8=GS1.1.1713414359.1.1.1713414392.27.0.0; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414392.1713414360.1.1747578360634.1; _cs_s=3.5.0.1713416192373; __cuid=0940e89f0d3f4970b6830450c45b2a1c
Source: global traffic HTTP traffic detected: GET /asset-manifest.json HTTP/1.1Host: bannerman.us-east-1.prod.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atl_xid.xc=%7B%22value%22%3A%22fa77f89c-f4e2-41d1-ab46-d602328a8f1d%22%2C%22type%22%3A%22xc%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.970Z%22%7DIf-None-Match: "18afd21b9b7b9ec3b6b3bfafc4e2eef1"If-Modified-Since: Thu, 16 Dec 2021 12:36:20 GMT
Source: global traffic HTTP traffic detected: GET /spaces/kq1hxg0iw5cx/environments/master/entries?fields.key=support-atlassian-com&content_type=site&include=2 HTTP/1.1Host: cdn.contentful.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0X-Contentful-User-Agent: sdk contentful.js/0.0.0-determined-by-semantic-release; platform browser; os Windows;Authorization: Bearer d525525baafd8a27f22b714eacc0aa5de0347d6dee481587405aee61d53ec3f2User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "18115571364933526481"
Source: global traffic HTTP traffic detected: GET /spaces/kq1hxg0iw5cx/environments/master/entries?fields.key=support-atlassian-com&content_type=site&include=2 HTTP/1.1Host: cdn.contentful.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageview?ex=&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fsupport.atlassian.com%2Fatlassian-account%2Fdocs%2Fget-access-to-your-atlassian-cloud-products%2F&dr=&dw=1263&dh=1009&ww=1280&wh=907&sw=1280&sh=1024&uu=b7798888-fdc5-a5b6-dfe4-d8fcab483fef&sn=1&hd=1713414401&v=13.89.2&pid=3767&pn=4&r=361823 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAA3POz0vLTLdS8E3MyU6MNzIwMjIwMbQEALQb0ioWAAAA&ct=2&isETR=false&isCustomHashId=false&v=13.89.2&pid=3767&pn=4&sn=1&uu=b7798888-fdc5-a5b6-dfe4-d8fcab483fef&r=507098 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/recording?rt=5&rst=1713414401210&let=1713414401248&v=13.89.2&pid=3767&pn=4&sn=1&uu=b7798888-fdc5-a5b6-dfe4-d8fcab483fef&ri=1&ct=2 HTTP/1.1Host: k-aus1.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /exist?v=13.89.2&pid=3767&pn=4&sn=1&uu=b7798888-fdc5-a5b6-dfe4-d8fcab483fef HTTP/1.1Host: srm.bf.contentsquare.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: support.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%22d1843dde-76c9-4a9a-9246-aebeddd4668e%22; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1713414355981; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2238624f4d-f40e-411e-b009-891b169d6e2f%22%2C%22createdAt%22%3A%222024-04-18T04%3A25%3A55.977Z%22%7D%5D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T04:25:57.096Z","version":"2","index":47,"bucketId":0}}; atl_session=833110b2-1e64-41bb-aac1-f064766da7fd; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.405181579.1713414359; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713414360377-82217; __cuid=0940e89f0d3f4970b6830450c45b2a1c; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+06%3A26%3A40+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2Fatlassian-account%2Fdocs%2Fget-access-to-your-atlassian-cloud-products%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _ga_2NPWDQXHN8=GS1.1.1713414359.1.1.1713414401.18.0.0; _cs_id=b7798888-fdc5-a5b6-dfe4-d8fcab483fef.1713414360.1.1713414401.1713414360.1.1747578360634.1; _cs_s=4.5.0.1713416201195
Source: chromecache_295.2.dr String found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Hj:function(){e=zb()},od:function(){d()}}};var gc=ia(["data-gtm-yt-inspected-"]),qC=["www.youtube.com","www.youtube-nocookie.com"],rC,sC=!1; equals www.youtube.com (Youtube)
Source: chromecache_295.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=hA(a,c,e);M(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return M(122),!0;if(d&&f){for(var m=Jb(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},kA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_295.2.dr String found in binary or memory: e||f||g.length||h.length))return;var n={Sg:d,Qg:e,Rg:f,Ch:g,Dh:h,we:m,zb:b},p=D.YT,q=function(){yC(n)};if(p)return p.ready&&p.ready(q),b;var r=D.onYouTubeIframeAPIReady;D.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=G.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(BC(w,"iframe_api")||BC(w,"player_api"))return b}for(var x=G.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!sC&&zC(x[B],n.we))return Lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_297.2.dr String found in binary or memory: return b}oC.H="internal.enableAutoEventOnTimer";var gc=ia(["data-gtm-yt-inspected-"]),qC=["www.youtube.com","www.youtube-nocookie.com"],rC,sC=!1; equals www.youtube.com (Youtube)
Source: chromecache_295.2.dr String found in binary or memory: var DB=function(a,b,c,d,e){var f=Iz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Iz("fsl","nv.ids",[]):Iz("fsl","ids",[]);if(!g.length)return!0;var h=Ez(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);M(121);if("https://www.facebook.com/tr/"===m)return M(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!uy(h,vy(b, equals www.facebook.com (Facebook)
Source: unknown DNS traffic detected: queries for: id.atlassian.com
Source: unknown HTTP traffic detected: POST /api/4504172801622016/envelope/?sentry_key=1271fcf5ddad45a1846153219eb726bd&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.70.0 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveContent-Length: 453sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://id.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://id.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 18 Apr 2024 04:26:03 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 42Connection: close
Source: chromecache_273.2.dr String found in binary or memory: http://atlassian.com/
Source: chromecache_273.2.dr String found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-object.keys)
Source: chromecache_273.2.dr String found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-object.prototype.tostring)
Source: chromecache_273.2.dr String found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-properties-of-the-map-prototype-object)
Source: chromecache_273.2.dr String found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-samevaluezero)
Source: chromecache_273.2.dr String found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-tolength).
Source: chromecache_273.2.dr String found in binary or memory: http://fb.me/prop-types-in-prod
Source: chromecache_273.2.dr String found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_273.2.dr String found in binary or memory: http://foo.com
Source: chromecache_222.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: http://graphql-gateway.mesh:20016
Source: chromecache_273.2.dr String found in binary or memory: http://mysite.com/
Source: chromecache_273.2.dr String found in binary or memory: http://mysite.com/example
Source: chromecache_273.2.dr String found in binary or memory: http://mysite.com/js/test.js
Source: chromecache_273.2.dr String found in binary or memory: http://stackoverflow.com/questions/105034/how-to-create-a-guid-uuid-in-javascript/2117523#2117523
Source: chromecache_273.2.dr String found in binary or memory: http://tools.ietf.org/html/rfc3492#section-3.4
Source: chromecache_273.2.dr String found in binary or memory: http://w3.org/TR/2012/WD-url-20120524/#collect-url-parameters
Source: chromecache_273.2.dr String found in binary or memory: http://wiki.whatwg.org/wiki/Crypto
Source: chromecache_352.2.dr, chromecache_319.2.dr, chromecache_203.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_190.2.dr, chromecache_318.2.dr, chromecache_365.2.dr, chromecache_204.2.dr String found in binary or memory: http://www.bohemiancoding.com/sketch
Source: chromecache_273.2.dr String found in binary or memory: http://www.ecma-international.org/ecma-262/7.0/#sec-ecmascript-language-types)
Source: chromecache_273.2.dr String found in binary or memory: http://www.ecma-international.org/ecma-262/7.0/#sec-regexp.prototype.tostring
Source: chromecache_273.2.dr String found in binary or memory: http://www.unicode.org/reports/tr35/tr35-31/tr35-dates.html#Date_Format_tokens
Source: chromecache_353.2.dr String found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_353.2.dr String found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_332.2.dr String found in binary or memory: https://accounts.google.com/gsi/client
Source: chromecache_353.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_353.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_353.2.dr String found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_353.2.dr String found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_353.2.dr String found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_353.2.dr String found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_353.2.dr String found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_353.2.dr String found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_353.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_353.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_295.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_295.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_273.2.dr String found in binary or memory: https://aid-frontend.prod.atl-paas.net/.../static/js/login.28848bff.chunk.js
Source: chromecache_273.2.dr String found in binary or memory: https://aid-frontend.prod.atl-paas.net/atlassian-id/front-end/5.0.449/static/js/login.28848bff.chunk
Source: chromecache_273.2.dr String found in binary or memory: https://aid-frontend.prod.atl-paas.net/atlassian-id/front-end/5.0.450/static/js/login.66eb7699.chunk
Source: chromecache_222.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://atl-global.atlassian.com/js/atl-global.min.js
Source: chromecache_222.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://atl-onetrust-wrapper.atlassian.com/assets/atl-onetrust-wrapper.min.js
Source: chromecache_332.2.dr, chromecache_220.2.dr String found in binary or memory: https://atlassian.design/components/textfield/code)
Source: chromecache_332.2.dr, chromecache_220.2.dr String found in binary or memory: https://atlassian.design/components/textfield/examples)
Source: chromecache_332.2.dr, chromecache_220.2.dr String found in binary or memory: https://atlassian.design/components/textfield/usage)
Source: chromecache_332.2.dr, chromecache_220.2.dr String found in binary or memory: https://atlassian.design/foundations/typography
Source: chromecache_335.2.dr, chromecache_244.2.dr String found in binary or memory: https://bannerman.prod.atl-paas.net/index.html
Source: chromecache_335.2.dr, chromecache_244.2.dr String found in binary or memory: https://bannerman.prod.atl-paas.net/static/css/index.a7a72d38.css
Source: chromecache_335.2.dr, chromecache_244.2.dr String found in binary or memory: https://bannerman.prod.atl-paas.net/static/js/index.cc769c00.js
Source: chromecache_335.2.dr, chromecache_244.2.dr String found in binary or memory: https://bannerman.prod.atl-paas.net/static/js/js-app-shim.ee5c16c4.js
Source: chromecache_222.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://bannerman.us-east-1.prod.public.atl-paas.net/asset-manifest.json
Source: chromecache_273.2.dr String found in binary or memory: https://bitbucket.org/atlassian/analytics-service/src/master/api/src/main/java/com/atlassian/dataser
Source: chromecache_344.2.dr String found in binary or memory: https://browser.sentry-cdn.com/5.30.0/bundle.min.js
Source: chromecache_349.2.dr String found in binary or memory: https://browser.sentry-cdn.com/7.110.1/bundle.es5.min.js
Source: chromecache_273.2.dr String found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=830565
Source: chromecache_273.2.dr String found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3056
Source: chromecache_273.2.dr String found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3175#c4
Source: chromecache_273.2.dr String found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3334
Source: chromecache_273.2.dr String found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=4118
Source: chromecache_273.2.dr String found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=156034
Source: chromecache_273.2.dr String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1023984
Source: chromecache_273.2.dr String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1414602
Source: chromecache_273.2.dr String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=695438).
Source: chromecache_273.2.dr String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=878297
Source: chromecache_273.2.dr String found in binary or memory: https://caniuse.com/mdn-api_mediaquerylist_change_event
Source: chromecache_297.2.dr, chromecache_295.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_222.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://cdn.evgnet.com/beacon/atlassian/engage/scripts/evergageFlickerDefender.min.js
Source: chromecache_293.2.dr, chromecache_343.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_293.2.dr, chromecache_343.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_273.2.dr String found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=25916
Source: chromecache_246.2.dr String found in binary or memory: https://community.atlassian.com/t5/Feedback-Forum-articles/Retiring-IE11-support-for-Atlassian-cloud
Source: chromecache_222.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://confluence.atlassian.com
Source: chromecache_237.2.dr String found in binary or memory: https://consent-api.onetrust.com/v1/preferences
Source: chromecache_254.2.dr String found in binary or memory: https://creativecommons.org/licenses/by/2.5/au/&quot;&gt;Creative
Source: chromecache_222.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://csp-ui.prod.atl-paas.net/asset-manifest.json
Source: chromecache_222.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://customer-support-portal.prod.atl-paas.net/asset-manifest.json
Source: chromecache_273.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Beacon_API
Source: chromecache_273.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/DOMError
Source: chromecache_273.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/DOMException
Source: chromecache_273.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Document/visibilitychange_event
Source: chromecache_273.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/MediaQueryList/change_event
Source: chromecache_273.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Performance
Source: chromecache_273.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/CSS/CSS_Positioning/Understanding_z_index/The_stacking_
Source: chromecache_355.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/CSS/Containing_block#identifying_the_containing_block
Source: chromecache_273.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Intl/Locale/hourCyc
Source: chromecache_353.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_353.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_353.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#layout
Source: chromecache_353.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_293.2.dr, chromecache_343.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_293.2.dr, chromecache_343.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_293.2.dr, chromecache_343.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_331.2.dr, chromecache_182.2.dr String found in binary or memory: https://developers.marketo.com/MunchkinLicense.pdf
Source: chromecache_273.2.dr String found in binary or memory: https://fetch.spec.whatwg.org/#concept-method
Source: chromecache_273.2.dr String found in binary or memory: https://fetch.spec.whatwg.org/#http-network-or-cache-fetch):
Source: chromecache_273.2.dr String found in binary or memory: https://formatjs.io/docs/getting-started/message-distribution
Source: chromecache_273.2.dr String found in binary or memory: https://formatjs.io/docs/react-intl#runtime-requirements
Source: chromecache_273.2.dr String found in binary or memory: https://formatjs.io/docs/react-intl/api#intlshape
Source: chromecache_273.2.dr String found in binary or memory: https://formatjs.io/docs/tooling/babel-plugin)
Source: chromecache_273.2.dr String found in binary or memory: https://formatjs.io/docs/tooling/linter#enforce-id)
Source: chromecache_273.2.dr String found in binary or memory: https://formatjs.io/docs/tooling/ts-transformer)
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/Microsoft/TypeScript/wiki/Breaking-Changes#extending-built-ins-like-error-array-a
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/Modernizr/Modernizr/blob/master/feature-detects/blob.js
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/Modernizr/Modernizr/blob/master/feature-detects/network/beacon.js
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/aappleby/smhasher/blob/61a0530f28277f2e850bfc39600ce61d02b518de/src/MurmurHash2.c
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/angular/angular.js/pull/13945/files
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/beatgammit/base64-js/issues/42
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/bugsnag/bugsnag-js/issues/469
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/caridy/intl-datetimeformat-pattern/blob/master/index.js
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/csnover/js-iso8601/blob/lax/iso8601.js
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/date-fns/date-fns/blob/master/docs/unicodeTokens.md
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/date-fns/date-fns/blob/master/docs/upgradeGuide.md#string-arguments
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/date-fns/date-fns/issues/376
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/emotion-js/emotion/issues/2675
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/erikras/lru-memoize
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/facebook/react/blob/master/packages/shared/formatProdErrorMessage.js
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/facebook/react/pull/26395
Source: chromecache_363.2.dr, chromecache_241.2.dr String found in binary or memory: https://github.com/facebook/regenerator/blob/main/LICENSE
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/facebook/regenerator/blob/main/packages/runtime/runtime.js#L736=
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/feross/buffer/issues/154
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/feross/buffer/issues/166
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/feross/buffer/issues/219
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/feross/buffer/pull/148
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/formatjs/formatjs/issues/1914
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/formatjs/formatjs/issues/2822
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/garycourt/murmurhash-js
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/1168
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/1949
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/2286
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/2572.
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/2590.
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/3344
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/5229
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/5459
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/7813
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/838
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/8935
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript/pull/7553
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/getsentry/sentry/blob/9f08305e09866c8bd6d0c24f5b0aabdd7dd6c59c/src/sentry/lang/ja
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/getsentry/sentry/blob/master/src/sentry/lang/javascript/processor.py#L67
Source: chromecache_352.2.dr String found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/microsoft/TypeScript/pull/50402
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/mozilla/rhino/issues/346
Source: chromecache_355.2.dr String found in binary or memory: https://github.com/popperjs/popper-core/issues/1078
Source: chromecache_355.2.dr String found in binary or memory: https://github.com/popperjs/popper-core/issues/837
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/remix-run/history/tree/main/docs/api-reference.md#createbrowserhistory
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/remix-run/history/tree/main/docs/api-reference.md#createhashhistory
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/segmentio/localstorage-retry/blob/master/lib/index.js#L262-L357
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/segmentio/localstorage-retry/blob/master/lib/index.js#L55
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/tc39/proposal-observable
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/thysultan/stylis.js/tree/master/plugins/rule-sheet
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/unicode-org/icu/blob/af7ed1f6d2298013dc303628438ec4abe1f16479/icu4c/source/common
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/unicode-org/icu/blob/master/icu4c/source/i18n/unicode/unumberformatter.h
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/uuidjs/uuid
Source: chromecache_260.2.dr String found in binary or memory: https://github.com/vimeo/player.js
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/1b944df55282cdc99c90db5f49eb0b6eda2cc0a3/packages/core-js/i
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.34.0/LICENSE
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/zloirock/core-js/issues/1128
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/zloirock/core-js/issues/1130
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/zloirock/core-js/issues/475
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/zloirock/core-js/issues/679
Source: chromecache_273.2.dr String found in binary or memory: https://github.com/zloirock/core-js/issues/86#issuecomment-115759028
Source: chromecache_273.2.dr String found in binary or memory: https://hello.atlassian.net/wiki/spaces/APD/pages/1435310934/RUNBOOK
Source: chromecache_273.2.dr String found in binary or memory: https://hello.atlassian.net/wiki/spaces/MEASURE/pages/585086028/Investigation
Source: chromecache_273.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/custom-elements.html#valid-custom-element-name
Source: chromecache_273.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/nav-history-apis.html#shared-history-push/replace-state-steps
Source: chromecache_273.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/structured-data.html#structuredserializeinternal
Source: chromecache_222.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://id.atlassian.com
Source: chromecache_246.2.dr String found in binary or memory: https://id.atlassian.com/login
Source: chromecache_222.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://id.atlassian.com/logout
Source: chromecache_222.2.dr, chromecache_246.2.dr String found in binary or memory: https://images.ctfassets.net/zsv3d0ugroxu/4usk6GCfTOCSKCwCQykYIu/34d7ed0904d9a0274fb906f86f51e1e1/At
Source: chromecache_212.2.dr, chromecache_290.2.dr String found in binary or memory: https://jira.atlassian.com
Source: chromecache_246.2.dr String found in binary or memory: https://jira.atlassian.com/browse/CONF-19523
Source: chromecache_246.2.dr String found in binary or memory: https://jira.atlassian.com/browse/CONF-23322
Source: chromecache_222.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://js.sentry-cdn.com/58cc8f6260224318b0e9c5e635d9dbf4.min.js
Source: chromecache_273.2.dr String found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding
Source: chromecache_273.2.dr String found in binary or memory: https://mathiasbynens.github.io/rel-noopener
Source: chromecache_273.2.dr String found in binary or memory: https://mermaid.live/edit#pako:eNqVkc9OwzAMxl8l8nnjAYrEtDIOHEBIgwvKJTReGy3_lDpIqO27k6awMG0XcrLlnz87n
Source: chromecache_353.2.dr String found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_295.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_297.2.dr, chromecache_295.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_343.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_332.2.dr, chromecache_220.2.dr String found in binary or memory: https://policies.google.com/privacy
Source: chromecache_332.2.dr, chromecache_220.2.dr String found in binary or memory: https://policies.google.com/terms
Source: chromecache_222.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://polyfill.io/v3/polyfill.min.js?features=fetch
Source: chromecache_273.2.dr String found in binary or memory: https://reactrouter.com/components/navigate
Source: chromecache_273.2.dr String found in binary or memory: https://reactrouter.com/components/route
Source: chromecache_273.2.dr String found in binary or memory: https://reactrouter.com/components/routes
Source: chromecache_273.2.dr String found in binary or memory: https://reactrouter.com/hooks/use-href
Source: chromecache_273.2.dr String found in binary or memory: https://reactrouter.com/hooks/use-in-router-context
Source: chromecache_273.2.dr String found in binary or memory: https://reactrouter.com/hooks/use-location
Source: chromecache_273.2.dr String found in binary or memory: https://reactrouter.com/hooks/use-navigate
Source: chromecache_273.2.dr String found in binary or memory: https://reactrouter.com/hooks/use-resolved-path
Source: chromecache_273.2.dr String found in binary or memory: https://reactrouter.com/router-components/router
Source: chromecache_273.2.dr String found in binary or memory: https://reactrouter.com/utils/create-routes-from-children
Source: chromecache_273.2.dr String found in binary or memory: https://reactrouter.com/utils/match-path
Source: chromecache_273.2.dr String found in binary or memory: https://reactrouter.com/utils/match-routes
Source: chromecache_273.2.dr String found in binary or memory: https://reactrouter.com/utils/resolve-path
Source: chromecache_343.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_273.2.dr String found in binary or memory: https://redux.js.org/Errors?code=
Source: chromecache_273.2.dr String found in binary or memory: https://redux.js.org/introduction/why-rtk-is-redux-today
Source: chromecache_222.2.dr, chromecache_246.2.dr String found in binary or memory: https://schema.org
Source: chromecache_269.2.dr, chromecache_312.2.dr String found in binary or memory: https://sketch.com
Source: chromecache_267.2.dr, chromecache_225.2.dr String found in binary or memory: https://sketchapp.com
Source: chromecache_273.2.dr String found in binary or memory: https://stackoverflow.com/a/3641782
Source: chromecache_295.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_295.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_222.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://support-form-app.prod.atl-paas.net/asset-manifest.json
Source: chromecache_222.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://support-forms.atlassian.com
Source: chromecache_222.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://support-forms.atlassian.com/asset-manifest.json
Source: chromecache_222.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://support-help-app.prod-east.frontend.public.atl-paas.net/assets/parcel-manifest.json
Source: chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://support.atlassian.com
Source: chromecache_273.2.dr String found in binary or memory: https://support.atlassian.com/
Source: chromecache_246.2.dr String found in binary or memory: https://support.atlassian.com/atlassian-account/docs/get-access-to-your-atlassian-cloud-products/
Source: chromecache_273.2.dr String found in binary or memory: https://support.atlassian.com/atlassian-account/docs/protect-your-atlassian-account/
Source: chromecache_273.2.dr String found in binary or memory: https://support.atlassian.com/atlassian-account/docs/troubleshoot-login-issues-with-your-atlassian-a
Source: chromecache_222.2.dr, chromecache_273.2.dr String found in binary or memory: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/
Source: chromecache_246.2.dr String found in binary or memory: https://support.atlassian.com/confluence-cloud/docs/set-up-confluence-cloud/
Source: chromecache_222.2.dr String found in binary or memory: https://support.atlassian.com/contact
Source: chromecache_222.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://support.atlassian.com/gateway/api/customer-context/customer/details
Source: chromecache_254.2.dr String found in binary or memory: https://support.atlassian.com/ja/
Source: chromecache_246.2.dr String found in binary or memory: https://support.atlassian.com/ja/atlassian-account/docs/get-access-to-your-atlassian-cloud-products/
Source: chromecache_222.2.dr String found in binary or memory: https://support.atlassian.com/ja/atlassian-account/docs/what-is-an-atlassian-account/
Source: chromecache_222.2.dr String found in binary or memory: https://support.atlassian.com/user-management/docs/what-are-managed-accounts/
Source: chromecache_343.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_293.2.dr, chromecache_343.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_293.2.dr, chromecache_343.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_293.2.dr, chromecache_343.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-%arrayiteratorprototype%.next
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot-aec
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype-
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.entries
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.includes
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.indexof
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.keys
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.values
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-createarrayiterator
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-createiterresultobject
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-createmappedargumentsobject
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-createunmappedargumentsobject
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-getmethod
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-hasownproperty
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-iscallable
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-lengthofarraylike
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-math.trunc
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.create
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.getprototypeof
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.keys
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.setprototypeof
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-ordinarytoprimitive
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-promise.allsettled
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-requireobjectcoercible
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-tointegerorinfinity
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-tolength
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-toobject
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-toprimitive
Source: chromecache_273.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-topropertykey
Source: chromecache_297.2.dr, chromecache_295.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_273.2.dr String found in binary or memory: https://tools.ietf.org/html/rfc3986#appendix-B
Source: chromecache_273.2.dr String found in binary or memory: https://tools.ietf.org/html/rfc4648#section-5)
Source: chromecache_273.2.dr String found in binary or memory: https://unicode-org.github.io/icu/userguide/format_parse/numbers/skeletons.html#fraction-precision
Source: chromecache_273.2.dr String found in binary or memory: https://unicode-org.github.io/icu/userguide/format_parse/numbers/skeletons.html#integer-width
Source: chromecache_273.2.dr String found in binary or memory: https://unicode-org.github.io/icu/userguide/format_parse/numbers/skeletons.html#significant-digits-p
Source: chromecache_273.2.dr String found in binary or memory: https://unicode.org/reports/tr35/tr35-dates.html#Date_Field_Symbol_Table
Source: chromecache_260.2.dr String found in binary or memory: https://vimeo.com/api/oembed.json?url=
Source: chromecache_273.2.dr String found in binary or memory: https://w3c.github.io/beacon/#dom-navigator-sendbeacon
Source: chromecache_273.2.dr String found in binary or memory: https://w3c.github.io/resource-timing/#sec-performanceresourcetiming
Source: chromecache_222.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://wac-cdn.atlassian.com/assets/img/favicons/atlassian/apple-touch-icon-114x114.png
Source: chromecache_222.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://wac-cdn.atlassian.com/assets/img/favicons/atlassian/apple-touch-icon-120x120.png
Source: chromecache_222.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://wac-cdn.atlassian.com/assets/img/favicons/atlassian/apple-touch-icon-144x144.png
Source: chromecache_222.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://wac-cdn.atlassian.com/assets/img/favicons/atlassian/apple-touch-icon-152x152.png
Source: chromecache_222.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://wac-cdn.atlassian.com/assets/img/favicons/atlassian/apple-touch-icon-57x57.png
Source: chromecache_222.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://wac-cdn.atlassian.com/assets/img/favicons/atlassian/apple-touch-icon-72x72.png
Source: chromecache_222.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://wac-cdn.atlassian.com/assets/img/favicons/atlassian/favicon.png
Source: chromecache_222.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://wac-cdn.atlassian.com/assets/img/favicons/atlassian/mstile-144x144.png
Source: chromecache_222.2.dr, chromecache_254.2.dr, chromecache_246.2.dr String found in binary or memory: https://wac-cdn.atlassian.com/assets/img/favicons/atlassian/safari-pinned-tab.svg
Source: chromecache_273.2.dr String found in binary or memory: https://webidl.spec.whatwg.org/#es-DOMException-specialness
Source: chromecache_273.2.dr String found in binary or memory: https://www.30secondsofcode.org/js/s/map-keys
Source: chromecache_293.2.dr, chromecache_343.2.dr String found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_273.2.dr String found in binary or memory: https://www.atlassian.com/legal/cloud-terms-of-service
Source: chromecache_208.2.dr String found in binary or memory: https://www.atlassian.com/legal/cookies
Source: chromecache_273.2.dr String found in binary or memory: https://www.atlassian.com/legal/customer-agreement/mobile
Source: chromecache_273.2.dr String found in binary or memory: https://www.atlassian.com/legal/privacy-policy
Source: chromecache_273.2.dr String found in binary or memory: https://www.atlassian.com/legal/privacy-policy/mobile
Source: chromecache_273.2.dr String found in binary or memory: https://www.atlassian.com/legal/user-notice
Source: chromecache_273.2.dr String found in binary or memory: https://www.atlassian.com/legal/user-notice/mobile
Source: chromecache_295.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_293.2.dr, chromecache_343.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_297.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_297.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_293.2.dr, chromecache_343.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__.
Source: chromecache_258.2.dr, chromecache_340.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__en.js
Source: chromecache_295.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_236.2.dr String found in binary or memory: https://www.recaptcha.net$
Source: chromecache_332.2.dr, chromecache_220.2.dr String found in binary or memory: https://www.recaptcha.net/recaptcha/enterprise.js?onload=onloadcallback&render=explicit
Source: chromecache_258.2.dr String found in binary or memory: https://www.recaptcha.net/recaptcha/enterprise/
Source: chromecache_273.2.dr String found in binary or memory: https://www.unicode.org/Public/UCD/latest/ucd/PropList.txt
Source: chromecache_295.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 50062 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50072 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50059 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50060 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50105 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50047 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49676 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 50078 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 50066 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 50044 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50007 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50076 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown HTTPS traffic detected: 23.216.69.213:443 -> 192.168.2.8:49733 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.216.69.213:443 -> 192.168.2.8:49735 version: TLS 1.2
Source: classification engine Classification label: clean2.win@31/327@136/52
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2604 --field-trial-handle=2424,i,11643359556294342372,3928354372978498909,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://id.atlassian.com/signup/welcome?token=eyJraWQiOiJtaWNyb3Mvc2lnbi1pbi1zZXJ2aWNlL2I5NzllNGxrbnRrNzdwbTIiLCJhbGciOiJSUzI1NiJ9.eyJhdWQiOiJsaW5rLXNpZ25hdHVyZS12YWxpZGF0b3IiLCJzdWIiOiJzaXZha3VtYXIuY2hpbnRodUBnbG9iYWxmb3VuZHJpZXMuY29tIiwibmJmIjoxNzEzNDEzMDQ3LCJzY29wZSI6IndlbGNvbWUiLCJpc3MiOiJtaWNyb3Mvc2lnbi1pbi1zZXJ2aWNlIiwicmVkaXJlY3RUeXBlIjoicmVzdW1lX3NpZ251cCIsImV4cCI6MTcxNDAxNzg0NywicmVjYXB0Y2hhU2NvcmUiOiJudWxsIiwiaWF0IjoxNzEzNDEzMDQ3LCJqdGkiOiI3N2Q5NzRlNi1hMmE2LTQxYzMtYTllMC0xODUyZDUwMDhiZTcifQ.BGbxhNFY09gz-QoQfz7L7_EhJdX4RKPuF-ySYJvs5MRcXTIoiGii9cPlNZt1gzxTocm6-n4TPvtb2H0qgboRq4fN0-ASoRbc8ueD2LIrFNXcDWDisFG4W2LtsPaEh8APRRHhOAk7__y-E29yp5Jp07jjBLMl1ubftiXYDDl0QybFCufRz-iIZt6Btb3e6ompot2dO7SNEXjXtp6UCXlbc1HAhYD_khbXWYL1X7O-3LCC0jIy03NllUTGCDZh1QuN4DAezuoUbVV3mgxBn_UjEV1zrj4XNnmRhAX8GX3xuHFfd7pRftyYOcKDlxqSo0dx8SdD2amuzLwav-oYV5ABuA&source=f27c2f50974749ac8ffe229ba04f9564"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5860 --field-trial-handle=2424,i,11643359556294342372,3928354372978498909,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6108 --field-trial-handle=2424,i,11643359556294342372,3928354372978498909,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2604 --field-trial-handle=2424,i,11643359556294342372,3928354372978498909,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5860 --field-trial-handle=2424,i,11643359556294342372,3928354372978498909,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6108 --field-trial-handle=2424,i,11643359556294342372,3928354372978498909,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Confirm
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs