Windows Analysis Report
https://id.atlassian.com/login/changepassword?signature=eyJraWQiOiJtaWNyb3MvYWlkLWFjY291bnQvb2p1M291NDVjNXJpYzNtMSIsImFsZyI6IlJTMjU2In0.eyJhdWQiOiJsaW5rLXNpZ25hdHVyZS12YWxpZGF0b3IiLCJzdWIiOiJja29laGxlckBzb2x1dGlvbnppbmMuY29tIiwibmJmIjoxNzEzNDA2ODU1LCJzY29wZSI6ImNoYW5nZVBhc3N3b3JkIiwiaXNzIjoibWljcm9z

Overview

General Information

Sample URL: https://id.atlassian.com/login/changepassword?signature=eyJraWQiOiJtaWNyb3MvYWlkLWFjY291bnQvb2p1M291NDVjNXJpYzNtMSIsImFsZyI6IlJTMjU2In0.eyJhdWQiOiJsaW5rLXNpZ25hdHVyZS12YWxpZGF0b3IiLCJzdWIiOiJja29laGxl
Analysis ID: 1428125
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Found URL in obfuscated visual basic script code
Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
Uses insecure TLS / SSL version for HTTPS connection

Classification

Source: https://id.atlassian.com/signup?message=expired_token HTTP Parser: Iframe src: https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6Le9VxMnAAAAALKRlj8jmKwUYmFTZWcF0y4o9QeD&co=aHR0cHM6Ly9pZC5hdGxhc3NpYW4uY29tOjQ0Mw..&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=invisible&cb=mo3bs7m259ho
Source: https://id.atlassian.com/login/resetpassword?message=expired_token HTTP Parser: Number of links: 1
Source: https://id.atlassian.com/signup?message=expired_token HTTP Parser: Number of links: 1
Source: https://id.atlassian.com/login?message=expired_token HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://id.atlassian.com/login?message=expired_token HTTP Parser: <input type="password" .../> found
Source: https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6Le9VxMnAAAAALKRlj8jmKwUYmFTZWcF0y4o9QeD&co=aHR0cHM6Ly9pZC5hdGxhc3NpYW4uY29tOjQ0Mw..&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=invisible&cb=mo3bs7m259ho HTTP Parser: No favicon
Source: https://s.company-target.com/s/sync?exc=lr HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/975152762?random=1713447458911&cv=11&fst=1713447458911&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44f0v868631582z86861016za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&hn=www.googleadservices.com&frm=0&tiba=User%20Notice%20%7C%20Atlassian&npa=0&pscdl=noapi&auid=15445098.1713447458&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP Parser: No favicon
Source: https://5406241.fls.doubleclick.net/activityi;dc_pre=CLWqy5nxy4UDFWlXCAQdIN0Fyw;src=5406241;type=global;cat=wac-v0;ord=1;num=8489883622509;npa=0;auiddc=15445098.1713447458;u1=%252281f2e700-33a6-440d-ab68-0e08a589080b%2522;ps=1;pcor=355433279;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice? HTTP Parser: No favicon
Source: https://id.atlassian.com/login/resetpassword?message=expired_token HTTP Parser: No <meta name="author".. found
Source: https://id.atlassian.com/login/resetpassword?message=expired_token HTTP Parser: No <meta name="author".. found
Source: https://id.atlassian.com/login/resetpassword?message=expired_token HTTP Parser: No <meta name="author".. found
Source: https://id.atlassian.com/login?message=expired_token HTTP Parser: No <meta name="author".. found
Source: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/ HTTP Parser: No <meta name="author".. found
Source: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/ HTTP Parser: No <meta name="author".. found
Source: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/ HTTP Parser: No <meta name="author".. found
Source: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/ HTTP Parser: No <meta name="author".. found
Source: https://support.atlassian.com/atlassian-account/docs/troubleshoot-login-issues-with-your-atlassian-account/ HTTP Parser: No <meta name="author".. found
Source: https://support.atlassian.com/atlassian-account/docs/troubleshoot-login-issues-with-your-atlassian-account/ HTTP Parser: No <meta name="author".. found
Source: https://support.atlassian.com/atlassian-account/docs/troubleshoot-login-issues-with-your-atlassian-account/ HTTP Parser: No <meta name="author".. found
Source: https://id.atlassian.com/signup?message=expired_token HTTP Parser: No <meta name="author".. found
Source: https://id.atlassian.com/signup?message=expired_token HTTP Parser: No <meta name="author".. found
Source: https://id.atlassian.com/login/resetpassword?message=expired_token HTTP Parser: No <meta name="copyright".. found
Source: https://id.atlassian.com/login/resetpassword?message=expired_token HTTP Parser: No <meta name="copyright".. found
Source: https://id.atlassian.com/login/resetpassword?message=expired_token HTTP Parser: No <meta name="copyright".. found
Source: https://id.atlassian.com/login?message=expired_token HTTP Parser: No <meta name="copyright".. found
Source: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/ HTTP Parser: No <meta name="copyright".. found
Source: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/ HTTP Parser: No <meta name="copyright".. found
Source: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/ HTTP Parser: No <meta name="copyright".. found
Source: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/ HTTP Parser: No <meta name="copyright".. found
Source: https://support.atlassian.com/atlassian-account/docs/troubleshoot-login-issues-with-your-atlassian-account/ HTTP Parser: No <meta name="copyright".. found
Source: https://support.atlassian.com/atlassian-account/docs/troubleshoot-login-issues-with-your-atlassian-account/ HTTP Parser: No <meta name="copyright".. found
Source: https://support.atlassian.com/atlassian-account/docs/troubleshoot-login-issues-with-your-atlassian-account/ HTTP Parser: No <meta name="copyright".. found
Source: https://id.atlassian.com/signup?message=expired_token HTTP Parser: No <meta name="copyright".. found
Source: https://id.atlassian.com/signup?message=expired_token HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49763 version: TLS 1.0
Source: unknown HTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49718 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.6:49737 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.6:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49756 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49774 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:50015 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:50221 version: TLS 1.2
Source: chromecache_281.2.dr Binary string: http://+document.location.host;this.country_all;this.language_all;this.view_default;this.nocache_1;this.maxheight_2147483647};gadgets.container.inherits(gadgets.extensible);gadgets.container.prototype.userprefstorenewgadgets.defaultuserprefstore();gadgets.container.prototype.gadgetservicenewgadgets.gadgetservice();gadgets.container.prototype.layoutmanagernewgadgets.staticlayoutmanager();gadgets.container.prototype.setparenturlfunction(url){this.parenturl_url};gadgets.container.prototype.setcountryfunction(country){this.country_country};gadgets.container.prototype.setnocachefunction(nocache){this.nocache_nocache};gadgets.container.prototype.setlanguagefunction(language){this.language_language};gadgets.container.prototype.setviewfunction(view){this.view_view};gadgets.container.prototype.setmaxheightfunction(maxheight){this.maxheight_maxheight};gadgets.container.prototype.getgadgetkey_function(instanceid){returngadget_+instanceid};gadgets.ifrcontainerfunction(){gadgets.container.call(this)};gadgets.ifrcontainer.inherits(gadgets.container);gadgets.ifrcontainer.prototype.gadgetservicenewgadgets.ifrgadgetservice();gadgets.ifrcontainer.prototype.setparenturlfunction(url){if(!url.match(/^http[s]?:///)){urldocument.location.href.match(/^[^?#]+//)[0]+url}this.parenturl_url};gadgets.containernewgadgets.ifrcontainer(); - obfuscation quality: 4
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49763 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: global traffic HTTP traffic detected: GET /login/changepassword?signature=eyJraWQiOiJtaWNyb3MvYWlkLWFjY291bnQvb2p1M291NDVjNXJpYzNtMSIsImFsZyI6IlJTMjU2In0.eyJhdWQiOiJsaW5rLXNpZ25hdHVyZS12YWxpZGF0b3IiLCJzdWIiOiJja29laGxlckBzb2x1dGlvbnppbmMuY29tIiwibmJmIjoxNzEzNDA2ODU1LCJzY29wZSI6ImNoYW5nZVBhc3N3b3JkIiwiaXNzIjoibWljcm9zL2FpZC1hY2NvdW50IiwiZXhwIjoxNzEzNDEwNDU1LCJ1c2VySWQiOiI2MmYzYWIxYzMyODUwZWEyYTMyNjhjMjciLCJpYXQiOjE3MTM0MDY4NTUsImp0aSI6IjViZjBhNWJiLWY1M2UtNDgwYi05N2ZmLTZjN2ZmMWFhZjc3NCJ9.MxhQbejMUfQCrbHHS6AlI9vF0ZWKiMGJdtHFqlDS8OpOGVIeDpvcDuRFaQZt1oA5yDfOro_0LYD5IV9uc-BIzB02oxsJY8QxskGXGYz4l_jK34z8xBstwKq14RFcxPKVYgHqGgnWe6NM85KAy55z2D5nEjYW9JmQJesujKeAsxpL5Ohiyoj1GpFs9J2dSzFcJYJPx9Kz2Arfrd_ZFNN8Y-0S1ca1ZW65Slp1slgGfPbU6RdvTQhcQQkjItYcEmfdu3x2y6NRgn7ED1eZsKQfOZ7UgbvcH9nElV3j0qxiWAbGzcs92nxWg7Rc4j_DPxtcPTCtqIA5gAidk-yujUhGMg&source=9607060d97aac19f42cc5c59b0ec4a1d HTTP/1.1Host: id.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /login/resetpassword?message=expired_token HTTP/1.1Host: id.atlassian.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.account.ffs.id=b74f9cc7-78c8-40c6-9585-64f9fb0ec345
Source: global traffic HTTP traffic detected: GET /assets/index.6e712bd8.css HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://id.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/index.24fd1618.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/index.909f1efd.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/web-vitals.691a3681.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/castle.b94a1fc5.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/en.f7eb36eb.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/favicon.9500e2a9.ico HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://id.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/MultiFactorPage.d5c09e88.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ResetPasswordPage.a7099990.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/atlassian-light.1d27d0e9.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/atlassian-spacing.f13aec48.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /assets/default_left.dfc31853.svg HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://id.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/default_right.a801c0cc.svg HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://id.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/4504172801622016/envelope/?sentry_key=1271fcf5ddad45a1846153219eb726bd&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.70.0 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: id.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.account.ffs.id=b74f9cc7-78c8-40c6-9585-64f9fb0ec345; atlassian.account.xsrf.token=9cfad2e8-0491-4d95-ad33-f0be6ea5799d; ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /assets/favicon.9500e2a9.ico HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/default_right.a801c0cc.svg HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/default_left.dfc31853.svg HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: id.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.account.ffs.id=b74f9cc7-78c8-40c6-9585-64f9fb0ec345; atlassian.account.xsrf.token=9cfad2e8-0491-4d95-ad33-f0be6ea5799d; ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /login?message=expired_token HTTP/1.1Host: id.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.account.ffs.id=b74f9cc7-78c8-40c6-9585-64f9fb0ec345; atlassian.account.xsrf.token=9cfad2e8-0491-4d95-ad33-f0be6ea5799d; ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /assets/WelcomePage.7965f9a8.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/SignupPage.a6ea2383.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/SignupPage.fc86e4b3.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/MultiFactorPage.f29702ae.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/MultiFactorPage.be5848b1.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/LoginPage.d75944df.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/4504172801622016/envelope/?sentry_key=1271fcf5ddad45a1846153219eb726bd&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.70.0 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: id.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.account.ffs.id=b74f9cc7-78c8-40c6-9585-64f9fb0ec345; atlassian.account.xsrf.token=9cfad2e8-0491-4d95-ad33-f0be6ea5799d; ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /assets/google-logo.5867462c.svg HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://id.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/microsoft-logo.c73d8dca.svg HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://id.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/apple-logo.54e0d711.svg HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://id.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/slack-logo.5d730c10.svg HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://id.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/google-logo.5867462c.svg HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/slack-logo.5d730c10.svg HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/microsoft-logo.c73d8dca.svg HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/apple-logo.54e0d711.svg HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: id.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.account.ffs.id=b74f9cc7-78c8-40c6-9585-64f9fb0ec345; atlassian.account.xsrf.token=9cfad2e8-0491-4d95-ad33-f0be6ea5799d; ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /atlassian-account/docs/what-is-an-atlassian-account/ HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/Charlie_Display-Semibold.0b0d15c6e3c89a737e12.woff HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /assets/atl-onetrust-wrapper.min.js HTTP/1.1Host: atl-onetrust-wrapper.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /resources/main.css HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /resources/runtime.374dd4dd521789bd032b.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /resources/vendor.937e4625341dd0e8eb78.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /resources/main.19bd7a3b387706d2216a.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /beacon/atlassian/engage/scripts/evergageFlickerDefender.min.js HTTP/1.1Host: cdn.evgnet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2sOh4sF3DSm8Qy8GigKK0S/1c7619d9db378c5ee902d8eeb8fde65b/atlassian-logo-footer.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/BQhWOMr2q4kI82CWSy2k8/02b4d17254ea8195d627c42a5c0d3efa/product-jira-software.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/5XO1HrKiE8MUSUsmK4u0iw/e2639f598817f29b6cfb23143c0b3e52/product-jira-service-desk.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2sOh4sF3DSm8Qy8GigKK0S/1c7619d9db378c5ee902d8eeb8fde65b/atlassian-logo-footer.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /beacon/atlassian/engage/scripts/evergage.min.js HTTP/1.1Host: cdn.evgnet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/3hNsOWibeS1BKp9j67O5K8/c9d885c737060b4703c09584bd321b6e/JiraAlign-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/456CVQqY2QC8UgoQSKey86/86d2169e9619b46e7f1a943593f1096b/product-confluence.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2ReFMrwvLWgsuOYeS8A0IY/2bf80cd75257378e1c7961401cdba7a0/trello-icon-gradient-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/7jHffRcR8c2a62QYQgOWMm/3d140c4e780318e6469bc9730bf4dae4/product-bitbucket.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2X9EhQikv9HRnqfDpCKFvL/d1af7570d4122b9a8eea14ab6c3c8cee/mark-gradient-neutral-jira-work-management.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/Charlie_Display-Regular.591e453cbf1830f845a1.woff HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.atlassian.com/resources/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/BQhWOMr2q4kI82CWSy2k8/02b4d17254ea8195d627c42a5c0d3efa/product-jira-software.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/5y8KlGdgeZsFJPldZMRi8I/9435fbf011c7b6c15dce7ad9fa450387/product-opsgenie.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/f79f2c2/atl-onetrust-wrapper.min.js HTTP/1.1Host: atl-onetrust-wrapper.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/5XO1HrKiE8MUSUsmK4u0iw/e2639f598817f29b6cfb23143c0b3e52/product-jira-service-desk.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /flags/api/v2/frontend/featureFlagValues HTTP/1.1Host: api.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/1sIAFaZTbIvQAXR8oJ1bY8/3ead0fdbf8c2435b03dcce7f9309deb0/statuspage-mark-gradient-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/5X7gCN9nhyQXLxRTlLAq4I/8ad3f2521552bfc3db27dc3de6294334/atlas-icon-neutral-gradient.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/4pPgzg29yRLaGIVRdEmbh9/89bba5deb903b2fac283c1d6cbeed8fa/halp-icon-gradient-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/21gzmyvnc8CwM0w2aGmmAg/0f01efe29eff8610c17bb7229a984102/product-jira-core.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/7jHffRcR8c2a62QYQgOWMm/3d140c4e780318e6469bc9730bf4dae4/product-bitbucket.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/3hNsOWibeS1BKp9j67O5K8/c9d885c737060b4703c09584bd321b6e/JiraAlign-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/456CVQqY2QC8UgoQSKey86/86d2169e9619b46e7f1a943593f1096b/product-confluence.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2X9EhQikv9HRnqfDpCKFvL/d1af7570d4122b9a8eea14ab6c3c8cee/mark-gradient-neutral-jira-work-management.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/1GKGxGW9OIU6CiAOugs6s6/09146dfbeb437b37572da3f8c4b84682/product-atlassian.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2nR3ktZ8lVxfM4YyqhgPyJ/92c17d17c7d67a9016ec704b453d6b2a/atlassian-analytics-logo-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/5y8KlGdgeZsFJPldZMRi8I/9435fbf011c7b6c15dce7ad9fa450387/product-opsgenie.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2ReFMrwvLWgsuOYeS8A0IY/2bf80cd75257378e1c7961401cdba7a0/trello-icon-gradient-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /flags/api/v2/frontend/featureFlagValues HTTP/1.1Host: api.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2eSRJQ1BXQ7IQCBDzXoG8n/68160ab89051adfb887d7b9576ff78a2/compass-mark-gradient-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/7vHpRlHaNU3U6TsF4m46C0/b4847ba32aeba234e0d29443f8ebd154/Jira_Product_Discovery-icon-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/199clY7qv6MQc2EasKkGim/593f31f3169226c7a62d2570794bd054/objects-messages.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/mNCBZvDshqueq0EeKmise/e65bd45e954b671407577efb0289ee7f/objects-spedometer.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/4LAr0Xsaq4gUk60Uy6eYwk/acfeebc6ad95c107df65d06a66900727/objects-lightbulb.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/1sIAFaZTbIvQAXR8oJ1bY8/3ead0fdbf8c2435b03dcce7f9309deb0/statuspage-mark-gradient-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/5X7gCN9nhyQXLxRTlLAq4I/8ad3f2521552bfc3db27dc3de6294334/atlas-icon-neutral-gradient.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/4pPgzg29yRLaGIVRdEmbh9/89bba5deb903b2fac283c1d6cbeed8fa/halp-icon-gradient-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/21gzmyvnc8CwM0w2aGmmAg/0f01efe29eff8610c17bb7229a984102/product-jira-core.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/6pF8xUvsxqCCiuQKccUMMU/a398a466dfb4d8a6a9442bdb445449dd/objects-integrations.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/1GKGxGW9OIU6CiAOugs6s6/09146dfbeb437b37572da3f8c4b84682/product-atlassian.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2nR3ktZ8lVxfM4YyqhgPyJ/92c17d17c7d67a9016ec704b453d6b2a/atlassian-analytics-logo-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/5Cb1EEBbNKkm8uK24mIeEs/d7289c032f4e4a5034ebf3d3996c5628/objects-credit-cards.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/266b339b-197a-46d0-a605-808d1b1feb41/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2eSRJQ1BXQ7IQCBDzXoG8n/68160ab89051adfb887d7b9576ff78a2/compass-mark-gradient-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/7vHpRlHaNU3U6TsF4m46C0/b4847ba32aeba234e0d29443f8ebd154/Jira_Product_Discovery-icon-neutral.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/199clY7qv6MQc2EasKkGim/593f31f3169226c7a62d2570794bd054/objects-messages.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/mNCBZvDshqueq0EeKmise/e65bd45e954b671407577efb0289ee7f/objects-spedometer.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/4LAr0Xsaq4gUk60Uy6eYwk/acfeebc6ad95c107df65d06a66900727/objects-lightbulb.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/6pF8xUvsxqCCiuQKccUMMU/a398a466dfb4d8a6a9442bdb445449dd/objects-integrations.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/266b339b-197a-46d0-a605-808d1b1feb41/266b339b-197a-46d0-a605-808d1b1feb41.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/customer-context/user/auth HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/5Cb1EEBbNKkm8uK24mIeEs/d7289c032f4e4a5034ebf3d3996c5628/objects-credit-cards.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/favicons/atlassian/favicon.png HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /asset-manifest.json HTTP/1.1Host: bannerman.us-east-1.prod.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/266b339b-197a-46d0-a605-808d1b1feb41/266b339b-197a-46d0-a605-808d1b1feb41.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/favicons/atlassian/favicon.png HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /static/css/index.a7a72d38.css HTTP/1.1Host: bannerman.prod.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /asset-manifest.json HTTP/1.1Host: bannerman.us-east-1.prod.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/index.cc769c00.js HTTP/1.1Host: bannerman.prod.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plugins/servlet/issueCollectorBootstrap.js?locale=en-UK&collectorId=2253b6d2 HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /atlassian-account/docs/troubleshoot-login-issues-with-your-atlassian-account/ HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/main.css HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.atlassian.com/atlassian-account/docs/troubleshoot-login-issues-with-your-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3If-None-Match: "e8adf4e08798e29954ca7ea0c5826db7"If-Modified-Since: Tue, 16 Apr 2024 00:33:12 GMT
Source: global traffic HTTP traffic detected: GET /resources/Charlie_Display-Semibold.0b0d15c6e3c89a737e12.woff HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.atlassian.com/atlassian-account/docs/troubleshoot-login-issues-with-your-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3If-None-Match: "aa4aa85c7ef84dd4cb06bba4cd08a1b6"If-Modified-Since: Sun, 14 Apr 2024 03:34:36 GMT
Source: global traffic HTTP traffic detected: GET /resources/runtime.374dd4dd521789bd032b.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/atlassian-account/docs/troubleshoot-login-issues-with-your-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3If-None-Match: "c1d0eeba09c53ca47e82e53ef323c54d"If-Modified-Since: Wed, 17 Apr 2024 07:41:25 GMT
Source: global traffic HTTP traffic detected: GET /resources/vendor.937e4625341dd0e8eb78.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/atlassian-account/docs/troubleshoot-login-issues-with-your-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3If-None-Match: "bccdda8cac9f186a0fb831a9274386b7"If-Modified-Since: Mon, 15 Apr 2024 11:39:12 GMT
Source: global traffic HTTP traffic detected: GET /resources/main.19bd7a3b387706d2216a.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/atlassian-account/docs/troubleshoot-login-issues-with-your-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3If-None-Match: "afe77ae508fbfbbc7ba3302a96b0d57d"If-Modified-Since: Wed, 17 Apr 2024 20:32:24 GMT
Source: global traffic HTTP traffic detected: GET /rest/collectors/1.0/configuration/trigger/2253b6d2?os_authType=none&callback=trigger_2253b6d2 HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; AWSALB=mWMxgcMOZER7m7FLKZw7xvMUxNk0Rr7cU7MNkRRlvh7bJznC7M5Khn0+U3rhnb1OwzURP/4UEm6w6fGAjouNxvQB4X+BqFW7OT9D801IOiqy6vgSlPjQj/9IqWoA; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout
Source: global traffic HTTP traffic detected: GET /consent/266b339b-197a-46d0-a605-808d1b1feb41/018e9a3b-47df-7165-bcd1-230d32f2300c/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spaces/kq1hxg0iw5cx/environments/master/entries?fields.key=support-atlassian-com&content_type=site&include=2 HTTP/1.1Host: cdn.contentful.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0X-Contentful-User-Agent: sdk contentful.js/0.0.0-determined-by-semantic-release; platform browser; os Windows;Authorization: Bearer d525525baafd8a27f22b714eacc0aa5de0347d6dee481587405aee61d53ec3f2User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/Charlie_Display-Regular.591e453cbf1830f845a1.woff HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.atlassian.com/resources/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3If-None-Match: "7c1c0a53957fc3b9f2716e8f26d50cf1"If-Modified-Since: Wed, 17 Apr 2024 07:41:25 GMT
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/customer-context/user/auth HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/atlassian-account/docs/troubleshoot-login-issues-with-your-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A36%3A55+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2Fatlassian-account%2Fdocs%2Fwhat-is-an-atlassian-account%2F
Source: global traffic HTTP traffic detected: GET /asset-manifest.json HTTP/1.1Host: bannerman.us-east-1.prod.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "18afd21b9b7b9ec3b6b3bfafc4e2eef1"If-Modified-Since: Thu, 16 Dec 2021 12:36:20 GMT
Source: global traffic HTTP traffic detected: GET /consent/266b339b-197a-46d0-a605-808d1b1feb41/018e9a3b-47df-7165-bcd1-230d32f2300c/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spaces/kq1hxg0iw5cx/environments/master/entries?fields.key=support-atlassian-com&content_type=site&include=2 HTTP/1.1Host: cdn.contentful.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0X-Contentful-User-Agent: sdk contentful.js/0.0.0-determined-by-semantic-release; platform browser; os Windows;Authorization: Bearer d525525baafd8a27f22b714eacc0aa5de0347d6dee481587405aee61d53ec3f2User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "18115571364933526481"
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/42dec10d-7eac-4f9f-af3b-e0072302f8ff/adbbaf04-7e06-4ccd-9074-1ade85d2de71/fb29e5f5-b866-4412-b330-07ef65c09b84/Atlassian-horizontal-blue-rgb-540x67-4ecbd8e.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/atl-global.min.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/2.219.0/ld/ldclient.min.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /js/2.219.0/xid/atl-xid.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spaces/kq1hxg0iw5cx/environments/master/entries?fields.key=support-atlassian-com&content_type=site&include=2 HTTP/1.1Host: cdn.contentful.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /asset-manifest.json HTTP/1.1Host: bannerman.us-east-1.prod.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "18afd21b9b7b9ec3b6b3bfafc4e2eef1"If-Modified-Since: Thu, 16 Dec 2021 12:36:20 GMT
Source: global traffic HTTP traffic detected: GET /logos/42dec10d-7eac-4f9f-af3b-e0072302f8ff/adbbaf04-7e06-4ccd-9074-1ade85d2de71/fb29e5f5-b866-4412-b330-07ef65c09b84/Atlassian-horizontal-blue-rgb-540x67-4ecbd8e.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spaces/kq1hxg0iw5cx/environments/master/entries?fields.key=support-atlassian-com&content_type=site&include=2 HTTP/1.1Host: cdn.contentful.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?t=1713447419306 HTTP/1.1Host: xxid.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?t=1713447419682 HTTP/1.1Host: xxid.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; OptanonAlertBoxClosed=2024-04-18T13:36:56.555Z; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A36%3A57+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=NotLandingPage&AwaitingReconsent=false&geolocation=US%3B&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409
Source: global traffic HTTP traffic detected: GET /resources/main.css HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; OptanonAlertBoxClosed=2024-04-18T13:36:56.555Z; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A36%3A57+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=NotLandingPage&AwaitingReconsent=false&geolocation=US%3B&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409If-None-Match: "e8adf4e08798e29954ca7ea0c5826db7"If-Modified-Since: Tue, 16 Apr 2024 00:33:12 GMT
Source: global traffic HTTP traffic detected: GET /js/2.219.0/atl-global-2.219.0.min.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2a2EqJ1z4IOCa4EKCSAi2s/3f934328cbeb68b72892e7f50b65e380/support-logo-atlassian.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/Charlie_Display-Semibold.0b0d15c6e3c89a737e12.woff HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; OptanonAlertBoxClosed=2024-04-18T13:36:56.555Z; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A36%3A57+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=NotLandingPage&AwaitingReconsent=false&geolocation=US%3B&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409If-None-Match: "aa4aa85c7ef84dd4cb06bba4cd08a1b6"If-Modified-Since: Sun, 14 Apr 2024 03:34:36 GMT
Source: global traffic HTTP traffic detected: GET /resources/runtime.374dd4dd521789bd032b.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; OptanonAlertBoxClosed=2024-04-18T13:36:56.555Z; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A36%3A57+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=NotLandingPage&AwaitingReconsent=false&geolocation=US%3B&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409If-None-Match: "c1d0eeba09c53ca47e82e53ef323c54d"If-Modified-Since: Wed, 17 Apr 2024 07:41:25 GMT
Source: global traffic HTTP traffic detected: GET /resources/vendor.937e4625341dd0e8eb78.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; OptanonAlertBoxClosed=2024-04-18T13:36:56.555Z; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A36%3A57+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=NotLandingPage&AwaitingReconsent=false&geolocation=US%3B&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409If-None-Match: "bccdda8cac9f186a0fb831a9274386b7"If-Modified-Since: Mon, 15 Apr 2024 11:39:12 GMT
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/6iE4qP4D16GucsOQeMo4OY/18108728d2df86267c7bb5360596c0b8/SAC_hero.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/main.19bd7a3b387706d2216a.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; OptanonAlertBoxClosed=2024-04-18T13:36:56.555Z; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A36%3A57+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=NotLandingPage&AwaitingReconsent=false&geolocation=US%3B&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409If-None-Match: "afe77ae508fbfbbc7ba3302a96b0d57d"If-Modified-Since: Wed, 17 Apr 2024 20:32:24 GMT
Source: global traffic HTTP traffic detected: GET /js/2.219.0/atl-global-2.219.0.min.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2GA41NjbI4yU28Kc6g4eo/bd0bcb9e42402237a8f13bc9f7d5cdf8/support-hero-people.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2a2EqJ1z4IOCa4EKCSAi2s/3f934328cbeb68b72892e7f50b65e380/support-logo-atlassian.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/6iE4qP4D16GucsOQeMo4OY/18108728d2df86267c7bb5360596c0b8/SAC_hero.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/7db5Ibc6JGJ4jMnCG0mSn3/4eea9ace46971bfefeac960ac0adad04/Grad.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/6wklu1EjlFHwvi4Ri7FTuk/97f3805b42c224b8fe09dcd690d67e3d/Devices-Server-Cluster.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/PWGIpUtkG1ADMPpg5tfM3/103752fd3c7e7f81f550da79741ebda9/spot-hero_1.png.webp HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/Charlie_Display-Regular.591e453cbf1830f845a1.woff HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.atlassian.com/resources/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; OptanonAlertBoxClosed=2024-04-18T13:36:56.555Z; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A36%3A57+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=NotLandingPage&AwaitingReconsent=false&geolocation=US%3B&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atl_session=4a85a896-a41f-41be-8d1f-b37f24e1ddaeIf-None-Match: "7c1c0a53957fc3b9f2716e8f26d50cf1"If-Modified-Since: Wed, 17 Apr 2024 07:41:25 GMT
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/2.219.0/gasv3/analytics-web-client.with-deps.amd.min.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/2GA41NjbI4yU28Kc6g4eo/bd0bcb9e42402237a8f13bc9f7d5cdf8/support-hero-people.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/customer-context/user/auth HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atl_session=4a85a896-a41f-41be-8d1f-b37f24e1ddae
Source: global traffic HTTP traffic detected: GET /asset-manifest.json HTTP/1.1Host: bannerman.us-east-1.prod.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "18afd21b9b7b9ec3b6b3bfafc4e2eef1"If-Modified-Since: Thu, 16 Dec 2021 12:36:20 GMT
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/6wklu1EjlFHwvi4Ri7FTuk/97f3805b42c224b8fe09dcd690d67e3d/Devices-Server-Cluster.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/7db5Ibc6JGJ4jMnCG0mSn3/4eea9ace46971bfefeac960ac0adad04/Grad.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/PWGIpUtkG1ADMPpg5tfM3/103752fd3c7e7f81f550da79741ebda9/spot-hero_1.png.webp HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spaces/kq1hxg0iw5cx/environments/master/entries?fields.key=support-atlassian-com&content_type=site&include=2 HTTP/1.1Host: cdn.contentful.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0X-Contentful-User-Agent: sdk contentful.js/0.0.0-determined-by-semantic-release; platform browser; os Windows;Authorization: Bearer d525525baafd8a27f22b714eacc0aa5de0347d6dee481587405aee61d53ec3f2User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "18115571364933526481"
Source: global traffic HTTP traffic detected: GET /www33/ptc/ef81b94c-8498-4f12-b358-eb76a000a247.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /asset-manifest.json HTTP/1.1Host: bannerman.us-east-1.prod.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atl_xid.xc=%7B%22value%22%3A%222c408e14-1ab7-491d-b79e-7537e96651c0%22%2C%22type%22%3A%22xc%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.337Z%22%7DIf-None-Match: "18afd21b9b7b9ec3b6b3bfafc4e2eef1"If-Modified-Since: Thu, 16 Dec 2021 12:36:20 GMT
Source: global traffic HTTP traffic detected: GET /spaces/kq1hxg0iw5cx/environments/master/entries?fields.key=support-atlassian-com&content_type=site&include=2 HTTP/1.1Host: cdn.contentful.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ptc/ef81b94c-8498-4f12-b358-eb76a000a247.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: support.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atl_session=4a85a896-a41f-41be-8d1f-b37f24e1ddae; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A02+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atlUserHash=1393648548; _cs_c=0; _ga_2NPWDQXHN8=GS1.1.1713447425.1.0.1713447425.60.0.0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942
Source: global traffic HTTP traffic detected: GET /pcc/ef81b94c-8498-4f12-b358-eb76a000a247.js?DeploymentConfigName=Malka_20220419&Version=3 HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /www/bridge-WR110.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /confluence-cloud/ HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atl_session=4a85a896-a41f-41be-8d1f-b37f24e1ddae; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A02+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447425.60.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447426.1713447426.1.1747611426032.1; _cs_s=1.T.0.1713449226037
Source: global traffic HTTP traffic detected: GET /pageview?ex=&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fsupport.atlassian.com%2F&dr=&dw=1263&dh=2226&ww=1280&wh=907&sw=1280&sh=1024&uu=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb&sn=1&hd=1713447426&v=13.89.2&pid=3767&pn=1&r=205051 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAA3POz0vLTLdS8E3MyU6MNzIwMjIwMbQEALQb0ioWAAAA&ct=2&isETR=false&isCustomHashId=false&v=13.89.2&pid=3767&pn=1&sn=1&uu=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb&r=769348 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageview?ex=&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fsupport.atlassian.com%2Fatlassian-account%2Fdocs%2Ftroubleshoot-login-issues-with-your-atlassian-account%2F&dr=&dw=1263&dh=2389&ww=1280&wh=907&sw=1280&sh=1024&uu=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb&sn=1&hd=1713447426&v=13.89.2&pid=3767&pn=2&r=324322 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAA3POz0vLTLdS8E3MyU6MNzIwMjIwMbQEALQb0ioWAAAA&ct=2&isETR=false&isCustomHashId=false&v=13.89.2&pid=3767&pn=2&sn=1&uu=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb&r=871067 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageview?ex=&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fsupport.atlassian.com%2Fatlassian-account%2Fdocs%2Fwhat-is-an-atlassian-account%2F&dr=&dw=1263&dh=1598&ww=1280&wh=907&sw=1280&sh=1024&uu=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb&sn=1&hd=1713447426&v=13.89.2&pid=3767&pn=3&r=358146 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAA3POz0vLTLdS8E3MyU6MNzIwMjIwMbQEALQb0ioWAAAA&ct=2&isETR=false&isCustomHashId=false&v=13.89.2&pid=3767&pn=3&sn=1&uu=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb&r=759530 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAA2XL0QnAMAhF0VWygLN0BmtCI4gPolIKHb7579eFA%2FdwA%2Ff2Nk7jCGUnFkF5buuQ2MmFOm3EBJIMlzppRI2gW3PSg1r02z866V%2B%2BWQAAAA%3D%3D&ct=2&isETR=false&isCustomHashId=false&v=13.89.2&pid=3767&pn=2&sn=1&uu=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb&r=332712 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: support.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atl_session=4a85a896-a41f-41be-8d1f-b37f24e1ddae; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A02+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447425.60.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447426.1713447426.1.1747611426032.1; _cs_s=1.5.0.1713449226952
Source: global traffic HTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAA%2FPPy8lPTFGoUUgsyUksLs5MzNNNTE7OL80rAYql5CcXA6nyjMQS3cxiXZAcuioAAog0VUAAAAA%3D&ct=2&isETR=false&isCustomHashId=false&v=13.89.2&pid=3767&pn=3&sn=1&uu=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb&r=428085 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /quota?ct=0 HTTP/1.1Host: q-aus1.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/main.css HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.atlassian.com/confluence-cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atl_session=4a85a896-a41f-41be-8d1f-b37f24e1ddae; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A02+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447426.1713447426.1.1747611426032.1; _cs_s=1.5.0.1713449226952; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447427.58.0.0If-None-Match: "e8adf4e08798e29954ca7ea0c5826db7"If-Modified-Since: Tue, 16 Apr 2024 00:33:12 GMT
Source: global traffic HTTP traffic detected: GET /resources/Charlie_Display-Semibold.0b0d15c6e3c89a737e12.woff HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.atlassian.comIf-None-Match: "aa4aa85c7ef84dd4cb06bba4cd08a1b6"If-Modified-Since: Sun, 14 Apr 2024 03:34:36 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.atlassian.com/confluence-cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atl_session=4a85a896-a41f-41be-8d1f-b37f24e1ddae; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A02+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447426.1713447426.1.1747611426032.1; _cs_s=1.5.0.1713449226952; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447427.58.0.0
Source: global traffic HTTP traffic detected: GET /resources/main.19bd7a3b387706d2216a.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: "afe77ae508fbfbbc7ba3302a96b0d57d"If-Modified-Since: Wed, 17 Apr 2024 20:32:24 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/confluence-cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atl_session=4a85a896-a41f-41be-8d1f-b37f24e1ddae; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A02+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447426.1713447426.1.1747611426032.1; _cs_s=1.5.0.1713449226952; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447427.58.0.0
Source: global traffic HTTP traffic detected: GET /resources/runtime.374dd4dd521789bd032b.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: "c1d0eeba09c53ca47e82e53ef323c54d"If-Modified-Since: Wed, 17 Apr 2024 07:41:25 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/confluence-cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atl_session=4a85a896-a41f-41be-8d1f-b37f24e1ddae; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A02+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447426.1713447426.1.1747611426032.1; _cs_s=1.5.0.1713449226952; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447427.58.0.0
Source: global traffic HTTP traffic detected: GET /resources/vendor.937e4625341dd0e8eb78.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: "bccdda8cac9f186a0fb831a9274386b7"If-Modified-Since: Mon, 15 Apr 2024 11:39:12 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/confluence-cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atl_session=4a85a896-a41f-41be-8d1f-b37f24e1ddae; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A02+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447426.1713447426.1.1747611426032.1; _cs_s=1.5.0.1713449226952; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447427.58.0.0
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/4Cs5CJu2HmeciSw8Mkko8o/41babddbfce6d4b23caec8d5ed749e70/objects-manual.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/Charlie_Display-Regular.591e453cbf1830f845a1.woff HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.atlassian.comIf-None-Match: "7c1c0a53957fc3b9f2716e8f26d50cf1"If-Modified-Since: Wed, 17 Apr 2024 07:41:25 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.atlassian.com/resources/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atl_session=4a85a896-a41f-41be-8d1f-b37f24e1ddae; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A02+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447426.1713447426.1.1747611426032.1; _cs_s=1.5.0.1713449226952; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447427.58.0.0
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/7ca1Khsr72IW6UUSoOiMis/47724bb05428ffd5fdedefb6e086428e/objects-life-preserver.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/6HwR5oGJ9bf561pgi7tPpi/4a9c76c5e9391f97b5e6cd63e234e86c/Megaphone.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/4Cs5CJu2HmeciSw8Mkko8o/41babddbfce6d4b23caec8d5ed749e70/objects-manual.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/7ca1Khsr72IW6UUSoOiMis/47724bb05428ffd5fdedefb6e086428e/objects-life-preserver.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/customer-context/user/auth HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/confluence-cloud/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atl_session=4a85a896-a41f-41be-8d1f-b37f24e1ddae; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447426.1713447426.1.1747611426032.1; _cs_s=1.5.0.1713449226952; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447427.58.0.0
Source: global traffic HTTP traffic detected: GET /zsv3d0ugroxu/6HwR5oGJ9bf561pgi7tPpi/4a9c76c5e9391f97b5e6cd63e234e86c/Megaphone.svg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /asset-manifest.json HTTP/1.1Host: bannerman.us-east-1.prod.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "18afd21b9b7b9ec3b6b3bfafc4e2eef1"If-Modified-Since: Thu, 16 Dec 2021 12:36:20 GMT
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /asset-manifest.json HTTP/1.1Host: bannerman.us-east-1.prod.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atl_xid.xc=%7B%22value%22%3A%222c408e14-1ab7-491d-b79e-7537e96651c0%22%2C%22type%22%3A%22xc%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.337Z%22%7DIf-None-Match: "18afd21b9b7b9ec3b6b3bfafc4e2eef1"If-Modified-Since: Thu, 16 Dec 2021 12:36:20 GMT
Source: global traffic HTTP traffic detected: GET /spaces/kq1hxg0iw5cx/environments/master/entries?fields.key=support-atlassian-com&content_type=site&include=2 HTTP/1.1Host: cdn.contentful.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0X-Contentful-User-Agent: sdk contentful.js/0.0.0-determined-by-semantic-release; platform browser; os Windows;Authorization: Bearer d525525baafd8a27f22b714eacc0aa5de0347d6dee481587405aee61d53ec3f2User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "18115571364933526481"
Source: global traffic HTTP traffic detected: GET /spaces/kq1hxg0iw5cx/environments/master/entries?fields.key=support-atlassian-com&content_type=site&include=2 HTTP/1.1Host: cdn.contentful.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /projects/CONFCLOUD/issues HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; AWSALB=V+dwZDOldJsh8YZGlUJ/aCBYSLeM3t97nAS3k6kqTJ9G1H+0lvqg7z4UzNSoXD5xrurVBaJfHj/MdDG4qhgEQBTC7jgPkY0zTQTNgqnWo709bCJ5WMGOw76SfWO1; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0
Source: global traffic HTTP traffic detected: GET /pageview?ex=&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fsupport.atlassian.com%2Fconfluence-cloud%2F&dr=https%3A%2F%2Fsupport.atlassian.com%2F&dw=1263&dh=1353&ww=1280&wh=907&sw=1280&sh=1024&uu=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb&sn=1&hd=1713447430&v=13.89.2&pid=3767&pn=2&r=721944 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAA3POz0vLTLdS8E3MyU6MNzIwMjIwMbQEALQb0ioWAAAA&ct=2&isETR=false&isCustomHashId=false&v=13.89.2&pid=3767&pn=2&sn=1&uu=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb&r=299684 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/351e847ae231ff2119a739d3ff95c53e-T/-qhpfdo/940015/1rg1jpn/3a15ead9d21800678f7d147712fdd7df/_/download/contextbatch/css/com.atlassian.jira.jira-projects-plugin:sidebar-placeholder,-_super,-jira.view.issue/batch.css?jag=true&jira.create.linked.issue=true&relative-url=true&richediton=true HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://jira.atlassian.com/projects/CONFCLOUD/issuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=q92iwfXKq1fJf7vTWlwDwjmIphZVNg9fzCSjJ062NlrPAow0UVoFOvqnZobwnkY2p1zkT9H0B2sERqsgzyYayRc4q/4cvlDEJbrFCyX4JQEKvcFVqvU6nlYRe1PZ
Source: global traffic HTTP traffic detected: GET /v2/recording?rt=5&rst=1713447430141&let=1713447430284&v=13.89.2&pid=3767&pn=2&sn=1&uu=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb&ri=1&ct=2 HTTP/1.1Host: k-aus1.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/d096c9a2ae7dee3cbd31bb3886a6e1f2-CDN/-qhpfdo/940015/1rg1jpn/dd6bad08cf96a9c842f5758a582e3e9b/_/download/contextbatch/css/_super,-flush-app-header-early-inline-resources,-com.atlassian.plugins.atlassian-plugins-webresource-rest:data-collector-perf-observer,-jira.webresources:resource-phase-checkpoint-init/batch.css?relative-url=true HTTP/1.1Host: d348glwp6teod6.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://jira.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/17f0122a80513313c64f3bc89a3b35a3-CDN/-qhpfdo/940015/1rg1jpn/eb3f1d47862e1b05fd9d594ab741c98b/_/download/contextbatch/css/project.issue.navigator,jira.view.issue,jira.global,atl.general,-_super/batch.css?agile_global_admin_condition=true&jag=true&jira.create.linked.issue=true&relative-url=true&richediton=true&slack-enabled=true HTTP/1.1Host: d348glwp6teod6.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://jira.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/8d19c6768faf560b6a597207b5075cf9-CDN/-qhpfdo/940015/1rg1jpn/8bfc92f48cd90ea7b7ba92886f22b65f/_/download/contextbatch/css/jira.global.look-and-feel,-_super/batch.css?relative-url=true HTTP/1.1Host: d348glwp6teod6.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://jira.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/b13fe29f2648c4ef07e2d9ed8fbf278f-CDN/-qhpfdo/940015/1rg1jpn/dd6bad08cf96a9c842f5758a582e3e9b/_/download/contextbatch/js/_super,-flush-app-header-early-inline-resources,-com.atlassian.plugins.atlassian-plugins-webresource-rest:data-collector-perf-observer,-jira.webresources:resource-phase-checkpoint-init/batch.js?locale=en-UK HTTP/1.1Host: d348glwp6teod6.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/f6d6bac088ff096cd9cd2f3a7a7045b3-CDN/-qhpfdo/940015/1rg1jpn/eb3f1d47862e1b05fd9d594ab741c98b/_/download/contextbatch/js/project.issue.navigator,jira.view.issue,jira.global,atl.general,-_super/batch.js?agile_global_admin_condition=true&jag=true&jira.create.linked.issue=true&locale=en-UK&richediton=true&slack-enabled=true HTTP/1.1Host: d348glwp6teod6.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/d41d8cd98f00b204e9800998ecf8427e-CDN/-qhpfdo/940015/1rg1jpn/ad8da91765f5889947740cd58e912ddd/_/download/contextbatch/js/jira.general,-_super/batch.js HTTP/1.1Host: d348glwp6teod6.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/2f9462d27bd120362a839e1d23317785-T/-qhpfdo/940015/1rg1jpn/1420865907259f2b5edbb1bb3b62f552/_/download/contextbatch/css/jira.project.sidebar,-_super,-jira.view.issue,-project.issue.navigator,-com.atlassian.jira.jira-projects-plugin:sidebar-placeholder,-atl.general/batch.css?agile_global_admin_condition=true&jag=true&jira.create.linked.issue=true&relative-url=true&richediton=true&slack-enabled=true HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://jira.atlassian.com/projects/CONFCLOUD/issuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=q92iwfXKq1fJf7vTWlwDwjmIphZVNg9fzCSjJ062NlrPAow0UVoFOvqnZobwnkY2p1zkT9H0B2sERqsgzyYayRc4q/4cvlDEJbrFCyX4JQEKvcFVqvU6nlYRe1PZ
Source: global traffic HTTP traffic detected: GET /s/022088e392c99044577eecafad96d03d-T/-qhpfdo/940015/1rg1jpn/3a15ead9d21800678f7d147712fdd7df/_/download/contextbatch/js/com.atlassian.jira.jira-projects-plugin:sidebar-placeholder,-_super,-jira.view.issue/batch.js?jag=true&jira.create.linked.issue=true&locale=en-UK&richediton=true HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/projects/CONFCLOUD/issuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=q92iwfXKq1fJf7vTWlwDwjmIphZVNg9fzCSjJ062NlrPAow0UVoFOvqnZobwnkY2p1zkT9H0B2sERqsgzyYayRc4q/4cvlDEJbrFCyX4JQEKvcFVqvU6nlYRe1PZ
Source: global traffic HTTP traffic detected: GET /s/-qhpfdo/940015/1rg1jpn/_/jira-logo-scaled.png HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jira.atlassian.com/projects/CONFCLOUD/issuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=q92iwfXKq1fJf7vTWlwDwjmIphZVNg9fzCSjJ062NlrPAow0UVoFOvqnZobwnkY2p1zkT9H0B2sERqsgzyYayRc4q/4cvlDEJbrFCyX4JQEKvcFVqvU6nlYRe1PZ
Source: global traffic HTTP traffic detected: GET /newrelic.js HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/projects/CONFCLOUD/issuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=q92iwfXKq1fJf7vTWlwDwjmIphZVNg9fzCSjJ062NlrPAow0UVoFOvqnZobwnkY2p1zkT9H0B2sERqsgzyYayRc4q/4cvlDEJbrFCyX4JQEKvcFVqvU6nlYRe1PZ
Source: global traffic HTTP traffic detected: GET /s/3344393e6c5abb16e940152fee5171ad-T/-qhpfdo/940015/1rg1jpn/1420865907259f2b5edbb1bb3b62f552/_/download/contextbatch/js/jira.project.sidebar,-_super,-jira.view.issue,-project.issue.navigator,-com.atlassian.jira.jira-projects-plugin:sidebar-placeholder,-atl.general/batch.js?agile_global_admin_condition=true&jag=true&jira.create.linked.issue=true&locale=en-UK&richediton=true&slack-enabled=true HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/projects/CONFCLOUD/issuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=q92iwfXKq1fJf7vTWlwDwjmIphZVNg9fzCSjJ062NlrPAow0UVoFOvqnZobwnkY2p1zkT9H0B2sERqsgzyYayRc4q/4cvlDEJbrFCyX4JQEKvcFVqvU6nlYRe1PZ
Source: global traffic HTTP traffic detected: GET /s/d84cbf63e06a1289fe7d01e484f2e198-CDN/-qhpfdo/940015/1rg1jpn/40b0874e3a74a2b3cdbb5e4c74809e67/_/download/contextbatch/js/atl.global,-_super/batch.js?locale=en-UK HTTP/1.1Host: d348glwp6teod6.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /login.jsp?os_destination=https%3A%2F%2Fjira.atlassian.com%2Fnewrelic.js HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/projects/CONFCLOUD/issuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=5Cip4XAVAEWtAQPgmmjdGZEgy0tmwaAwB+OTZiWq17vqiEQ6gCX1cQB2X4exNdgp5UnK0HwlZHYz5lflUfT1JNNJ8LIpIWcnPnSg28SlNK/05H3JkXRR9WDwjN2u
Source: global traffic HTTP traffic detected: GET /s/d41d8cd98f00b204e9800998ecf8427e-CDN/-qhpfdo/940015/1rg1jpn/1.0/_/download/batch/jira.webresources:calendar-en/jira.webresources:calendar-en.js HTTP/1.1Host: d348glwp6teod6.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/-qhpfdo/940015/1rg1jpn/_/jira-logo-scaled.png HTTP/1.1Host: jira.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=5PANfZFBV89gRstjoTLz+CEVK6QdmLLGsEHjDa0lBCgcV+LHEE+yCOb2AlrzC5D7HjxblYJMYHRJTvONPzrL+vVyZt7IvG4T1q+0Cuzq3gaczTHkjJkxf5rVIeCS
Source: global traffic HTTP traffic detected: GET /s/d41d8cd98f00b204e9800998ecf8427e-CDN/-qhpfdo/940015/1rg1jpn/1.0/_/download/batch/jira.webresources:calendar-localisation-moment/jira.webresources:calendar-localisation-moment.js HTTP/1.1Host: d348glwp6teod6.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/d41d8cd98f00b204e9800998ecf8427e-CDN/-qhpfdo/940015/1rg1jpn/9c10c8a3d20c751f96a47d5566e02c11/_/download/contextbatch/js/jira.webresources:resource-phase-checkpoint-hit,-_super/batch.js HTTP/1.1Host: d348glwp6teod6.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/-qhpfdo/940015/1rg1jpn/9.3.18/_/download/resources/com.atlassian.auiplugin:split_aui.splitchunk.56dfb54d0c/assets/adgs-icons.woff HTTP/1.1Host: d348glwp6teod6.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jira.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://d348glwp6teod6.cloudfront.net/s/d096c9a2ae7dee3cbd31bb3886a6e1f2-CDN/-qhpfdo/940015/1rg1jpn/dd6bad08cf96a9c842f5758a582e3e9b/_/download/contextbatch/css/_super,-flush-app-header-early-inline-resources,-com.atlassian.plugins.atlassian-plugins-webresource-rest:data-collector-perf-observer,-jira.webresources:resource-phase-checkpoint-init/batch.css?relative-url=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /authorize?redirect_uri=https%3A%2F%2Fjira.atlassian.com%2Fplugins%2Fservlet%2Fauthentication%3Fauth_plugin_original_url%3Dhttps%253A%252F%252Fjira.atlassian.com%252Fnewrelic.js&client_id=IxYiM0Mnu4QwMrWq0GqEaPnHV5s4fX2O&scope=openid+email+profile&state=5baadb5a-1376-4dff-9ebf-6877c98ec543&response_type=code HTTP/1.1Host: auth.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0
Source: global traffic HTTP traffic detected: GET /login?continue=https%3A%2F%2Fauth.atlassian.com%2Fauthorize%3Fredirect_uri%3Dhttps%253A%252F%252Fjira.atlassian.com%252Fplugins%252Fservlet%252Fauthentication%253Fauth_plugin_original_url%253Dhttps%25253A%25252F%25252Fjira.atlassian.com%25252Fnewrelic.js%26client_id%3DIxYiM0Mnu4QwMrWq0GqEaPnHV5s4fX2O%26scope%3Dopenid%2520email%2520profile%26state%3D5baadb5a-1376-4dff-9ebf-6877c98ec543%26response_type%3Dcode HTTP/1.1Host: id.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.account.ffs.id=b74f9cc7-78c8-40c6-9585-64f9fb0ec345; atlassian.account.xsrf.token=9cfad2e8-0491-4d95-ad33-f0be6ea5799d; ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0
Source: global traffic HTTP traffic detected: GET /consent/ed42d30f-c9f0-408c-b65a-cd77205ecdf5/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /flags/api/v2/frontend/featureFlagValues HTTP/1.1Host: api.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0
Source: global traffic HTTP traffic detected: GET /consent/ed42d30f-c9f0-408c-b65a-cd77205ecdf5/ed42d30f-c9f0-408c-b65a-cd77205ecdf5.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://jira.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jira.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rest/menu/latest/appswitcher?_=1713447433289 HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jira.atlassian.com/projects/CONFCLOUD/issuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=F4wNzdz8oSJxuUYvYMTG7V9AcyqJiAigvWPmeJTqF24cHM6KzyiqPkKehKcQ6OCLSY8DjRyVQrtCzZVT0NkvAfODvYqMnioNU8Sosk9c0ZiwhvjAV5GlwMTxGiqC
Source: global traffic HTTP traffic detected: GET /rest/api/1.0/shortcuts/940015/67b8e119b9ab8af62f7f7e96575fbdf2/shortcuts?context=issuenavigation&context=issueaction HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jira.atlassian.com/projects/CONFCLOUD/issuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=F4wNzdz8oSJxuUYvYMTG7V9AcyqJiAigvWPmeJTqF24cHM6KzyiqPkKehKcQ6OCLSY8DjRyVQrtCzZVT0NkvAfODvYqMnioNU8Sosk9c0ZiwhvjAV5GlwMTxGiqC
Source: global traffic HTTP traffic detected: GET /secure/viewavatar?size=xsmall&avatarId=51505&avatarType=issuetype HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jira.atlassian.com/projects/CONFCLOUD/issues/CONFCLOUD-57587?filter=allopenissuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=F4wNzdz8oSJxuUYvYMTG7V9AcyqJiAigvWPmeJTqF24cHM6KzyiqPkKehKcQ6OCLSY8DjRyVQrtCzZVT0NkvAfODvYqMnioNU8Sosk9c0ZiwhvjAV5GlwMTxGiqC
Source: global traffic HTTP traffic detected: GET /secure/AjaxIssueAction!default.jspa?issueKey=CONFCLOUD-57587&decorator=none&prefetch=false&shouldUpdateCurrentProject=false&loadFields=false&_=1713447433290 HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0X-SITEMESH-OFF: trueUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jira.atlassian.com/projects/CONFCLOUD/issues/CONFCLOUD-57587?filter=allopenissuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=F4wNzdz8oSJxuUYvYMTG7V9AcyqJiAigvWPmeJTqF24cHM6KzyiqPkKehKcQ6OCLSY8DjRyVQrtCzZVT0NkvAfODvYqMnioNU8Sosk9c0ZiwhvjAV5GlwMTxGiqC
Source: global traffic HTTP traffic detected: GET /js/jac-bug-template.js HTTP/1.1Host: cst-static-tags.prod.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atl_xid.xc=%7B%22value%22%3A%222c408e14-1ab7-491d-b79e-7537e96651c0%22%2C%22type%22%3A%22xc%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.337Z%22%7D
Source: global traffic HTTP traffic detected: GET /js/disable-customer-bugs.js HTTP/1.1Host: cst-static-tags.prod.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atl_xid.xc=%7B%22value%22%3A%222c408e14-1ab7-491d-b79e-7537e96651c0%22%2C%22type%22%3A%22xc%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.337Z%22%7D
Source: global traffic HTTP traffic detected: GET /js/disable-custom-field-config.js HTTP/1.1Host: cst-static-tags.prod.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atl_xid.xc=%7B%22value%22%3A%222c408e14-1ab7-491d-b79e-7537e96651c0%22%2C%22type%22%3A%22xc%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.337Z%22%7D
Source: global traffic HTTP traffic detected: GET /consent/ed42d30f-c9f0-408c-b65a-cd77205ecdf5/ed42d30f-c9f0-408c-b65a-cd77205ecdf5.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://jira.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jira.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rest/menu/latest/appswitcher?_=1713447433289 HTTP/1.1Host: jira.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=yL4XbnbEJn45Q5Br2dS+aIYkXHgJ7iHoxq90lpDnIQJbDUjTkzsDrQuHiwABlSjrHGywRS0NKhTi084sblz2P/4P8AHl4m2iMrPALzVO1m3PLM28G1xnZrnjecb8
Source: global traffic HTTP traffic detected: GET /s/d41d8cd98f00b204e9800998ecf8427e-T/-qhpfdo/940015/1rg1jpn/f25b9d33d94432b442681950d3754d83/_/download/contextbatch/js/browser-metrics-plugin.contrib,-_super,-jira.view.issue,-atl.general,-project.issue.navigator/batch.js?agile_global_admin_condition=true&jag=true&jira.create.linked.issue=true&richediton=true&slack-enabled=true HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/projects/CONFCLOUD/issues/CONFCLOUD-57587?filter=allopenissuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=jMw6gOMuKAJ5inpj5+6Jnz/71f1xSXXvziwLDE9Kew3wVWQO1R9UNatgxOWInFTC32rdPKls3io2AJdU61QwVQPlqnXbSPc9sYYAy1dCFcOTrAT7bPKa19wovh1J
Source: global traffic HTTP traffic detected: GET /rest/orderbycomponent/latest/orderByOptions/primary HTTP/1.1Host: jira.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=sYfRHARqePKB50zJ0/I6gHZ1UdgM0Rp5LuIIYCo/gwqrNbt42/LXf6ljWVT1KFl+FZaImh+/wzLTdAkDf/PB1s7JGwsXG18/cq4m4ahBfZOpfyiCmPyGJDo5L9AZ
Source: global traffic HTTP traffic detected: GET /rest/wrm/2.0/resources HTTP/1.1Host: jira.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=jMw6gOMuKAJ5inpj5+6Jnz/71f1xSXXvziwLDE9Kew3wVWQO1R9UNatgxOWInFTC32rdPKls3io2AJdU61QwVQPlqnXbSPc9sYYAy1dCFcOTrAT7bPKa19wovh1J
Source: global traffic HTTP traffic detected: GET /rest/api/1.0/shortcuts/940015/67b8e119b9ab8af62f7f7e96575fbdf2/shortcuts?context=issuenavigation&context=issueaction HTTP/1.1Host: jira.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=jMw6gOMuKAJ5inpj5+6Jnz/71f1xSXXvziwLDE9Kew3wVWQO1R9UNatgxOWInFTC32rdPKls3io2AJdU61QwVQPlqnXbSPc9sYYAy1dCFcOTrAT7bPKa19wovh1J
Source: global traffic HTTP traffic detected: GET /secure/viewavatar?size=xsmall&avatarId=51505&avatarType=issuetype HTTP/1.1Host: jira.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=SKuqW7hsxZ63k3QFQQxGF2Mau3OSzLDKbamKWCKDXlhBxmBg+NjicVqgPzr/A/bct7uSKssXatnlNsmm8ixhPMBu/hFDfVbxrzx8yPoT0gJoF1C8MyV5WLvePvoT
Source: global traffic HTTP traffic detected: GET /consent/ed42d30f-c9f0-408c-b65a-cd77205ecdf5/018e9a3b-47df-7165-bcd1-230d32f2300c/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://jira.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jira.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rest/viewIssue/1/remoteIssueLink/render/863732?_=1713447433291 HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-AUSERNAME: sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jira.atlassian.com/projects/CONFCLOUD/issues/CONFCLOUD-57587?filter=allopenissuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=YxSKyqCJQaeFyPA29QIUdFKliXrcUpeVfhBPBTTcnIo95/CglUhLZBpN1mPRcx9MqPs2Us66535Khl858eMMEByTWoAYaY4tdg4f1UGBPsJrXgjuERuJv2tyU1x2
Source: global traffic HTTP traffic detected: GET /secure/AjaxIssueAction!default.jspa?issueKey=CONFCLOUD-57587&decorator=none&prefetch=false&shouldUpdateCurrentProject=false&loadFields=false&_=1713447433290 HTTP/1.1Host: jira.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=YxSKyqCJQaeFyPA29QIUdFKliXrcUpeVfhBPBTTcnIo95/CglUhLZBpN1mPRcx9MqPs2Us66535Khl858eMMEByTWoAYaY4tdg4f1UGBPsJrXgjuERuJv2tyU1x2
Source: global traffic HTTP traffic detected: GET /s/-qhpfdo/940015/1rg1jpn/1.0/_/images/icons/sprites/icons_module.png HTTP/1.1Host: d348glwp6teod6.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d348glwp6teod6.cloudfront.net/s/d096c9a2ae7dee3cbd31bb3886a6e1f2-CDN/-qhpfdo/940015/1rg1jpn/dd6bad08cf96a9c842f5758a582e3e9b/_/download/contextbatch/css/_super,-flush-app-header-early-inline-resources,-com.atlassian.plugins.atlassian-plugins-webresource-rest:data-collector-perf-observer,-jira.webresources:resource-phase-checkpoint-init/batch.css?relative-url=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/-qhpfdo/940015/1rg1jpn/1.0/_/images/icons/sort_down.svg HTTP/1.1Host: d348glwp6teod6.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d348glwp6teod6.cloudfront.net/s/17f0122a80513313c64f3bc89a3b35a3-CDN/-qhpfdo/940015/1rg1jpn/eb3f1d47862e1b05fd9d594ab741c98b/_/download/contextbatch/css/project.issue.navigator,jira.view.issue,jira.global,atl.general,-_super/batch.css?agile_global_admin_condition=true&jag=true&jira.create.linked.issue=true&relative-url=true&richediton=true&slack-enabled=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rest/viewIssue/1/remoteIssueLink/render/663058?_=1713447433292 HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-AUSERNAME: sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jira.atlassian.com/projects/CONFCLOUD/issues/CONFCLOUD-57587?filter=allopenissuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=YxSKyqCJQaeFyPA29QIUdFKliXrcUpeVfhBPBTTcnIo95/CglUhLZBpN1mPRcx9MqPs2Us66535Khl858eMMEByTWoAYaY4tdg4f1UGBPsJrXgjuERuJv2tyU1x2
Source: global traffic HTTP traffic detected: GET /rest/viewIssue/1/remoteIssueLink/render/761237?_=1713447433293 HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-AUSERNAME: sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jira.atlassian.com/projects/CONFCLOUD/issues/CONFCLOUD-57587?filter=allopenissuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=YxSKyqCJQaeFyPA29QIUdFKliXrcUpeVfhBPBTTcnIo95/CglUhLZBpN1mPRcx9MqPs2Us66535Khl858eMMEByTWoAYaY4tdg4f1UGBPsJrXgjuERuJv2tyU1x2
Source: global traffic HTTP traffic detected: GET /rest/viewIssue/1/remoteIssueLink/render/893378?_=1713447433294 HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-AUSERNAME: sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jira.atlassian.com/projects/CONFCLOUD/issues/CONFCLOUD-57587?filter=allopenissuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=YxSKyqCJQaeFyPA29QIUdFKliXrcUpeVfhBPBTTcnIo95/CglUhLZBpN1mPRcx9MqPs2Us66535Khl858eMMEByTWoAYaY4tdg4f1UGBPsJrXgjuERuJv2tyU1x2
Source: global traffic HTTP traffic detected: GET /rest/analytics/1.0/publish/bulk HTTP/1.1Host: jira.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=M9BXmUEMqjLEXNIn8YgkSA3hg2bqLdnM6xT0NEsJIsW2fNRVCN0GacsmWwXIENqCpKkMQ03YXER9i5/RTEpLPkAv8Ba61dKuItdoXMWGuaXg5I7oWoFPN/p0UoSY
Source: global traffic HTTP traffic detected: GET /secure/useravatar?size=small&avatarId=10613 HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jira.atlassian.com/projects/CONFCLOUD/issues/CONFCLOUD-57587?filter=allopenissuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=geFuKAus1zwKaeJhILcLmg1XEbKopZ6a8226CYlvkHMZ1pE9kB7sm6QanTYvofTq2WSAThRXIFutuQm2B4tiRKS2gkc3MFJz+cCgDRgoNkxjHmL0VP9gn1uv8Dga; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1
Source: global traffic HTTP traffic detected: GET /consent/ed42d30f-c9f0-408c-b65a-cd77205ecdf5/018e9a3b-47df-7165-bcd1-230d32f2300c/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/3608a30700ca957c8d29e1f7ab136a1a-T/-qhpfdo/940015/1rg1jpn/dfc39d1ecf20716f02edb9c36b8674de/_/download/contextbatch/css/com.atlassian.jira.plugins.jira-development-integration-plugin:0,-_super,-jira.view.issue,-project.issue.navigator,-jira.global,-jira.webresources:calendar-localisation-moment,-atl.general/batch.css?agile_global_admin_condition=true&jag=true&jira.create.linked.issue=true&relative-url=true&richediton=true&slack-enabled=true HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://jira.atlassian.com/projects/CONFCLOUD/issues/CONFCLOUD-57587?filter=allopenissuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=70U4Ruo264Mq+GFDEhYkmdQb234AqbutADmVCTdjZSVpw/filid5+aCIGRGWJQFqBduKAnVLiZu4kg/Vh8HO6EM+3UvV7Gv28/PiB5E2DdCMjlir63vD7dzG5zjP
Source: global traffic HTTP traffic detected: GET /s/-qhpfdo/940015/1rg1jpn/1.0/_/images/icons/sort_down.svg HTTP/1.1Host: d348glwp6teod6.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/-qhpfdo/940015/1rg1jpn/1.0/_/images/icons/sprites/icons_module.png HTTP/1.1Host: d348glwp6teod6.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /secure/useravatar?size=small&avatarId=10612 HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jira.atlassian.com/projects/CONFCLOUD/issues/CONFCLOUD-57587?filter=allopenissuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=geFuKAus1zwKaeJhILcLmg1XEbKopZ6a8226CYlvkHMZ1pE9kB7sm6QanTYvofTq2WSAThRXIFutuQm2B4tiRKS2gkc3MFJz+cCgDRgoNkxjHmL0VP9gn1uv8Dga; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1
Source: global traffic HTTP traffic detected: GET /rest/wrm/2.0/resources HTTP/1.1Host: jira.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=70U4Ruo264Mq+GFDEhYkmdQb234AqbutADmVCTdjZSVpw/filid5+aCIGRGWJQFqBduKAnVLiZu4kg/Vh8HO6EM+3UvV7Gv28/PiB5E2DdCMjlir63vD7dzG5zjP
Source: global traffic HTTP traffic detected: GET /secure/projectavatar?pid=18513&avatarId=106090 HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jira.atlassian.com/projects/CONFCLOUD/issues/CONFCLOUD-57587?filter=allopenissuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; AWSALB=geFuKAus1zwKaeJhILcLmg1XEbKopZ6a8226CYlvkHMZ1pE9kB7sm6QanTYvofTq2WSAThRXIFutuQm2B4tiRKS2gkc3MFJz+cCgDRgoNkxjHmL0VP9gn1uv8Dga
Source: global traffic HTTP traffic detected: GET /s/-qhpfdo/940015/1rg1jpn/9.4.15/_/download/resources/com.atlassian.jira.jira-view-issue-plugin:linkingmodule/throbber HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jira.atlassian.com/projects/CONFCLOUD/issues/CONFCLOUD-57587?filter=allopenissuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=ROGkbQ94RmWUEfH2bGzgE2adN9hEdK4wCTchn/MwQ2VAMwUHVVqCF1kFDkhI7ThMJiqNbMA3Ay1qODtku7xzcPHvMzrUtX482U98Jr6Zy+acnSLEHAjJ9bH3/9Y+
Source: global traffic HTTP traffic detected: GET /secure/useravatar?size=small&avatarId=10613 HTTP/1.1Host: jira.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=BbEMlZqAP7wd0Jh4N5RrzevpGksL0SPSxlhoxoCNgUeJWaRIO3oJlmPB6T0AeEcLlcebBgMQl55rOTAFZn1Xe7RH9lfMd5gvr85FMsWwjE/iUvomP6QjjHAF/cN3
Source: global traffic HTTP traffic detected: GET /images/icons/generic_link_16.png HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jira.atlassian.com/projects/CONFCLOUD/issues/CONFCLOUD-57587?filter=allopenissuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=xF4N86FOKYwyeyn9tgrwcy28UDtmTdTv6VMJ/TZpylDb7zTWdelrL2L9lUjUq6SXZO+5jOz69yBlht2tn4oh0PHQyhqV6H2etQXwQ8em8WeYZoSbqLLjR1uRjSQB
Source: global traffic HTTP traffic detected: GET /s/ac8c94512e17676a634d33d0beb97837-T/-qhpfdo/940015/1rg1jpn/dfc39d1ecf20716f02edb9c36b8674de/_/download/contextbatch/js/com.atlassian.jira.plugins.jira-development-integration-plugin:0,-_super,-jira.view.issue,-project.issue.navigator,-jira.global,-jira.webresources:calendar-localisation-moment,-atl.general/batch.js?agile_global_admin_condition=true&jag=true&jira.create.linked.issue=true&locale=en-UK&richediton=true&slack-enabled=true HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/projects/CONFCLOUD/issues/CONFCLOUD-57587?filter=allopenissuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=xF4N86FOKYwyeyn9tgrwcy28UDtmTdTv6VMJ/TZpylDb7zTWdelrL2L9lUjUq6SXZO+5jOz69yBlht2tn4oh0PHQyhqV6H2etQXwQ8em8WeYZoSbqLLjR1uRjSQB
Source: global traffic HTTP traffic detected: GET /secure/useravatar?size=small&avatarId=10612 HTTP/1.1Host: jira.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=CprL7LV1W2GjZwrAlJI+bNZ/GNE3CmgOGGU0lUgVZGbg94ri3ta6dCcnXFXWw7C2kX6XUAXAUgGn5piwS8oh8ZVlTelX6KBwB+y2OyqmjHVyfYocowyK4Tds3AKs
Source: global traffic HTTP traffic detected: GET /secure/projectavatar?pid=18513&avatarId=106090 HTTP/1.1Host: jira.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=CprL7LV1W2GjZwrAlJI+bNZ/GNE3CmgOGGU0lUgVZGbg94ri3ta6dCcnXFXWw7C2kX6XUAXAUgGn5piwS8oh8ZVlTelX6KBwB+y2OyqmjHVyfYocowyK4Tds3AKs
Source: global traffic HTTP traffic detected: GET /s/-qhpfdo/940015/1rg1jpn/9.4.15/_/download/resources/com.atlassian.jira.jira-view-issue-plugin:linkingmodule/throbber HTTP/1.1Host: jira.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=CprL7LV1W2GjZwrAlJI+bNZ/GNE3CmgOGGU0lUgVZGbg94ri3ta6dCcnXFXWw7C2kX6XUAXAUgGn5piwS8oh8ZVlTelX6KBwB+y2OyqmjHVyfYocowyK4Tds3AKs
Source: global traffic HTTP traffic detected: GET /images/icons/generic_link_16.png HTTP/1.1Host: jira.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=og/fAm9A4x8yc/JHW2mM4v/P8+/vbPFYjs6cHt13Q9SNu5IU20K6rOoqMfuZ9Il8jhxPwg8SQYG132xdROoD2Up+5FEhpZF3toup36VyEQcFxeOvB3Oo+Vm3xhJH
Source: global traffic HTTP traffic detected: GET /s/125f48d4a17c66924a022377dec49fdd-T/-qhpfdo/940015/1rg1jpn/56d6ca27e2622029e763633a99ea8deb/_/download/contextbatch/css/jira.webresources:mentions-feature,jira.rich.editor.api,jira.rich.editor,-_super,-jira.view.issue,-jira.global,-project.issue.navigator,-atl.general,-jira.project.sidebar,-com.atlassian.jira.plugins.jira-development-integration-plugin:0,-jira.webresources:calendar-localisation-moment/batch.css?agile_global_admin_condition=true&jag=true&jira.create.linked.issue=true&relative-url=true&richediton=true&slack-enabled=true HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://jira.atlassian.com/projects/CONFCLOUD/issues/CONFCLOUD-57587?filter=allopenissuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=Zr4PWnTQEL2Qh6lNUWJIXWaFgfHa+ttNK+mlfpYarKhvwGcepOihif/tWX4ZRRL1krisqVrpEcz+pY5ac1y+u3oGFoCZmFzLI/ndj+4Beajks2VYZnIRii0h6TnM
Source: global traffic HTTP traffic detected: GET /s/190d6a75dea469f61051983d7401aba7-T/-qhpfdo/940015/1rg1jpn/56d6ca27e2622029e763633a99ea8deb/_/download/contextbatch/js/jira.webresources:mentions-feature,jira.rich.editor.api,jira.rich.editor,-_super,-jira.view.issue,-jira.global,-project.issue.navigator,-atl.general,-jira.project.sidebar,-com.atlassian.jira.plugins.jira-development-integration-plugin:0,-jira.webresources:calendar-localisation-moment/batch.js?agile_global_admin_condition=true&jag=true&jira.create.linked.issue=true&locale=en-UK&richediton=true&slack-enabled=true HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/projects/CONFCLOUD/issues/CONFCLOUD-57587?filter=allopenissuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=Zr4PWnTQEL2Qh6lNUWJIXWaFgfHa+ttNK+mlfpYarKhvwGcepOihif/tWX4ZRRL1krisqVrpEcz+pY5ac1y+u3oGFoCZmFzLI/ndj+4Beajks2VYZnIRii0h6TnM
Source: global traffic HTTP traffic detected: GET /s/d41d8cd98f00b204e9800998ecf8427e-CDN/-qhpfdo/940015/1rg1jpn/6.2.8/_/download/resources/com.atlassian.jira.plugins.jira-editor-plugin:tinymce/tinymce.js?batch=false HTTP/1.1Host: d348glwp6teod6.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/d41d8cd98f00b204e9800998ecf8427e-CDN/-qhpfdo/940015/1rg1jpn/6.2.8/_/download/resources/com.atlassian.jira.plugins.jira-editor-plugin:tinymce/tinymce-amd.js?batch=false HTTP/1.1Host: d348glwp6teod6.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/d41d8cd98f00b204e9800998ecf8427e-CDN/-qhpfdo/940015/1rg1jpn/6.2.8/_/download/resources/com.atlassian.jira.plugins.jira-editor-plugin:tinymce/icons.js?batch=false HTTP/1.1Host: d348glwp6teod6.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/d41d8cd98f00b204e9800998ecf8427e-CDN/-qhpfdo/940015/1rg1jpn/6.2.8/_/download/resources/com.atlassian.jira.plugins.jira-editor-plugin:tinymce/themes/silver/theme.js?batch=false HTTP/1.1Host: d348glwp6teod6.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/d41d8cd98f00b204e9800998ecf8427e-CDN/-qhpfdo/940015/1rg1jpn/6.0.5/_/download/batch/com.atlassian.plugins.atlassian-plugins-webresource-rest:data-collector-async/com.atlassian.plugins.atlassian-plugins-webresource-rest:data-collector-async.js HTTP/1.1Host: d348glwp6teod6.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rest/projects/1.0/sidebar/issue/CONFCLOUD-57587?selectedItem=com.atlassian.jira.jira-projects-issue-navigator%3Asidebar-issue-navigator&_=1713447433295 HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-AUSERNAME: sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jira.atlassian.com/projects/CONFCLOUD/issues/CONFCLOUD-57587?filter=allopenissuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=mOsPmtX6zxG0KfMcrqrSKbMdFgllzfHviTklcLBM1o0IEsO2U/PIyp3T6TtMMaqRHQEmEfTaGqtEPjWLyu+pZgoYfAM21J/lXcc561RFJMPA88CY5ytTyJVB/KxD
Source: global traffic HTTP traffic detected: GET /s/-qhpfdo/940015/1rg1jpn/_/jira-favicon-hires.png HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jira.atlassian.com/projects/CONFCLOUD/issues/CONFCLOUD-57587?filter=allopenissuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=mOsPmtX6zxG0KfMcrqrSKbMdFgllzfHviTklcLBM1o0IEsO2U/PIyp3T6TtMMaqRHQEmEfTaGqtEPjWLyu+pZgoYfAM21J/lXcc561RFJMPA88CY5ytTyJVB/KxD
Source: global traffic HTTP traffic detected: GET /s/-qhpfdo/940015/1rg1jpn/_/jira-favicon-hires.png HTTP/1.1Host: jira.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=MVV1ar+MFBc0/zs+J7NhVtowYze38obxQHtKQRtdONF9APdHX+7toSELrFje0kV3q/VDgNIP6FGlpRzmeC3/zI+DJ7/umvcC0a7WIBz9OGIa63VExyH11/t+PdPw
Source: global traffic HTTP traffic detected: GET /rest/wrm/2.0/resources HTTP/1.1Host: jira.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=MVV1ar+MFBc0/zs+J7NhVtowYze38obxQHtKQRtdONF9APdHX+7toSELrFje0kV3q/VDgNIP6FGlpRzmeC3/zI+DJ7/umvcC0a7WIBz9OGIa63VExyH11/t+PdPw
Source: global traffic HTTP traffic detected: GET /s/022088e392c99044577eecafad96d03d-T/-qhpfdo/940015/1rg1jpn/30f0c5e9e74d389ba001d26dc982d35e/_/download/contextbatch/js/com.atlassian.jira.plugins.jira-quicksearch-plugin:5,-_super,-jira.view.issue,-jira.global,-com.atlassian.jira.plugins.jira-development-integration-plugin:0/batch.js?jag=true&jira.create.linked.issue=true&locale=en-UK&richediton=true HTTP/1.1Host: jira.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/projects/CONFCLOUD/issues/CONFCLOUD-57587?filter=allopenissuesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=MVV1ar+MFBc0/zs+J7NhVtowYze38obxQHtKQRtdONF9APdHX+7toSELrFje0kV3q/VDgNIP6FGlpRzmeC3/zI+DJ7/umvcC0a7WIBz9OGIa63VExyH11/t+PdPw
Source: global traffic HTTP traffic detected: GET /rest/projects/1.0/sidebar/issue/CONFCLOUD-57587?selectedItem=com.atlassian.jira.jira-projects-issue-navigator%3Asidebar-issue-navigator&_=1713447433295 HTTP/1.1Host: jira.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=ztFhBiMlTtCY0uPbAwxFznt+AyWPYqb/tR0p1IkkYJfUqEKfJWpNC76SEO7s58D9WT7lphZtR+EljD0jp2dl9p+lJv3tT1Ma7ebUeKYIl4v1FeWGsC5Ty44u6s45
Source: global traffic HTTP traffic detected: GET /login/resetpassword?message=expired_token HTTP/1.1Host: id.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.account.ffs.id=b74f9cc7-78c8-40c6-9585-64f9fb0ec345; atlassian.account.xsrf.token=9cfad2e8-0491-4d95-ad33-f0be6ea5799d; ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1
Source: global traffic HTTP traffic detected: GET /rest/wrm/2.0/resources HTTP/1.1Host: jira.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=5gnEx5nPIu6EQL2VrjfFJGAe+25nOq7wChbi7gxMFdpXcCTO0l+N6rIDomJ/N+reWHp1GbruPmPQDQcwTkS+N/FjVGzUE5xXeydCqzUT8l14qPy3k9WhX9Q1G4y1
Source: global traffic HTTP traffic detected: GET /s/d41d8cd98f00b204e9800998ecf8427e-CDN/-qhpfdo/940015/1rg1jpn/717d8b810edb60e18a8983e097ffb444/_/download/contextbatch/js/jira.webresources:header-dimensions,-_super/batch.js HTTP/1.1Host: d348glwp6teod6.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jira.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: id.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.account.ffs.id=b74f9cc7-78c8-40c6-9585-64f9fb0ec345; atlassian.account.xsrf.token=9cfad2e8-0491-4d95-ad33-f0be6ea5799d; ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1
Source: global traffic HTTP traffic detected: GET /rest/analytics/1.0/publish/bulk HTTP/1.1Host: jira.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; __cuid=47454a06b52144499110573e4713dcb3; JSESSIONID=AFB31D637D453866B797A8820F7836AE; atlassian.xsrf.token=AKVY-YUFR-9LM7-97AB_b8a8aec98abb3cf3abf196f147b4cbba93ac3c2e_lout; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=o5Kn19tZ7j96Z9evOLw/Uc0pSNHnNP+q5GOobOhWjgR0mqve/sPYe9aOwoSb07Qzr7P5C+NFKN9E1I/fJHseZXw08ZVQrdnp9SRad1V4UFpYJIUiDVSVg6UQ3ikd
Source: global traffic HTTP traffic detected: GET /api/4504172801622016/envelope/?sentry_key=1271fcf5ddad45a1846153219eb726bd&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.70.0 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signup?message=expired_token HTTP/1.1Host: id.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.account.ffs.id=b74f9cc7-78c8-40c6-9585-64f9fb0ec345; atlassian.account.xsrf.token=9cfad2e8-0491-4d95-ad33-f0be6ea5799d; ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: id.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.account.ffs.id=b74f9cc7-78c8-40c6-9585-64f9fb0ec345; atlassian.account.xsrf.token=9cfad2e8-0491-4d95-ad33-f0be6ea5799d; ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /assets/SignupPage.68f8c928.js HTTP/1.1Host: id-frontend.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://id.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://id-frontend.prod-east.frontend.public.atl-paas.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/4504172801622016/envelope/?sentry_key=1271fcf5ddad45a1846153219eb726bd&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.70.0 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: id.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.account.ffs.id=b74f9cc7-78c8-40c6-9585-64f9fb0ec345; atlassian.account.xsrf.token=9cfad2e8-0491-4d95-ad33-f0be6ea5799d; ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /atlassian-account/docs/what-is-an-atlassian-account/ HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atl_session=4a85a896-a41f-41be-8d1f-b37f24e1ddae; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A09+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2Fconfluence-cloud%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3If-None-Match: "347b15cff1f25a40e0cc5011f8cfb429"If-Modified-Since: Thu, 18 Apr 2024 13:28:24 GMT
Source: global traffic HTTP traffic detected: GET /resources/Charlie_Display-Semibold.0b0d15c6e3c89a737e12.woff HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atl_session=4a85a896-a41f-41be-8d1f-b37f24e1ddae; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A09+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2Fconfluence-cloud%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3If-None-Match: "aa4aa85c7ef84dd4cb06bba4cd08a1b6"If-Modified-Since: Sun, 14 Apr 2024 03:34:36 GMT
Source: global traffic HTTP traffic detected: GET /resources/main.css HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atl_session=4a85a896-a41f-41be-8d1f-b37f24e1ddae; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A09+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2Fconfluence-cloud%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3If-None-Match: "e8adf4e08798e29954ca7ea0c5826db7"If-Modified-Since: Tue, 16 Apr 2024 00:33:12 GMT
Source: global traffic HTTP traffic detected: GET /resources/runtime.374dd4dd521789bd032b.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atl_session=4a85a896-a41f-41be-8d1f-b37f24e1ddae; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A09+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2Fconfluence-cloud%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3If-None-Match: "c1d0eeba09c53ca47e82e53ef323c54d"If-Modified-Since: Wed, 17 Apr 2024 07:41:25 GMT
Source: global traffic HTTP traffic detected: GET /resources/vendor.937e4625341dd0e8eb78.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atl_session=4a85a896-a41f-41be-8d1f-b37f24e1ddae; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A09+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2Fconfluence-cloud%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3If-None-Match: "bccdda8cac9f186a0fb831a9274386b7"If-Modified-Since: Mon, 15 Apr 2024 11:39:12 GMT
Source: global traffic HTTP traffic detected: GET /resources/main.19bd7a3b387706d2216a.bundle.js HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atl_session=4a85a896-a41f-41be-8d1f-b37f24e1ddae; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A09+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2Fconfluence-cloud%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3If-None-Match: "afe77ae508fbfbbc7ba3302a96b0d57d"If-Modified-Since: Wed, 17 Apr 2024 20:32:24 GMT
Source: global traffic HTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/enterprise.js?render=6Le9VxMnAAAAALKRlj8jmKwUYmFTZWcF0y4o9QeD HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://id.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/Charlie_Display-Regular.591e453cbf1830f845a1.woff HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://support.atlassian.com/resources/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atl_session=4a85a896-a41f-41be-8d1f-b37f24e1ddae; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A09+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fsupport.atlassian.com%2Fconfluence-cloud%2F&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3If-None-Match: "7c1c0a53957fc3b9f2716e8f26d50cf1"If-Modified-Since: Wed, 17 Apr 2024 07:41:25 GMT
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/customer-context/user/auth HTTP/1.1Host: support.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atl_session=4a85a896-a41f-41be-8d1f-b37f24e1ddae; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /asset-manifest.json HTTP/1.1Host: bannerman.us-east-1.prod.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "18afd21b9b7b9ec3b6b3bfafc4e2eef1"If-Modified-Since: Thu, 16 Dec 2021 12:36:20 GMT
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: id.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.account.ffs.id=b74f9cc7-78c8-40c6-9585-64f9fb0ec345; atlassian.account.xsrf.token=9cfad2e8-0491-4d95-ad33-f0be6ea5799d; ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447430.1713447426.1.1747611426032.1; _cs_s=2.5.0.1713449230128; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447430.55.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3
Source: global traffic HTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6Le9VxMnAAAAALKRlj8jmKwUYmFTZWcF0y4o9QeD&co=aHR0cHM6Ly9pZC5hdGxhc3NpYW4uY29tOjQ0Mw..&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=invisible&cb=mo3bs7m259ho HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://id.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spaces/kq1hxg0iw5cx/environments/master/entries?fields.key=support-atlassian-com&content_type=site&include=2 HTTP/1.1Host: cdn.contentful.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0X-Contentful-User-Agent: sdk contentful.js/0.0.0-determined-by-semantic-release; platform browser; os Windows;Authorization: Bearer d525525baafd8a27f22b714eacc0aa5de0347d6dee481587405aee61d53ec3f2User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://support.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "18115571364933526481"
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /asset-manifest.json HTTP/1.1Host: bannerman.us-east-1.prod.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atl_xid.xc=%7B%22value%22%3A%222c408e14-1ab7-491d-b79e-7537e96651c0%22%2C%22type%22%3A%22xc%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.337Z%22%7DIf-None-Match: "18afd21b9b7b9ec3b6b3bfafc4e2eef1"If-Modified-Since: Thu, 16 Dec 2021 12:36:20 GMT
Source: global traffic HTTP traffic detected: GET /spaces/kq1hxg0iw5cx/environments/master/entries?fields.key=support-atlassian-com&content_type=site&include=2 HTTP/1.1Host: cdn.contentful.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageview?ex=&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fsupport.atlassian.com%2Fatlassian-account%2Fdocs%2Fwhat-is-an-atlassian-account%2F&dr=&dw=1263&dh=1598&ww=1280&wh=907&sw=1280&sh=1024&uu=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb&sn=1&hd=1713447450&v=13.89.2&pid=3767&pn=3&r=895635 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAA3POz0vLTLdS8E3MyU6MNzIwMjIwMbQEALQb0ioWAAAA&ct=2&isETR=false&isCustomHashId=false&v=13.89.2&pid=3767&pn=3&sn=1&uu=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb&r=962068 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /legal/user-notice HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: id.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.account.ffs.id=b74f9cc7-78c8-40c6-9585-64f9fb0ec345; atlassian.account.xsrf.token=9cfad2e8-0491-4d95-ad33-f0be6ea5799d; ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602
Source: global traffic HTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAA%2FPPy8lPTFGoUUgsyUksLs5MzNNNTE7OL80rAYql5CcXA6nyjMQS3cxiXZAcuioAAog0VUAAAAA%3D&ct=2&isETR=false&isCustomHashId=false&v=13.89.2&pid=3767&pn=3&sn=1&uu=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb&r=945791 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/icons/imkt/imkt-navbar__charlie-logo.svg?cdnVersion=1562 HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/legal/user-noticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/css/wpl-main.css?cdnVersion=1562 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /js/bg/IsHUla7t4cK5kOAb6cwcBiPQ5HnUjMTZuq5wUJJd2UM.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.recaptcha.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/fonts/charlie-sans/charlie-text/Charlie_Text-Regular.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/fonts/charlie-sans/charlie-text/Charlie_Text-Semibold.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/fonts/charlie-sans/charlie-text/Charlie_Text-Bold.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/js/head.js?cdnVersion=1562 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/fonts/charlie-sans/charlie-text/Charlie_Text-Black.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/fonts/charlie-sans/charlie-display/Charlie_Display-Semibold.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/js/jquery.js?cdnVersion=1562 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/fonts/charlie-sans/charlie-display/Charlie_Display-Black.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/recording?rt=5&rst=1713447450619&let=1713447450664&v=13.89.2&pid=3767&pn=3&sn=1&uu=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb&ri=1&ct=2 HTTP/1.1Host: k-aus1.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.24.0/metal-head.min.js HTTP/1.1Host: metal.prod.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atl_xid.xc=%7B%22value%22%3A%222c408e14-1ab7-491d-b79e-7537e96651c0%22%2C%22type%22%3A%22xc%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.337Z%22%7D
Source: global traffic HTTP traffic detected: GET /exist?v=13.89.2&pid=3767&pn=3&sn=1&uu=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb HTTP/1.1Host: srm.bf.contentsquare.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: support.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; _otPreferencesSynced=; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_xid.ts=1713447420409; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atl_session=4a85a896-a41f-41be-8d1f-b37f24e1ddae; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; OptanonAlertBoxClosed=2024-04-18T13:37:28.463Z; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A28+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/js/main.js?cdnVersion=1562 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /assets/img/icons/imkt/imkt-navbar__charlie-logo.svg?cdnVersion=1562 HTTP/1.1Host: www.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6Le9VxMnAAAAALKRlj8jmKwUYmFTZWcF0y4o9QeD&co=aHR0cHM6Ly9pZC5hdGxhc3NpYW4uY29tOjQ0Mw..&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=invisible&cb=mo3bs7m259hoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dam/jcr:619c0b50-fecd-4a7d-be26-e956307efd88/PageMultiple.svg?cdnVersion=1562 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /dam/jcr:e94d84e5-bf52-4c43-9050-f78628fffa70/Bolt.svg?cdnVersion=1562 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /dam/jcr:d4db0688-c2b5-4fae-858e-a7a8baaebcbb/DiagramOrgChart.svg?cdnVersion=1562 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /assets/img/icons/search.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wac-cdn.atlassian.com/static/master/7245/assets/build/css/wpl-main.css?cdnVersion=1562Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /dam/jcr:616e6748-ad8c-48d9-ae93-e49019ed5259/Atlassian-horizontal-blue-rgb.svg?cdnVersion=1562 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/js/chunks/f25a8b08a345c1.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/fonts/charlie-sans/charlie-display/Charlie_Display-Regular.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wac-cdn.atlassian.com/static/master/7245/assets/build/css/wpl-main.css?cdnVersion=1562Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/fonts/charlie-sans/charlie-text/Charlie_Text-Regular_Italic.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wac-cdn.atlassian.com/static/master/7245/assets/build/css/wpl-main.css?cdnVersion=1562Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dam/fonts/charlie-sans/charlie-display/Charlie_Display-Semibold.woff HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/legal/user-noticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /dam/fonts/charlie-sans/charlie-display/Charlie_Display-Black.woff HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/legal/user-noticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /dam/fonts/charlie-sans/charlie-text/Charlie_Text-Regular.woff HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/legal/user-noticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /dam/fonts/charlie-sans/charlie-text/Charlie_Text-Semibold.woff HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/legal/user-noticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /dam/fonts/charlie-sans/charlie-display/Charlie_Display-Regular.woff HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/legal/user-noticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /dam/fonts/charlie-sans/charlie-text/Charlie_Text-Bold.woff HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/legal/user-noticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/js/chunks/270f3e3a84d662.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /dam/jcr:619c0b50-fecd-4a7d-be26-e956307efd88/PageMultiple.svg?cdnVersion=1562 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/js/chunks/a5259001a36500.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /dam/jcr:e94d84e5-bf52-4c43-9050-f78628fffa70/Bolt.svg?cdnVersion=1562 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/js/chunks/5e0c4ecf3a117f.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/js/chunks/aef4a765e2f844.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /assets/img/icons/chevron-down-thin.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wac-cdn.atlassian.com/static/master/7245/assets/build/css/wpl-main.css?cdnVersion=1562Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /assets/img/icons/search.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /dam/jcr:d4db0688-c2b5-4fae-858e-a7a8baaebcbb/DiagramOrgChart.svg?cdnVersion=1562 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /dam/jcr:616e6748-ad8c-48d9-ae93-e49019ed5259/Atlassian-horizontal-blue-rgb.svg?cdnVersion=1562 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/js/6486.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /dam/fonts/charlie-sans/charlie-text/Charlie_Text-Italic.woff HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/legal/user-noticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/js/chunks/2ac03b90efca8c.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /assets/img/icons/globe.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wac-cdn.atlassian.com/static/master/7245/assets/build/css/wpl-main.css?cdnVersion=1562Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /assets/img/icons/social-icons/facebook-badge.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wac-cdn.atlassian.com/static/master/7245/assets/build/css/wpl-main.css?cdnVersion=1562Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /assets/img/icons/social-icons/twitter.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wac-cdn.atlassian.com/static/master/7245/assets/build/css/wpl-main.css?cdnVersion=1562Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /assets/img/icons/social-icons/linked-in.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wac-cdn.atlassian.com/static/master/7245/assets/build/css/wpl-main.css?cdnVersion=1562Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /assets/img/icons/social-icons/youtube-round-gray-adg.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wac-cdn.atlassian.com/static/master/7245/assets/build/css/wpl-main.css?cdnVersion=1562Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /api/5988886/envelope/?sentry_key=1c1d742244454a16842f0bf5a72c06a2&sentry_version=7 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/icons/chevron-down-thin.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: id.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.account.ffs.id=b74f9cc7-78c8-40c6-9585-64f9fb0ec345; atlassian.account.xsrf.token=9cfad2e8-0491-4d95-ad33-f0be6ea5799d; ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /flags/api/v2/frontend/featureFlagValues HTTP/1.1Host: api.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/js/chunks/ae781f064b77a3.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /assets/img/icons/social-icons/facebook-badge.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/js/chunks/1caad83f0f2d90.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/js/chunks/6bbc38f7b56ecb.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/js/chunks/29353aabe37f18.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /assets/img/icons/globe.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /assets/img/icons/social-icons/twitter.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /assets/img/icons/social-icons/linked-in.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/js/chunks/fcc115da3c9614.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /assets/img/icons/social-icons/youtube-round-gray-adg.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /flags/api/v2/frontend/featureFlagValues HTTP/1.1Host: api.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/js/chunks/84d342aa622bf8.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /dam/fonts/charlie-sans/charlie-text/Charlie_Text-Black.woff HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/legal/user-noticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/js/chunks/b32ceae8991ebe.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /endpoint/info/lang HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.atlassian.com/legal/user-noticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/js/chunks/40f182e63132a8.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /flags/api/v2/frontend/featureFlagValues HTTP/1.1Host: api.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A14+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fjira.atlassian.com%2Fprojects%2FCONFCLOUD%2Fissues%2FCONFCLOUD-57587%3Ffilter%3Dallopenissues&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/js/chunks/0104488399a8a9.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A35+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1
Source: global traffic HTTP traffic detected: GET /static/master/7245/assets/build/js/chunks/b525e03f8ca29f.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A35+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1
Source: global traffic HTTP traffic detected: GET /?t=1713447455942 HTTP/1.1Host: xxid.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atl_xid.xc=%7B%22value%22%3A%222c408e14-1ab7-491d-b79e-7537e96651c0%22%2C%22type%22%3A%22xc%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.337Z%22%7D
Source: global traffic HTTP traffic detected: GET /api/5988886/envelope/?sentry_key=1c1d742244454a16842f0bf5a72c06a2&sentry_version=7 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /endpoint/info/lang HTTP/1.1Host: www.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A35+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1
Source: global traffic HTTP traffic detected: GET /api/5988886/envelope/?sentry_key=1c1d742244454a16842f0bf5a72c06a2&sentry_version=7 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/legal/user-noticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A35+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atl_xid.ts=1713447456484; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D
Source: global traffic HTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: www.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A35+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atl_xid.ts=1713447456484; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_session=c7c99184-5a26-47e5-bde7-da6ad6ff2a94
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: www.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ajs_anonymous_id=%2281f2e700-33a6-440d-ab68-0e08a589080b%22; atl_xid.xc=%7B%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%2C%22type%22%3A%22xc%22%7D; atlCohort={"bucketAll":{"bucketedAtUTC":"2024-04-18T13:37:01.613Z","version":"2","index":50,"bucketId":0}}; atlUserHash=1393648548; _cs_c=0; _ga=GA1.1.1807495370.1713447425; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1713447425147-46942; __cuid=47454a06b52144499110573e4713dcb3; _ga_2NPWDQXHN8=GS1.1.1713447425.1.1.1713447450.35.0.0; _cs_id=7f8f1eff-fdc5-a6a1-ce97-fac6fcf269bb.1713447426.1.1713447450.1713447426.1.1747611426032.1; _cs_s=3.5.0.1713449250602; atl_global_ld_flag_settings=%7B%22enableRemoteAppSwitcher%22%3Atrue%2C%22platform.navigation.atlassian-switcher.fetch-product-configuration-from-flight-deck-directly%22%3Atrue%2C%22bxppxProvisioningUiLockedInSite%22%3A%22enableBXPPXProvisioningUiLockedInSite%22%7D; bxp_gateway_request_id=e00404a2-d357-373d-2754-4f4e2d1d4ceb; _otPreferencesSynced=; OptanonConsent=isGpcEnabled=0&datestamp=Thu+Apr+18+2024+15%3A37%3A35+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&identifierType=null&hosts=&landingPath=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; atl_xid.ts=1713447456484; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%22c3a83bed-fac1-40c0-b56c-84402e176dd1%22%2C%22createdAt%22%3A%222024-04-18T13%3A37%3A00.393Z%22%7D%5D; atl_session=c7c99184-5a26-47e5-bde7-da6ad6ff2a94; _gcl_au=1.1.15445098.1713447458
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /BwkB5d1U.min.js HTTP/1.1Host: scripts.demandbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oct.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13r3r3r3r5&rnd=1155274642.1713447458&url=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&dma=0&npa=0&gtm=45He44f0n715RJSBRv6861016za200&auid=15445098.1713447458 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oct.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/sync?exc=lr HTTP/1.1Host: s.company-target.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/975152762/?random=1713447458911&cv=11&fst=1713447458911&bg=ffffff&guid=ON&async=1&gtm=45be44f0v868631582z86861016za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&hn=www.googleadservices.com&frm=0&tiba=User%20Notice%20%7C%20Atlassian&npa=0&pscdl=noapi&auid=15445098.1713447458&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /464526.gif HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_34h6vrmf_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/975152762?random=1713447458911&cv=11&fst=1713447458911&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44f0v868631582z86861016za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&hn=www.googleadservices.com&frm=0&tiba=User%20Notice%20%7C%20Atlassian&npa=0&pscdl=noapi&auid=15445098.1713447458&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=5406241;type=global;cat=wac-v0;ord=1;num=8489883622509;npa=0;auiddc=15445098.1713447458;u1=%252281f2e700-33a6-440d-ab68-0e08a589080b%2522;ps=1;pcor=355433279;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713447458998&id=t2_34h6vrmf&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=fc4dd3e4-5209-46df-9afa-5e4dbb0ac739&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/221213238088884?v=2.9.154&r=stable&domain=www.atlassian.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;src=5406241;type=global;cat=wac-v0;ord=1;num=8489883622509;npa=0;auiddc=15445098.1713447458;u1=%252281f2e700-33a6-440d-ab68-0e08a589080b%2522;ps=1;pcor=355433279;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice? HTTP/1.1Host: 5406241.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=5406241;type=global;cat=wac-v0;ord=1;num=8489883622509;npa=0;auiddc=15445098.1713447458;u1=%252281f2e700-33a6-440d-ab68-0e08a589080b%2522;ps=1;pcor=355433279;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=1&eci=1&event_id=cb0c7aef-d471-4804-ad3f-72b6c36f1cfe&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b357c625-cb05-457f-9ab7-f5ad86504af9&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nulad&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1729258659&external_user_id=c23052d2-ac01-489b-b7ca-3ab74b8d3418 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1000.gif?memo=CI6tHBoNCKPEhLEGEgUI6AcQAEIASgA HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=RNv1uv2t8BI6QKn0SXhZP7NBx5JTQmsHlDjMjmCTQLU=; pxrc=CAA=
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=1&eci=1&event_id=cb0c7aef-d471-4804-ad3f-72b6c36f1cfe&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b357c625-cb05-457f-9ab7-f5ad86504af9&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nulad&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=1&eci=1&event_id=976224b8-5196-41b6-91db-9ab42af04c8c&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b357c625-cb05-457f-9ab7-f5ad86504af9&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=numx2&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/ip.json?referrer=&page=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&page_title=User%20Notice%20%7C%20Atlassian HTTP/1.1Host: api.company-target.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=c23052d2-ac01-489b-b7ca-3ab74b8d3418; tuuid_lu=1713447459|ix:0|mctv:0|rp:0
Source: global traffic HTTP traffic detected: GET /bg9s?x-amz-cf-id=CQyqB58uSvM8uI1qOeJ0t1zePWeBz_2krSg50x2QrnprW680sz4OKw==&api-version=v2 HTTP/1.1Host: tag-logger.demandbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=1&eci=1&event_id=976224b8-5196-41b6-91db-9ab42af04c8c&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b357c625-cb05-457f-9ab7-f5ad86504af9&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=numx2&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_34h6vrmf_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=1&eci=1&event_id=074a5b0d-ae33-476d-b3f3-d03ffa3519ab&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b357c625-cb05-457f-9ab7-f5ad86504af9&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nuoaw&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?UIDM=c23052d2-ac01-489b-b7ca-3ab74b8d3418 HTTP/1.1Host: partners.tremorhub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CLWqy5nxy4UDFWlXCAQdIN0Fyw;src=5406241;type=global;cat=wac-v0;ord=1;num=8489883622509;npa=0;auiddc=15445098.1713447458;u1=%252281f2e700-33a6-440d-ab68-0e08a589080b%2522;ps=1;pcor=355433279;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice? HTTP/1.1Host: 5406241.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1713447458998&id=t2_34h6vrmf&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=fc4dd3e4-5209-46df-9afa-5e4dbb0ac739&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_c9439d84&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=1&eci=1&event_id=074a5b0d-ae33-476d-b3f3-d03ffa3519ab&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b357c625-cb05-457f-9ab7-f5ad86504af9&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nuoaw&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/5988886/store/?sentry_key=1c1d742244454a16842f0bf5a72c06a2&sentry_version=7 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/5988886/envelope/?sentry_key=1c1d742244454a16842f0bf5a72c06a2&sentry_version=7 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=5406241;type=global;cat=wac-v0;ord=1;num=8489883622509;npa=0;auiddc=15445098.1713447458;u1=%252281f2e700-33a6-440d-ab68-0e08a589080b%2522;ps=1;pcor=355433279;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUmxN0dMx2i2Wsp_7jBZn8aQqUkGN8uvmxsg3qGsCJOOnzfEivEASoHGbGc-
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=1&eci=1&event_id=3d81accd-6f33-489b-a961-65f6257b8094&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b357c625-cb05-457f-9ab7-f5ad86504af9&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nujcz&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-6032469-23&cid=1807495370.1713447425&jid=858617275&gjid=1301799649&_gid=1756654384.1713447459&_u=YADAAEAAAAAAACAAI~&z=469396682 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUmxN0dMx2i2Wsp_7jBZn8aQqUkGN8uvmxsg3qGsCJOOnzfEivEASoHGbGc-
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=1&eci=1&event_id=3d81accd-6f33-489b-a961-65f6257b8094&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b357c625-cb05-457f-9ab7-f5ad86504af9&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nujcz&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1729258659&external_user_id=c23052d2-ac01-489b-b7ca-3ab74b8d3418&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZiEiJMAoInEAABRiAqUD2gAA; CMPS=2624; CMPRO=2624
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/975152762/?random=1713447458911&cv=11&fst=1713445200000&bg=ffffff&guid=ON&async=1&gtm=45be44f0v868631582z86861016za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&frm=0&tiba=User%20Notice%20%7C%20Atlassian&npa=0&fmt=3&is_vtc=1&cid=CAQSGwB7FLtqo6yxXHY_-qoWrWQFwnwJfoIBWxPChA&random=3103319377&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-6032469-23&cid=1807495370.1713447425&jid=858617275&_u=YADAAEAAAAAAACAAI~&z=1668409961 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=1&eci=1&event_id=976224b8-5196-41b6-91db-9ab42af04c8c&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b357c625-cb05-457f-9ab7-f5ad86504af9&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=numx2&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=f09e7745-eaaa-4cdb-81d1-b42c8654ca4c
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=1&eci=1&event_id=cb0c7aef-d471-4804-ad3f-72b6c36f1cfe&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b357c625-cb05-457f-9ab7-f5ad86504af9&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nulad&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=771650b9-ca26-404f-9f9a-5e145a320c9e
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=1&eci=1&event_id=074a5b0d-ae33-476d-b3f3-d03ffa3519ab&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b357c625-cb05-457f-9ab7-f5ad86504af9&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nuoaw&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=5c7bd81a-9ad3-4e44-9aa7-03acf5860f66
Source: global traffic HTTP traffic detected: GET /log?vendor=liveramp&user_id=Xc1297eLZihUScU2Ap1EtYOliMmMaEK6X1khePzNFMFAWqsgw HTTP/1.1Host: segments.company-target.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=c23052d2-ac01-489b-b7ca-3ab74b8d3418; tuuid_lu=1713447459|ix:0|mctv:0|rp:0
Source: global traffic HTTP traffic detected: GET /bg9s?x-amz-cf-id=CQyqB58uSvM8uI1qOeJ0t1zePWeBz_2krSg50x2QrnprW680sz4OKw==&api-version=v2 HTTP/1.1Host: tag-logger.demandbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=1&eci=1&event_id=cb0c7aef-d471-4804-ad3f-72b6c36f1cfe&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b357c625-cb05-457f-9ab7-f5ad86504af9&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nulad&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_34GpXZxnl7RP7D/ACNuqig=="
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=1&eci=1&event_id=976224b8-5196-41b6-91db-9ab42af04c8c&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b357c625-cb05-457f-9ab7-f5ad86504af9&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=numx2&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_85PjQbt7p3tYdpxy2Jwb0w=="
Source: global traffic HTTP traffic detected: GET /tr/?id=221213238088884&ev=PageView&dl=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&rl=&if=false&ts=1713447459905&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713447459904.919067246&ler=empty&cdl=API_unavailable&it=1713447459076&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=221213238088884&ev=PageView&dl=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&rl=&if=false&ts=1713447459905&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713447459904.919067246&ler=empty&cdl=API_unavailable&it=1713447459076&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=1&eci=1&event_id=074a5b0d-ae33-476d-b3f3-d03ffa3519ab&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b357c625-cb05-457f-9ab7-f5ad86504af9&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nuoaw&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_QZcitv1cdn9FE4DqZN0/Pg=="
Source: global traffic HTTP traffic detected: GET /sync?UIDM=c23052d2-ac01-489b-b7ca-3ab74b8d3418 HTTP/1.1Host: partners.tremorhub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tvid=618cf1f4148f4c52a7dc01456d88d45a; tv_UIDM=c23052d2-ac01-489b-b7ca-3ab74b8d3418
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CLWqy5nxy4UDFWlXCAQdIN0Fyw;src=5406241;type=global;cat=wac-v0;ord=1;num=8489883622509;npa=0;auiddc=*;u1=%252281f2e700-33a6-440d-ab68-0e08a589080b%2522;ps=1;pcor=355433279;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://5406241.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=1&eci=1&event_id=3d81accd-6f33-489b-a961-65f6257b8094&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b357c625-cb05-457f-9ab7-f5ad86504af9&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nujcz&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=7cf1a8b2-8840-48d1-90d9-3add1cb3ae3c
Source: global traffic HTTP traffic detected: GET /i/adsct?bci=1&eci=1&event_id=3d81accd-6f33-489b-a961-65f6257b8094&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=b357c625-cb05-457f-9ab7-f5ad86504af9&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nujcz&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_sCrk5IkjzgfgUEaNpwu6tg=="
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/975152762/?random=1713447458911&cv=11&fst=1713445200000&bg=ffffff&guid=ON&async=1&gtm=45be44f0v868631582z86861016za201&gcd=13r3r3r3r5&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&frm=0&tiba=User%20Notice%20%7C%20Atlassian&npa=0&fmt=3&is_vtc=1&cid=CAQSGwB7FLtqo6yxXHY_-qoWrWQFwnwJfoIBWxPChA&random=3103319377&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-6032469-23&cid=1807495370.1713447425&jid=858617275&_u=YADAAEAAAAAAACAAI~&z=1668409961 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?vendor=liveramp&user_id=Xc1297eLZihUScU2Ap1EtYOliMmMaEK6X1khePzNFMFAWqsgw HTTP/1.1Host: segments.company-target.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=c23052d2-ac01-489b-b7ca-3ab74b8d3418; tuuid_lu=1713447459|ix:0|mctv:0|rp:0
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1729258659&external_user_id=c23052d2-ac01-489b-b7ca-3ab74b8d3418&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZiEiJMAoInEAABRiAqUD2gAA; CMPS=2624; CMPRO=2624
Source: global traffic HTTP traffic detected: GET /tr/?id=221213238088884&ev=PageView&dl=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&rl=&if=false&ts=1713447459905&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713447459904.919067246&ler=empty&cdl=API_unavailable&it=1713447459076&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=221213238088884&ev=PageView&dl=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice%23trello-user-notice&rl=&if=false&ts=1713447459905&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713447459904.919067246&ler=empty&cdl=API_unavailable&it=1713447459076&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CLWqy5nxy4UDFWlXCAQdIN0Fyw;src=5406241;type=global;cat=wac-v0;ord=1;num=8489883622509;npa=0;auiddc=*;u1=%252281f2e700-33a6-440d-ab68-0e08a589080b%2522;ps=1;pcor=355433279;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;gtm=45fe44f0v9181658063z86861016za201;gcs=G111;gcd=13r3r3r3r5;dma=0;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIk6HLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_364.2.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_465.2.dr, chromecache_266.2.dr String found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Hj:function(){e=zb()},od:function(){d()}}};var gc=ia(["data-gtm-yt-inspected-"]),qC=["www.youtube.com","www.youtube-nocookie.com"],rC,sC=!1; equals www.youtube.com (Youtube)
Source: chromecache_465.2.dr, chromecache_266.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=hA(a,c,e);M(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return M(122),!0;if(d&&f){for(var m=Jb(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},kA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_465.2.dr, chromecache_266.2.dr String found in binary or memory: e||f||g.length||h.length))return;var n={Sg:d,Qg:e,Rg:f,Ch:g,Dh:h,we:m,zb:b},p=D.YT,q=function(){yC(n)};if(p)return p.ready&&p.ready(q),b;var r=D.onYouTubeIframeAPIReady;D.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=G.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(BC(w,"iframe_api")||BC(w,"player_api"))return b}for(var x=G.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!sC&&zC(x[B],n.we))return Lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_453.2.dr String found in binary or memory: function(h){return h.form===g})};return{store:function(g,h){var m=f(g);m?m.button=h:e.push({form:g,button:h})},get:function(g){var h=f(g);return h?h.button:null}}}function d(e,f,g,h,m){var n=Iz("fsl",g?"nv.mwt":"mwt",0),p;p=g?Iz("fsl","nv.ids",[]):Iz("fsl","ids",[]);if(!p.length)return!0;var q=Ez(e,"gtm.formSubmit",p),r=e.action;r&&r.tagName&&(r=e.cloneNode(!1).action);q["gtm.elementUrl"]=r;M(121);if("https://www.facebook.com/tr/"===r)return M(122),!0;m&&(q["gtm.formSubmitElement"]=m);if(h&&n){if(!kI(q, equals www.facebook.com (Facebook)
Source: chromecache_441.2.dr, chromecache_368.2.dr, chromecache_453.2.dr, chromecache_471.2.dr, chromecache_523.2.dr String found in binary or memory: return b}oC.H="internal.enableAutoEventOnTimer";var gc=ia(["data-gtm-yt-inspected-"]),qC=["www.youtube.com","www.youtube-nocookie.com"],rC,sC=!1; equals www.youtube.com (Youtube)
Source: chromecache_465.2.dr, chromecache_266.2.dr String found in binary or memory: var DB=function(a,b,c,d,e){var f=Iz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Iz("fsl","nv.ids",[]):Iz("fsl","ids",[]);if(!g.length)return!0;var h=Ez(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);M(121);if("https://www.facebook.com/tr/"===m)return M(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!uy(h,vy(b, equals www.facebook.com (Facebook)
Source: unknown DNS traffic detected: queries for: id.atlassian.com
Source: unknown HTTP traffic detected: POST /api/4504172801622016/envelope/?sentry_key=1271fcf5ddad45a1846153219eb726bd&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.70.0 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveContent-Length: 453sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://id.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://id.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 18 Apr 2024 13:37:07 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 42Connection: close
Source: chromecache_281.2.dr String found in binary or memory: http://api.jqueryui.com/position/
Source: chromecache_430.2.dr String found in binary or memory: http://atlassian.com/
Source: chromecache_281.2.dr String found in binary or memory: http://cherne.net/brian/resources/jquery.hoverIntent.html
Source: chromecache_395.2.dr String found in binary or memory: http://crbug.com/490015
Source: chromecache_430.2.dr String found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-object.keys)
Source: chromecache_430.2.dr String found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-object.prototype.tostring)
Source: chromecache_430.2.dr String found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-properties-of-the-map-prototype-object)
Source: chromecache_430.2.dr String found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-samevaluezero)
Source: chromecache_430.2.dr String found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-tolength).
Source: chromecache_282.2.dr String found in binary or memory: http://fancybox.net
Source: chromecache_430.2.dr String found in binary or memory: http://fb.me/prop-types-in-prod
Source: chromecache_430.2.dr String found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_430.2.dr String found in binary or memory: http://foo.com
Source: chromecache_504.2.dr String found in binary or memory: http://gnu.org/licenses/lgpl.html
Source: chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: http://graphql-gateway.mesh:20016
Source: chromecache_531.2.dr String found in binary or memory: http://jquery.com/
Source: chromecache_281.2.dr, chromecache_333.2.dr, chromecache_282.2.dr, chromecache_531.2.dr, chromecache_263.2.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_281.2.dr, chromecache_333.2.dr, chromecache_282.2.dr, chromecache_531.2.dr, chromecache_263.2.dr String found in binary or memory: http://jqueryui.com
Source: chromecache_281.2.dr String found in binary or memory: http://marionettejs.com/docs/marionette.region.html#region-configuration-types
Source: chromecache_281.2.dr String found in binary or memory: http://medialize.github.io/URI.js/
Source: chromecache_281.2.dr String found in binary or memory: http://momentjs.com/guides/#/warnings/add-inverted-param/
Source: chromecache_281.2.dr String found in binary or memory: http://momentjs.com/guides/#/warnings/define-locale/
Source: chromecache_281.2.dr String found in binary or memory: http://momentjs.com/guides/#/warnings/dst-shifted/
Source: chromecache_281.2.dr String found in binary or memory: http://momentjs.com/guides/#/warnings/js-date/
Source: chromecache_281.2.dr String found in binary or memory: http://momentjs.com/guides/#/warnings/min-max/
Source: chromecache_281.2.dr String found in binary or memory: http://momentjs.com/guides/#/warnings/zone/
Source: chromecache_430.2.dr String found in binary or memory: http://mysite.com/
Source: chromecache_430.2.dr String found in binary or memory: http://mysite.com/example
Source: chromecache_430.2.dr String found in binary or memory: http://mysite.com/js/test.js
Source: chromecache_281.2.dr String found in binary or memory: http://opensource.org/licenses/GPL-3.0
Source: chromecache_531.2.dr String found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_531.2.dr String found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_531.2.dr String found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_531.2.dr String found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_531.2.dr String found in binary or memory: http://sizzlejs.com/
Source: chromecache_430.2.dr String found in binary or memory: http://stackoverflow.com/questions/105034/how-to-create-a-guid-uuid-in-javascript/2117523#2117523
Source: chromecache_430.2.dr String found in binary or memory: http://tools.ietf.org/html/rfc3492#section-3.4
Source: chromecache_430.2.dr String found in binary or memory: http://w3.org/TR/2012/WD-url-20120524/#collect-url-parameters
Source: chromecache_430.2.dr String found in binary or memory: http://wiki.whatwg.org/wiki/Crypto
Source: chromecache_416.2.dr, chromecache_527.2.dr, chromecache_579.2.dr, chromecache_515.2.dr, chromecache_531.2.dr, chromecache_304.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_329.2.dr, chromecache_293.2.dr, chromecache_602.2.dr, chromecache_544.2.dr, chromecache_513.2.dr, chromecache_318.2.dr, chromecache_431.2.dr, chromecache_305.2.dr, chromecache_314.2.dr, chromecache_558.2.dr, chromecache_274.2.dr, chromecache_599.2.dr String found in binary or memory: http://www.bohemiancoding.com/sketch
Source: chromecache_330.2.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_504.2.dr String found in binary or memory: http://www.dynarch.com/projects/calendar/
Source: chromecache_430.2.dr String found in binary or memory: http://www.ecma-international.org/ecma-262/7.0/#sec-ecmascript-language-types)
Source: chromecache_430.2.dr String found in binary or memory: http://www.ecma-international.org/ecma-262/7.0/#sec-regexp.prototype.tostring
Source: chromecache_282.2.dr String found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_281.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license
Source: chromecache_281.2.dr, chromecache_282.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_430.2.dr String found in binary or memory: http://www.unicode.org/reports/tr35/tr35-31/tr35-dates.html#Date_Format_tokens
Source: chromecache_582.2.dr String found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_582.2.dr String found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_538.2.dr String found in binary or memory: https://accounts.google.com/gsi/client
Source: chromecache_582.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_582.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_582.2.dr String found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_582.2.dr String found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_582.2.dr String found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_582.2.dr String found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_582.2.dr String found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_582.2.dr String found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_582.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_582.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_453.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_368.2.dr, chromecache_453.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_441.2.dr, chromecache_465.2.dr, chromecache_266.2.dr, chromecache_368.2.dr, chromecache_453.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_441.2.dr, chromecache_465.2.dr, chromecache_266.2.dr, chromecache_368.2.dr, chromecache_453.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_430.2.dr String found in binary or memory: https://aid-frontend.prod.atl-paas.net/.../static/js/login.28848bff.chunk.js
Source: chromecache_430.2.dr String found in binary or memory: https://aid-frontend.prod.atl-paas.net/atlassian-id/front-end/5.0.449/static/js/login.28848bff.chunk
Source: chromecache_430.2.dr String found in binary or memory: https://aid-frontend.prod.atl-paas.net/atlassian-id/front-end/5.0.450/static/js/login.66eb7699.chunk
Source: chromecache_601.2.dr String found in binary or memory: https://ajax.googleapis.com/
Source: chromecache_588.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_601.2.dr String found in binary or memory: https://appleid.apple.com
Source: chromecache_601.2.dr String found in binary or memory: https://appleid.apple.com/#
Source: chromecache_281.2.dr, chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://atl-global.atlassian.com/js/atl-global.min.js
Source: chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://atl-onetrust-wrapper.atlassian.com/assets/atl-onetrust-wrapper.min.js
Source: chromecache_383.2.dr, chromecache_538.2.dr, chromecache_279.2.dr String found in binary or memory: https://atlassian.design/components/textfield/code)
Source: chromecache_383.2.dr, chromecache_538.2.dr, chromecache_279.2.dr String found in binary or memory: https://atlassian.design/components/textfield/examples)
Source: chromecache_383.2.dr, chromecache_538.2.dr, chromecache_279.2.dr String found in binary or memory: https://atlassian.design/components/textfield/usage)
Source: chromecache_383.2.dr, chromecache_538.2.dr, chromecache_279.2.dr String found in binary or memory: https://atlassian.design/foundations/typography
Source: chromecache_531.2.dr String found in binary or memory: https://aui.atlassian.com/latest/docs/messages.html
Source: chromecache_381.2.dr, chromecache_542.2.dr String found in binary or memory: https://bannerman.prod.atl-paas.net/index.html
Source: chromecache_381.2.dr, chromecache_542.2.dr String found in binary or memory: https://bannerman.prod.atl-paas.net/static/css/index.a7a72d38.css
Source: chromecache_381.2.dr, chromecache_542.2.dr String found in binary or memory: https://bannerman.prod.atl-paas.net/static/js/index.cc769c00.js
Source: chromecache_381.2.dr, chromecache_542.2.dr String found in binary or memory: https://bannerman.prod.atl-paas.net/static/js/js-app-shim.ee5c16c4.js
Source: chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://bannerman.us-east-1.prod.public.atl-paas.net/asset-manifest.json
Source: chromecache_430.2.dr String found in binary or memory: https://bitbucket.org/atlassian/analytics-service/src/master/api/src/main/java/com/atlassian/dataser
Source: chromecache_281.2.dr String found in binary or memory: https://bitbucket.org/atlassian/atlassian-plugins-webresource/src/master/atlassian-plugins-webresour
Source: chromecache_559.2.dr String found in binary or memory: https://browser.sentry-cdn.com/5.30.0/bundle.min.js
Source: chromecache_572.2.dr String found in binary or memory: https://browser.sentry-cdn.com/7.110.1/bundle.es5.min.js
Source: chromecache_430.2.dr String found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=830565
Source: chromecache_430.2.dr String found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3056
Source: chromecache_430.2.dr String found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3175#c4
Source: chromecache_430.2.dr String found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3334
Source: chromecache_430.2.dr String found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=4118
Source: chromecache_430.2.dr String found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=156034
Source: chromecache_430.2.dr String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1023984
Source: chromecache_430.2.dr String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1414602
Source: chromecache_430.2.dr String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=695438).
Source: chromecache_430.2.dr String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=878297
Source: chromecache_430.2.dr String found in binary or memory: https://caniuse.com/mdn-api_mediaquerylist_change_event
Source: chromecache_441.2.dr, chromecache_465.2.dr, chromecache_266.2.dr, chromecache_368.2.dr, chromecache_453.2.dr, chromecache_471.2.dr, chromecache_523.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://cdn.evgnet.com/beacon/atlassian/engage/scripts/evergageFlickerDefender.min.js
Source: chromecache_601.2.dr String found in binary or memory: https://cdnjs.cloudflare.com/
Source: chromecache_463.2.dr, chromecache_557.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_463.2.dr, chromecache_557.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_430.2.dr String found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=25916
Source: chromecache_601.2.dr String found in binary or memory: https://community.atlassian.com/t5/Feedback-Forum-articles/Retiring-IE11-support-for-Atlassian-cloud
Source: chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://confluence.atlassian.com
Source: chromecache_495.2.dr, chromecache_531.2.dr String found in binary or memory: https://confluence.atlassian.com/display/JIRAKB/JIRA
Source: chromecache_601.2.dr String found in binary or memory: https://confluence.atlassian.com/x/oQkvOg#Two-stepverification-disableDisabletwo-stepverification
Source: chromecache_369.2.dr, chromecache_241.2.dr String found in binary or memory: https://consent-api.onetrust.com/v1/preferences
Source: chromecache_399.2.dr, chromecache_244.2.dr String found in binary or memory: https://creativecommons.org/licenses/by/2.5/au/&quot;&gt;Creative
Source: chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://csp-ui.prod.atl-paas.net/asset-manifest.json
Source: chromecache_531.2.dr String found in binary or memory: https://css-tricks.com/centering-css-complete-guide/
Source: chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://customer-support-portal.prod.atl-paas.net/asset-manifest.json
Source: chromecache_430.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Beacon_API
Source: chromecache_430.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/DOMError
Source: chromecache_430.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/DOMException
Source: chromecache_430.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Document/visibilitychange_event
Source: chromecache_430.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/MediaQueryList/change_event
Source: chromecache_395.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Navigator/sendBeacon
Source: chromecache_430.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Performance
Source: chromecache_430.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/CSS/CSS_Positioning/Understanding_z_index/The_stacking_
Source: chromecache_586.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/CSS/Containing_block#identifying_the_containing_block
Source: chromecache_430.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Intl/Locale/hourCyc
Source: chromecache_582.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_582.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_582.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#layout
Source: chromecache_582.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_463.2.dr, chromecache_557.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_463.2.dr, chromecache_557.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_463.2.dr, chromecache_557.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_257.2.dr, chromecache_535.2.dr String found in binary or memory: https://developers.marketo.com/MunchkinLicense.pdf
Source: chromecache_435.2.dr String found in binary or memory: https://dsum-sec.casalemedia.com/rum?cm_dsp_id=18&amp;expiry=1729258659&amp;external_user_id=c23052d
Source: chromecache_430.2.dr String found in binary or memory: https://fetch.spec.whatwg.org/#concept-method
Source: chromecache_430.2.dr String found in binary or memory: https://fetch.spec.whatwg.org/#http-network-or-cache-fetch):
Source: chromecache_330.2.dr String found in binary or memory: https://fonts.googleapis.com
Source: chromecache_330.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/translate/v14/24px.svg
Source: chromecache_430.2.dr String found in binary or memory: https://formatjs.io/docs/getting-started/message-distribution
Source: chromecache_430.2.dr String found in binary or memory: https://formatjs.io/docs/react-intl#runtime-requirements
Source: chromecache_430.2.dr String found in binary or memory: https://formatjs.io/docs/react-intl/api#intlshape
Source: chromecache_430.2.dr String found in binary or memory: https://formatjs.io/docs/tooling/babel-plugin)
Source: chromecache_430.2.dr String found in binary or memory: https://formatjs.io/docs/tooling/linter#enforce-id)
Source: chromecache_430.2.dr String found in binary or memory: https://formatjs.io/docs/tooling/ts-transformer)
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/Microsoft/TypeScript/wiki/Breaking-Changes#extending-built-ins-like-error-array-a
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/Modernizr/Modernizr/blob/master/feature-detects/blob.js
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/Modernizr/Modernizr/blob/master/feature-detects/network/beacon.js
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/aappleby/smhasher/blob/61a0530f28277f2e850bfc39600ce61d02b518de/src/MurmurHash2.c
Source: chromecache_531.2.dr String found in binary or memory: https://github.com/advisories/GHSA-gxr4-xjj5-5px2
Source: chromecache_531.2.dr String found in binary or memory: https://github.com/advisories/GHSA-jpcq-cgw6-v4j6
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/angular/angular.js/pull/13945/files
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/beatgammit/base64-js/issues/42
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/bugsnag/bugsnag-js/issues/469
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/caridy/intl-datetimeformat-pattern/blob/master/index.js
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/csnover/js-iso8601/blob/lax/iso8601.js
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/date-fns/date-fns/blob/master/docs/unicodeTokens.md
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/date-fns/date-fns/blob/master/docs/upgradeGuide.md#string-arguments
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/date-fns/date-fns/issues/376
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/emotion-js/emotion/issues/2675
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/erikras/lru-memoize
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/facebook/react/blob/master/packages/shared/formatProdErrorMessage.js
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/facebook/react/pull/26395
Source: chromecache_598.2.dr, chromecache_374.2.dr String found in binary or memory: https://github.com/facebook/regenerator/blob/main/LICENSE
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/facebook/regenerator/blob/main/packages/runtime/runtime.js#L736=
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/feross/buffer/issues/154
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/feross/buffer/issues/166
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/feross/buffer/issues/219
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/feross/buffer/pull/148
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/formatjs/formatjs/issues/1914
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/formatjs/formatjs/issues/2822
Source: chromecache_531.2.dr String found in binary or memory: https://github.com/gabceb
Source: chromecache_531.2.dr String found in binary or memory: https://github.com/gabceb/jquery-browser-plugin
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/garycourt/murmurhash-js
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/1168
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/1949
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/2286
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/2572.
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/2590.
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/3344
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/5229
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/5459
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/7813
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/838
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript/issues/8935
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript/pull/7553
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/getsentry/sentry/blob/9f08305e09866c8bd6d0c24f5b0aabdd7dd6c59c/src/sentry/lang/ja
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/getsentry/sentry/blob/master/src/sentry/lang/javascript/processor.py#L67
Source: chromecache_272.2.dr String found in binary or memory: https://github.com/isagalaev/highlight.js/blob/master/src/styles/tomorrow-night-eighties.css
Source: chromecache_531.2.dr String found in binary or memory: https://github.com/jhudson8/backbone-query-parameters/pull/63/files
Source: chromecache_281.2.dr, chromecache_579.2.dr String found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_281.2.dr String found in binary or memory: https://github.com/marionettejs/backbone.babysitter/
Source: chromecache_281.2.dr String found in binary or memory: https://github.com/marionettejs/backbone.marionette/blob/master/docs/marionette.behaviors.md#behavio
Source: chromecache_281.2.dr String found in binary or memory: https://github.com/marionettejs/backbone.wreqr/
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/microsoft/TypeScript/pull/50402
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/mozilla/rhino/issues/346
Source: chromecache_586.2.dr String found in binary or memory: https://github.com/popperjs/popper-core/issues/1078
Source: chromecache_586.2.dr String found in binary or memory: https://github.com/popperjs/popper-core/issues/837
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/remix-run/history/tree/main/docs/api-reference.md#createbrowserhistory
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/remix-run/history/tree/main/docs/api-reference.md#createhashhistory
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/segmentio/localstorage-retry/blob/master/lib/index.js#L262-L357
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/segmentio/localstorage-retry/blob/master/lib/index.js#L55
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/tc39/proposal-observable
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/thysultan/stylis.js/tree/master/plugins/rule-sheet
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/unicode-org/icu/blob/af7ed1f6d2298013dc303628438ec4abe1f16479/icu4c/source/common
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/unicode-org/icu/blob/master/icu4c/source/i18n/unicode/unumberformatter.h
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/uuidjs/uuid
Source: chromecache_410.2.dr String found in binary or memory: https://github.com/vimeo/player.js
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/1b944df55282cdc99c90db5f49eb0b6eda2cc0a3/packages/core-js/i
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.34.0/LICENSE
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/zloirock/core-js/issues/1128
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/zloirock/core-js/issues/1130
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/zloirock/core-js/issues/475
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/zloirock/core-js/issues/679
Source: chromecache_430.2.dr String found in binary or memory: https://github.com/zloirock/core-js/issues/86#issuecomment-115759028
Source: chromecache_453.2.dr String found in binary or memory: https://google.com
Source: chromecache_453.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_395.2.dr String found in binary or memory: https://hello.atlassian.net/browse/CST-15666
Source: chromecache_430.2.dr String found in binary or memory: https://hello.atlassian.net/wiki/spaces/APD/pages/1435310934/RUNBOOK
Source: chromecache_430.2.dr String found in binary or memory: https://hello.atlassian.net/wiki/spaces/MEASURE/pages/585086028/Investigation
Source: chromecache_430.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/custom-elements.html#valid-custom-element-name
Source: chromecache_430.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/nav-history-apis.html#shared-history-push/replace-state-steps
Source: chromecache_430.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/structured-data.html#structuredserializeinternal
Source: chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://id.atlassian.com
Source: chromecache_601.2.dr String found in binary or memory: https://id.atlassian.com/login
Source: chromecache_601.2.dr String found in binary or memory: https://id.atlassian.com/login/resetpassword
Source: chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://id.atlassian.com/logout
Source: chromecache_601.2.dr, chromecache_346.2.dr String found in binary or memory: https://images.ctfassets.net/zsv3d0ugroxu/4usk6GCfTOCSKCwCQykYIu/34d7ed0904d9a0274fb906f86f51e1e1/At
Source: chromecache_322.2.dr, chromecache_457.2.dr String found in binary or memory: https://jira.atlassian.com
Source: chromecache_495.2.dr String found in binary or memory: https://jira.atlassian.com/s/d41d8cd98f00b204e9800998ecf8427e/en_UK-7m3tmj-1988229788/6307/131/1.4.8
Source: chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://js.sentry-cdn.com/58cc8f6260224318b0e9c5e635d9dbf4.min.js
Source: chromecache_430.2.dr String found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding
Source: chromecache_430.2.dr String found in binary or memory: https://mathiasbynens.github.io/rel-noopener
Source: chromecache_430.2.dr String found in binary or memory: https://mermaid.live/edit#pako:eNqVkc9OwzAMxl8l8nnjAYrEtDIOHEBIgwvKJTReGy3_lDpIqO27k6awMG0XcrLlnz87n
Source: chromecache_582.2.dr String found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_453.2.dr, chromecache_471.2.dr, chromecache_523.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_441.2.dr, chromecache_465.2.dr, chromecache_266.2.dr, chromecache_368.2.dr, chromecache_453.2.dr, chromecache_471.2.dr, chromecache_523.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_435.2.dr String found in binary or memory: https://partners.tremorhub.com/sync?UIDM=c23052d2-ac01-489b-b7ca-3ab74b8d3418
Source: chromecache_435.2.dr String found in binary or memory: https://pixel.rubiconproject.com/tap.php?nid=5578&amp;put=c23052d2-ac01-489b-b7ca-3ab74b8d3418&amp;v
Source: chromecache_330.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_538.2.dr, chromecache_279.2.dr String found in binary or memory: https://policies.google.com/privacy
Source: chromecache_538.2.dr, chromecache_279.2.dr String found in binary or memory: https://policies.google.com/terms
Source: chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://polyfill.io/v3/polyfill.min.js?features=fetch
Source: chromecache_430.2.dr String found in binary or memory: https://reactrouter.com/components/navigate
Source: chromecache_430.2.dr String found in binary or memory: https://reactrouter.com/components/route
Source: chromecache_430.2.dr String found in binary or memory: https://reactrouter.com/components/routes
Source: chromecache_430.2.dr String found in binary or memory: https://reactrouter.com/hooks/use-href
Source: chromecache_430.2.dr String found in binary or memory: https://reactrouter.com/hooks/use-in-router-context
Source: chromecache_430.2.dr String found in binary or memory: https://reactrouter.com/hooks/use-location
Source: chromecache_430.2.dr String found in binary or memory: https://reactrouter.com/hooks/use-navigate
Source: chromecache_430.2.dr String found in binary or memory: https://reactrouter.com/hooks/use-resolved-path
Source: chromecache_430.2.dr String found in binary or memory: https://reactrouter.com/router-components/router
Source: chromecache_430.2.dr String found in binary or memory: https://reactrouter.com/utils/create-routes-from-children
Source: chromecache_430.2.dr String found in binary or memory: https://reactrouter.com/utils/match-path
Source: chromecache_430.2.dr String found in binary or memory: https://reactrouter.com/utils/match-routes
Source: chromecache_430.2.dr String found in binary or memory: https://reactrouter.com/utils/resolve-path
Source: chromecache_557.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_430.2.dr String found in binary or memory: https://redux.js.org/Errors?code=
Source: chromecache_430.2.dr String found in binary or memory: https://redux.js.org/introduction/why-rtk-is-redux-today
Source: chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://schema.org
Source: chromecache_498.2.dr, chromecache_423.2.dr String found in binary or memory: https://sketch.com
Source: chromecache_350.2.dr, chromecache_419.2.dr String found in binary or memory: https://sketchapp.com
Source: chromecache_281.2.dr String found in binary or memory: https://slack.com/app_redirect?team=
Source: chromecache_453.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_430.2.dr String found in binary or memory: https://stackoverflow.com/a/3641782
Source: chromecache_395.2.dr String found in binary or memory: https://stackoverflow.com/a/42628703/7987915
Source: chromecache_281.2.dr String found in binary or memory: https://stash.atlassian.com/projects/CP/repos/static-assets-url/browse/src/main/resources/ui/health-
Source: chromecache_465.2.dr, chromecache_266.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_465.2.dr, chromecache_266.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_588.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://support-form-app.prod.atl-paas.net/asset-manifest.json
Source: chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://support-forms.atlassian.com
Source: chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://support-forms.atlassian.com/asset-manifest.json
Source: chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://support-help-app.prod-east.frontend.public.atl-paas.net/assets/parcel-manifest.json
Source: chromecache_601.2.dr String found in binary or memory: https://support.apple.com/en-ie/guide/safari/sfri11471/mac
Source: chromecache_601.2.dr String found in binary or memory: https://support.apple.com/en-us/HT201265
Source: chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://support.atlassian.com
Source: chromecache_430.2.dr String found in binary or memory: https://support.atlassian.com/
Source: chromecache_430.2.dr String found in binary or memory: https://support.atlassian.com/atlassian-account/docs/protect-your-atlassian-account/
Source: chromecache_601.2.dr String found in binary or memory: https://support.atlassian.com/atlassian-account/docs/supported-browsers-for-atlassian-cloud-products
Source: chromecache_601.2.dr String found in binary or memory: https://support.atlassian.com/atlassian-account/docs/troubleshoot-login-issues-with-your-atlassian-a
Source: chromecache_346.2.dr String found in binary or memory: https://support.atlassian.com/atlassian-account/docs/what-is-an-atlassian-account/
Source: chromecache_244.2.dr String found in binary or memory: https://support.atlassian.com/confluence-cloud/
Source: chromecache_346.2.dr String found in binary or memory: https://support.atlassian.com/contact
Source: chromecache_601.2.dr String found in binary or memory: https://support.atlassian.com/contact/
Source: chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://support.atlassian.com/gateway/api/customer-context/customer/details
Source: chromecache_399.2.dr String found in binary or memory: https://support.atlassian.com/ja/
Source: chromecache_601.2.dr String found in binary or memory: https://support.atlassian.com/ja/atlassian-account/docs/troubleshoot-login-issues-with-your-atlassia
Source: chromecache_346.2.dr String found in binary or memory: https://support.atlassian.com/ja/atlassian-account/docs/what-is-an-atlassian-account/
Source: chromecache_244.2.dr String found in binary or memory: https://support.atlassian.com/ja/confluence-cloud/
Source: chromecache_601.2.dr String found in binary or memory: https://support.atlassian.com/organization-administration/docs/ip-addresses-and-domains-for-atlassia
Source: chromecache_346.2.dr String found in binary or memory: https://support.atlassian.com/user-management/docs/what-are-managed-accounts/
Source: chromecache_601.2.dr String found in binary or memory: https://support.google.com/chrome/answer/95647
Source: chromecache_557.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_463.2.dr, chromecache_557.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_463.2.dr, chromecache_557.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_463.2.dr, chromecache_557.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_601.2.dr String found in binary or memory: https://support.mozilla.org/en-US/kb/websites-say-cookies-are-blocked-unblock-them
Source: chromecache_588.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-%arrayiteratorprototype%.next
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot-aec
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype-
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.entries
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.includes
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.indexof
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.keys
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.values
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-createarrayiterator
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-createiterresultobject
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-createmappedargumentsobject
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-createunmappedargumentsobject
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-getmethod
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-hasownproperty
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-iscallable
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-lengthofarraylike
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-math.trunc
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.create
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.getprototypeof
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.keys
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.setprototypeof
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-ordinarytoprimitive
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-promise.allsettled
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-requireobjectcoercible
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-tointegerorinfinity
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-tolength
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-toobject
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-toprimitive
Source: chromecache_430.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-topropertykey
Source: chromecache_441.2.dr, chromecache_465.2.dr, chromecache_266.2.dr, chromecache_368.2.dr, chromecache_453.2.dr, chromecache_471.2.dr, chromecache_523.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_430.2.dr String found in binary or memory: https://tools.ietf.org/html/rfc3986#appendix-B
Source: chromecache_430.2.dr String found in binary or memory: https://tools.ietf.org/html/rfc4648#section-5)
Source: chromecache_330.2.dr String found in binary or memory: https://translate.google.com
Source: chromecache_330.2.dr String found in binary or memory: https://translate.googleapis.com/element/log?format=json&hasfast=true
Source: chromecache_430.2.dr String found in binary or memory: https://unicode-org.github.io/icu/userguide/format_parse/numbers/skeletons.html#fraction-precision
Source: chromecache_430.2.dr String found in binary or memory: https://unicode-org.github.io/icu/userguide/format_parse/numbers/skeletons.html#integer-width
Source: chromecache_430.2.dr String found in binary or memory: https://unicode-org.github.io/icu/userguide/format_parse/numbers/skeletons.html#significant-digits-p
Source: chromecache_430.2.dr String found in binary or memory: https://unicode.org/reports/tr35/tr35-dates.html#Date_Field_Symbol_Table
Source: chromecache_410.2.dr String found in binary or memory: https://vimeo.com/api/oembed.json?url=
Source: chromecache_430.2.dr String found in binary or memory: https://w3c.github.io/beacon/#dom-navigator-sendbeacon
Source: chromecache_430.2.dr String found in binary or memory: https://w3c.github.io/resource-timing/#sec-performanceresourcetiming
Source: chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://wac-cdn.atlassian.com/assets/img/favicons/atlassian/apple-touch-icon-114x114.png
Source: chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://wac-cdn.atlassian.com/assets/img/favicons/atlassian/apple-touch-icon-120x120.png
Source: chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://wac-cdn.atlassian.com/assets/img/favicons/atlassian/apple-touch-icon-144x144.png
Source: chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://wac-cdn.atlassian.com/assets/img/favicons/atlassian/apple-touch-icon-152x152.png
Source: chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://wac-cdn.atlassian.com/assets/img/favicons/atlassian/apple-touch-icon-57x57.png
Source: chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://wac-cdn.atlassian.com/assets/img/favicons/atlassian/apple-touch-icon-72x72.png
Source: chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://wac-cdn.atlassian.com/assets/img/favicons/atlassian/favicon.png
Source: chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://wac-cdn.atlassian.com/assets/img/favicons/atlassian/mstile-144x144.png
Source: chromecache_399.2.dr, chromecache_601.2.dr, chromecache_244.2.dr, chromecache_346.2.dr String found in binary or memory: https://wac-cdn.atlassian.com/assets/img/favicons/atlassian/safari-pinned-tab.svg
Source: chromecache_430.2.dr String found in binary or memory: https://webidl.spec.whatwg.org/#es-DOMException-specialness
Source: chromecache_430.2.dr String found in binary or memory: https://www.30secondsofcode.org/js/s/map-keys
Source: chromecache_463.2.dr, chromecache_557.2.dr String found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_601.2.dr String found in binary or memory: https://www.atlassian.com/company/contact/general-inquiries
Source: chromecache_495.2.dr String found in binary or memory: https://www.atlassian.com/git/workflows
Source: chromecache_430.2.dr String found in binary or memory: https://www.atlassian.com/legal/cloud-terms-of-service
Source: chromecache_379.2.dr String found in binary or memory: https://www.atlassian.com/legal/cookies
Source: chromecache_430.2.dr String found in binary or memory: https://www.atlassian.com/legal/customer-agreement/mobile
Source: chromecache_430.2.dr String found in binary or memory: https://www.atlassian.com/legal/privacy-policy
Source: chromecache_430.2.dr String found in binary or memory: https://www.atlassian.com/legal/privacy-policy/mobile
Source: chromecache_430.2.dr String found in binary or memory: https://www.atlassian.com/legal/user-notice
Source: chromecache_430.2.dr String found in binary or memory: https://www.atlassian.com/legal/user-notice/mobile
Source: chromecache_453.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_588.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_588.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_588.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_453.2.dr, chromecache_471.2.dr, chromecache_523.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_588.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_330.2.dr String found in binary or memory: https://www.google.com/images/cleardot.gif
Source: chromecache_281.2.dr String found in binary or memory: https://www.google.com/jsapi?callback
Source: chromecache_281.2.dr String found in binary or memory: https://www.google.com/jsapi?callback=
Source: chromecache_507.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/975152762/?random
Source: chromecache_463.2.dr, chromecache_557.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_330.2.dr String found in binary or memory: https://www.google.com/support/translate
Source: chromecache_453.2.dr, chromecache_471.2.dr, chromecache_523.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_441.2.dr, chromecache_465.2.dr, chromecache_266.2.dr, chromecache_368.2.dr, chromecache_453.2.dr, chromecache_471.2.dr, chromecache_523.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_368.2.dr, chromecache_453.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_588.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_395.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_395.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=
Source: chromecache_463.2.dr, chromecache_557.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__.
Source: chromecache_330.2.dr String found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_42x16dp.png
Source: chromecache_330.2.dr String found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_68x28dp.png
Source: chromecache_330.2.dr String found in binary or memory: https://www.gstatic.com/images/branding/product/1x/translate_24dp.png
Source: chromecache_550.2.dr, chromecache_407.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__en.js
Source: chromecache_465.2.dr, chromecache_266.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_367.2.dr String found in binary or memory: https://www.recaptcha.net$
Source: chromecache_538.2.dr, chromecache_279.2.dr String found in binary or memory: https://www.recaptcha.net/recaptcha/enterprise.js?onload=onloadcallback&render=explicit
Source: chromecache_407.2.dr String found in binary or memory: https://www.recaptcha.net/recaptcha/enterprise/
Source: chromecache_409.2.dr, chromecache_577.2.dr String found in binary or memory: https://www.redditstatic.com/ads/581d359d/pixel.js
Source: chromecache_569.2.dr, chromecache_555.2.dr String found in binary or memory: https://www.tiny.cloud/
Source: chromecache_430.2.dr String found in binary or memory: https://www.unicode.org/Public/UCD/latest/ucd/PropList.txt
Source: chromecache_465.2.dr, chromecache_266.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50417 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50440 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 50359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 50439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50396 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50462 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 50335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50430 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50429 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 50466 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 50339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 50352 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 50442 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 50478 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50410 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 50384 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50454 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 50488 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 50434 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50458 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 50481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50456 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 50387 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 50318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown HTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49718 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.6:49737 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.6:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49756 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49774 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:50015 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:50221 version: TLS 1.2
Source: classification engine Classification label: clean2.win@39/624@230/96
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2064,i,14033743917474141458,8952582309495288597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://id.atlassian.com/login/changepassword?signature=eyJraWQiOiJtaWNyb3MvYWlkLWFjY291bnQvb2p1M291NDVjNXJpYzNtMSIsImFsZyI6IlJTMjU2In0.eyJhdWQiOiJsaW5rLXNpZ25hdHVyZS12YWxpZGF0b3IiLCJzdWIiOiJja29laGxlckBzb2x1dGlvbnppbmMuY29tIiwibmJmIjoxNzEzNDA2ODU1LCJzY29wZSI6ImNoYW5nZVBhc3N3b3JkIiwiaXNzIjoibWljcm9zL2FpZC1hY2NvdW50IiwiZXhwIjoxNzEzNDEwNDU1LCJ1c2VySWQiOiI2MmYzYWIxYzMyODUwZWEyYTMyNjhjMjciLCJpYXQiOjE3MTM0MDY4NTUsImp0aSI6IjViZjBhNWJiLWY1M2UtNDgwYi05N2ZmLTZjN2ZmMWFhZjc3NCJ9.MxhQbejMUfQCrbHHS6AlI9vF0ZWKiMGJdtHFqlDS8OpOGVIeDpvcDuRFaQZt1oA5yDfOro_0LYD5IV9uc-BIzB02oxsJY8QxskGXGYz4l_jK34z8xBstwKq14RFcxPKVYgHqGgnWe6NM85KAy55z2D5nEjYW9JmQJesujKeAsxpL5Ohiyoj1GpFs9J2dSzFcJYJPx9Kz2Arfrd_ZFNN8Y-0S1ca1ZW65Slp1slgGfPbU6RdvTQhcQQkjItYcEmfdu3x2y6NRgn7ED1eZsKQfOZ7UgbvcH9nElV3j0qxiWAbGzcs92nxWg7Rc4j_DPxtcPTCtqIA5gAidk-yujUhGMg&source=9607060d97aac19f42cc5c59b0ec4a1d"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5852 --field-trial-handle=2064,i,14033743917474141458,8952582309495288597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5892 --field-trial-handle=2064,i,14033743917474141458,8952582309495288597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2064,i,14033743917474141458,8952582309495288597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5852 --field-trial-handle=2064,i,14033743917474141458,8952582309495288597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5892 --field-trial-handle=2064,i,14033743917474141458,8952582309495288597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs