Windows Analysis Report
https://deref-gmx.net/mail/client/ANutBV8AUeA/dereferrer/?redirectUrl=https%3A%2F%2Ftwitter.com%2FSwissPost&c=E,1,5JVQxP3-yvqlmBz7oWrR1kz-CVomU-R6-Vw9cDcYYuOZ2vddz2hsDkYpSBzLEMDxKGZ8k-xpX9e1EBKCMjMLYvrUQg9GLrwGjhvmmEWrnVJqxDA,&typo=1

Overview

General Information

Sample URL: https://deref-gmx.net/mail/client/ANutBV8AUeA/dereferrer/?redirectUrl=https%3A%2F%2Ftwitter.com%2FSwissPost&c=E,1,5JVQxP3-yvqlmBz7oWrR1kz-CVomU-R6-Vw9cDcYYuOZ2vddz2hsDkYpSBzLEMDxKGZ8k-xpX9e1EBKCMjMLYv
Analysis ID: 1430169
Infos:

Detection

Score: 3
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Found iframes
HTML body contains low number of good links
HTML title does not match URL
HTTP GET or POST without a user agent
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Iframe src: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html
Source: https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signin_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_479101_762853&as=DTRl0VJIuKJNjOt0aARuZA&hl=en HTTP Parser: Number of links: 0
Source: https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signin_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_516944_184312&as=FpXBERpnV7vJlzjkay6TZA&hl=en HTTP Parser: Number of links: 0
Source: https://www.gmx.net/?origin=lpc HTTP Parser: Title: GMX: E-Mail-Adresse, FreeMail, De-Mail & Nachrichten does not match URL
Source: https://www.gmx.net/?origin=lpc HTTP Parser: <input type="password" .../> found
Source: https://dl.gmx.net/permission/live/portal/v1/ppp/core.html HTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signin_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_479101_762853&as=DTRl0VJIuKJNjOt0aARuZA&hl=en HTTP Parser: No favicon
Source: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html HTTP Parser: No favicon
Source: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html HTTP Parser: No favicon
Source: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html HTTP Parser: No favicon
Source: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html HTTP Parser: No favicon
Source: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html HTTP Parser: No favicon
Source: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html HTTP Parser: No favicon
Source: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html HTTP Parser: No favicon
Source: https://dl.gmx.net/uim/connector/live/v2/nonfriendlyiframe.html HTTP Parser: No favicon
Source: https://img.ui-portal.de/fallback/Finanzvergleich/prodigy/g/Geldanlage/Tagesgeld/2023_04/mr.html?ct=https%3A%2F%2Funited.uimserv.net%2Fredi%3Flid%3D7360948984769085971%26optout%3D1%26gdpr%3D0%26gdpr%5Fconsent%3D%26gdpr%5Fpd%3D0%26userid%3D%26sid%3D3590325%26kid%3D5090848%26bid%3D17796320%26c%3D41771%26keyword%3D%26sr%3D0%26gk%3D0%26mdev%3D0%26clickurl%3D HTTP Parser: No favicon
Source: https://img.ui-portal.de/fallback/Finanzvergleich/prodigy/g/Konto_Karte/Giro/2022_02/mr.html?ct=https%3A%2F%2Funited.uimserv.net%2Fredi%3Flid%3D7360948980527923731%26optout%3D1%26gdpr%3D0%26gdpr%5Fconsent%3D%26gdpr%5Fpd%3D0%26userid%3D%26sid%3D3840582%26kid%3D5090848%26bid%3D15533814%26c%3D62005%26keyword%3D%26sr%3D0%26gk%3D0%26mdev%3D0%26clickurl%3D HTTP Parser: No favicon
Source: https://img.ui-portal.de/fallback/lotto/2022/03_2022_ejp_jackp/ejp_jp/g_bb_b_ejp.html?ct=https%3A%2F%2Funited.uimserv.net%2Fredi%3Flid%3D7360948997684658707%26optout%3D1%26gdpr%3D0%26gdpr%5Fconsent%3D%26gdpr%5Fpd%3D0%26userid%3D%26sid%3D4519720%26kid%3D5195186%26bid%3D15811391%26c%3D47334%26keyword%3D%26sr%3D0%26gk%3D0%26mdev%3D0%26clickurl%3D HTTP Parser: No favicon
Source: https://img.ui-portal.de/fallback/lotto/2022/03_2022_ejp_jackp/ejp_jp/g_bb_b_ejp.html?ct=https%3A%2F%2Funited.uimserv.net%2Fredi%3Flid%3D7360948997684658707%26optout%3D1%26gdpr%3D0%26gdpr%5Fconsent%3D%26gdpr%5Fpd%3D0%26userid%3D%26sid%3D4519720%26kid%3D5195186%26bid%3D15811391%26c%3D47334%26keyword%3D%26sr%3D0%26gk%3D0%26mdev%3D0%26clickurl%3D HTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signin_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_516944_184312&as=FpXBERpnV7vJlzjkay6TZA&hl=en HTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signin_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_479101_762853&as=DTRl0VJIuKJNjOt0aARuZA&hl=en HTTP Parser: No <meta name="author".. found
Source: https://www.gmx.net/?origin=lpc HTTP Parser: No <meta name="author".. found
Source: https://www.gmx.net/?origin=lpc HTTP Parser: No <meta name="author".. found
Source: https://www.gmx.net/?origin=lpc HTTP Parser: No <meta name="author".. found
Source: https://www.gmx.net/?origin=lpc HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signin_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_516944_184312&as=FpXBERpnV7vJlzjkay6TZA&hl=en HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signin_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_479101_762853&as=DTRl0VJIuKJNjOt0aARuZA&hl=en HTTP Parser: No <meta name="copyright".. found
Source: https://www.gmx.net/?origin=lpc HTTP Parser: No <meta name="copyright".. found
Source: https://www.gmx.net/?origin=lpc HTTP Parser: No <meta name="copyright".. found
Source: https://www.gmx.net/?origin=lpc HTTP Parser: No <meta name="copyright".. found
Source: https://www.gmx.net/?origin=lpc HTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signin_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_516944_184312&as=FpXBERpnV7vJlzjkay6TZA&hl=en HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49775 version: TLS 1.0
Source: unknown HTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.8:49735 version: TLS 1.2
Source: unknown HTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.8:49739 version: TLS 1.2
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/onboarding/sso_init.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/onboarding/task.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/ces/p2
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/onboarding/task.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/onboarding/sso_init.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/onboarding/task.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/onboarding/task.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/onboarding/sso_init.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: unknown HTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49775 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknown TCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknown TCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknown TCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknown TCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknown TCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknown TCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknown TCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknown TCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknown TCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknown TCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknown TCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknown TCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknown TCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknown TCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknown TCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknown TCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknown TCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknown TCP traffic detected without corresponding DNS query: 69.192.108.161
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /mail/client/ANutBV8AUeA/dereferrer/?redirectUrl=https%3A%2F%2Ftwitter.com%2FSwissPost&c=E,1,5JVQxP3-yvqlmBz7oWrR1kz-CVomU-R6-Vw9cDcYYuOZ2vddz2hsDkYpSBzLEMDxKGZ8k-xpX9e1EBKCMjMLYvrUQg9GLrwGjhvmmEWrnVJqxDA,&typo=1 HTTP/1.1Host: deref-gmx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mail/client/blank HTTP/1.1Host: deref-gmx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://deref-gmx.net/mail/client/ANutBV8AUeA/dereferrer/?redirectUrl=https%3A%2F%2Ftwitter.com%2FSwissPost&c=E,1,5JVQxP3-yvqlmBz7oWrR1kz-CVomU-R6-Vw9cDcYYuOZ2vddz2hsDkYpSBzLEMDxKGZ8k-xpX9e1EBKCMjMLYvrUQg9GLrwGjhvmmEWrnVJqxDA,&typo=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: mm.gmx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.gmx.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt?wpt=x&nw=42&lt=portal%28gmx%29category%28homepage%29section%28landingpage%29tagid%28permission%29layoutclass%28b%29&ref=https%253A%252F%252Fwww.gmx.net&prf%5Bportal%5D=gmx&prf%5Bstage%5D=live&prf%5Bcategory%5D=homepage&prf%5Bsection%5D=landingpage&prf%5Btagid%5D=permission&prf%5Blayoutclass%5D=b&prf%5Bversion%5D=1.89.1&external_uid=null&uid_stable=0&prf%5Bexternal_uid%5D=&prf%5Bpermission_layer%5D=tcf_v2&prf%5Bhist_items_displayed%5D=&prf%5Bhist_items_count%5D=0&wi=038054333 HTTP/1.1Host: plus.gmx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: euconsent-bypass=1713854454; utag_main=_sn:1$_se:1%3Bexp-session$_ss:1%3Bexp-session$_st:1713856255540%3Bexp-session$ses_id:1713854455540%3Bexp-session$_pn:1%3Bexp-session
Source: global traffic HTTP traffic detected: GET /SwissPost HTTP/1.1Host: twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /psstpidbrand HTTP/1.1Host: permission-proxy.gmx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/vnd.netid.permission-center.netid-user-status-v1+jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://plus.gmx.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://plus.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: euconsent-bypass=1713854454; utag_main=_sn:1$_se:1%3Bexp-session$_ss:1%3Bexp-session$_st:1713856255540%3Bexp-session$ses_id:1713854455540%3Bexp-session$_pn:1%3Bexp-session; ua_id=f962aad8-fbbb-49e9-b765-d7e9a288fb27; NGUserID=TGP-OPT-OUT; wa=opt-out
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/vendor.6c559eba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/i18n/en.cec87c2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/main.2143725a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /netid-user-status?q.tapp_id.eq=ef48100e-ab6f-41e8-9dbb-2c3c35b9c7f9 HTTP/1.1Host: einwilligungsspeicher.netid.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/vnd.netid.permission-center.netid-user-status-v1+jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://plus.gmx.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://plus.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/Chirp-Bold.ebb56aba.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/Chirp-Regular.80fda27a.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.HoverCard~loader.DashMenu~loader.SideNav~loader.AppModules~ondemand.Dropdown~l.acdb837a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/ondemand.Dropdown.c62e1b6a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/ondemand.s.ee57902a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/modules.common.5e0e27da.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/modules.audio.54e3f0ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.AppModules~loader.DMDrawer~bundle.Account~bundle.ReaderMode~bu.fc8f281a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMDrawer~bun.5e40379a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc.c4de844a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.Account~bun.b2aa875a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.AppModules~bundle.Account~bundle.ReaderMode~bundle.AudioSpaceP.5a28b8fa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisA.979f34da.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.1/hashflags.json HTTP/1.1Host: api.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-client-transaction-id: qTvvlCkDcK7b7GNA+rfK1L0ZOVK4sAMZ8QHIUDi18KbQtneAkI0zQAywJ7eOlrU03SZdfqiGGhoslz6OzISHFXbLL8pdqgx-guest-token: 1782660935070478731x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD.30d39e3a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.AppModules~loader.DMDrawer~bundle.Account~bundle.AccountAnalyt.21c3416a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.Account~bundl.49f07aba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode.72637d2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird.2e9524aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery.f358f33a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV.20677bea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.Ocf.34c152ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~loader.LoggedOutNotifications.da86593a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome.e4ff644a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.Conversation.d69da22a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.1/hashflags.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.AppModules.f040d17a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.AccountAnalytics~bundle.Communities~ondemand.SettingsInternals~ondemand.Settings.bf60957a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu.2b78896a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.44818d8a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.f2e86d8a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.JobSearch.0203c12a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.SideNav.031f858a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi.342e570a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAccount~bundle.Account~bundle.MultiAc.d1ae850a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa.ca47dc2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wa/t.gif?timestamp=1713854464786&soft_name=pppcore&soft_version=1.89.1&brand=gmxnet&section=permission.layer.ready&trackingtype=ev&pageurl=https%3A%2F%2Fdl.gmx.net%2Fpermission%2Flive%2Fportal%2Fv1%2Fppp%2Fcore.html&referrer=https%3A%2F%2Fwww.gmx.net&lib_name=%40poseidon%2Ftracklib&lib_version=4.3.0&attributeset=2&cont_requested_perm=tcf_v2&cont_campaign_banner=5498581_16639498&cont_layer_name=tcf.trackfree&cont_variant=default&coun_loop=1&time_layer_playout=6913&sett_sample=1&profileblocked=1&signature=14230 HTTP/1.1Host: wa.gmx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: euconsent-bypass=1713854454; utag_main=_sn:1$_se:1%3Bexp-session$_ss:1%3Bexp-session$_st:1713856255540%3Bexp-session$ses_id:1713854455540%3Bexp-session$_pn:1%3Bexp-session; ua_id=f962aad8-fbbb-49e9-b765-d7e9a288fb27; NGUserID=TGP-OPT-OUT; wa=opt-out
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio.92f8cdba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba.474860ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande.e0286a6a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE.a210668a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.B.902d872a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa.2264e83a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~.ccd6e47a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle..60c1138a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Compos.540d8c0a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Articles~bundle.AudioSpaceDiscovery~bundle.Birdwatch~bu.029e300a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun.db6cd65a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl.5044215a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.743e980a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.WorkHistory~bundle.Delegate~bundle.DirectMe.c4756eaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=031b63fd-4542-476d-9ae6-fce1c1cc124e&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a0461e1a-fea1-4960-82d4-6ec822bb6aaa&tw_document_href=https%3A%2F%2Ftwitter.com%2FSwissPost&tw_iframe_status=0&txn_id=ogf5s&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.Explore~bundle.LiveEvent~bundle.Home.2e978c3a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.SettingsRevamp~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.LiveEvent~b.870fa24a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.SettingsProfessionalProfileProfileSpotlight.5beb173a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.JobSearch~bundle.TweetCoinDetails~b.c58a905a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wa/t.gif?timestamp=1713854464786&soft_name=pppcore&soft_version=1.89.1&brand=gmxnet&section=permission.layer.ready&trackingtype=ev&pageurl=https%3A%2F%2Fdl.gmx.net%2Fpermission%2Flive%2Fportal%2Fv1%2Fppp%2Fcore.html&referrer=https%3A%2F%2Fwww.gmx.net&lib_name=%40poseidon%2Ftracklib&lib_version=4.3.0&attributeset=2&cont_requested_perm=tcf_v2&cont_campaign_banner=5498581_16639498&cont_layer_name=tcf.trackfree&cont_variant=default&coun_loop=1&time_layer_playout=6913&sett_sample=1&profileblocked=1&signature=14230 HTTP/1.1Host: wa.gmx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: euconsent-bypass=1713854454; utag_main=_sn:1$_se:1%3Bexp-session$_ss:1%3Bexp-session$_st:1713856255540%3Bexp-session$ses_id:1713854455540%3Bexp-session$_pn:1%3Bexp-session; ua_id=f962aad8-fbbb-49e9-b765-d7e9a288fb27; NGUserID=TGP-OPT-OUT; wa=opt-out
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=ae059782-9d95-49ac-a353-6d531342f480&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a0461e1a-fea1-4960-82d4-6ec822bb6aaa&tw_document_href=https%3A%2F%2Ftwitter.com%2FSwissPost&tw_iframe_status=0&txn_id=o8zly&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.TweetMediaDeta.80329baa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=031b63fd-4542-476d-9ae6-fce1c1cc124e&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a0461e1a-fea1-4960-82d4-6ec822bb6aaa&tw_document_href=https%3A%2F%2Ftwitter.com%2FSwissPost&tw_iframe_status=0&txn_id=ogf5s&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.Compose~bundle.DirectMessages~bundle.UserProfile~bundle.RichTex.6ae55eea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=031b63fd-4542-476d-9ae6-fce1c1cc124e&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a0461e1a-fea1-4960-82d4-6ec822bb6aaa&tw_document_href=https%3A%2F%2Ftwitter.com%2FSwissPost&tw_iframe_status=0&txn_id=ogf5s&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=f7ca7299-5a1f-4d0c-ba7b-1119c4295a6a
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserFollowLists~bundle.UserProfi.0ae4c37a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Topics~bundle.UserJobs~bundle.UserLists~bundle.UserFollowLists~bundle.UserProfile~ondemand.Hove.1507b3ca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileLocationSpotlight.694e894a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer.a2076fca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=ae059782-9d95-49ac-a353-6d531342f480&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a0461e1a-fea1-4960-82d4-6ec822bb6aaa&tw_document_href=https%3A%2F%2Ftwitter.com%2FSwissPost&tw_iframe_status=0&txn_id=o8zly&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=3f1ecaf9-5df8-42ea-b89b-5a037a5b3fbb
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi.0767fe7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfile~bundle.SettingsExtendedProfile~bundle.ExtendedUserProfile~bundle.UserProfile.8eab8f9a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=031b63fd-4542-476d-9ae6-fce1c1cc124e&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a0461e1a-fea1-4960-82d4-6ec822bb6aaa&tw_document_href=https%3A%2F%2Ftwitter.com%2FSwissPost&tw_iframe_status=0&txn_id=ogf5s&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Communities~bundle.ReportCenter~bundle.SafetyCenter~bundle.UserProfile.6f6b76aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.ShareJob~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile.dede70da.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileCommunitiesSpotli.f0e0e88a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile.61deee6a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.LiveEvent~bundle.UserProfile.f7878e5a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=ae059782-9d95-49ac-a353-6d531342f480&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a0461e1a-fea1-4960-82d4-6ec822bb6aaa&tw_document_href=https%3A%2F%2Ftwitter.com%2FSwissPost&tw_iframe_status=0&txn_id=o8zly&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.ExtendedUserProfile~bundle.UserProfile.35b05caa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.UserProfile~loader.IconLabelHandler.0ec2aa3a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfile~bundle.UserProfile.805d830a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/bundle.UserProfile.10f22bba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.AudioDock.81854dfa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/bundle.NetworkInstrument.4a624f8a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.richScribeAction.a8dd068a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=ae059782-9d95-49ac-a353-6d531342f480&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a0461e1a-fea1-4960-82d4-6ec822bb6aaa&tw_document_href=https%3A%2F%2Ftwitter.com%2FSwissPost&tw_iframe_status=0&txn_id=o8zly&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/i18n/emoji-en.9bb55bba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye.401b946a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~ondemand.InlinePlayer~loaders.video.PlayerBase~loader.Audio.d10932da.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV.8774e17a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer.a2e6b3aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.NewTweetsPill.c18477ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund.5f7fa13a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.JobSearch~bundle.UserJobs~loader.WideLayout.21f9b23a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.WideLayout~loader.ProfileClusterFollow.0a0a422a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.WideLayout~bundle.Conversation.8c6c71fa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.WideLayout.1706937a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /graphql/qW5u-DAuXpMEG0zA1F7UGQ/UserByScreenName?variables=%7B%22screen_name%22%3A%22swisspost%22%2C%22withSafetyModeUserFields%22%3Atrue%7D&features=%7B%22hidden_profile_likes_enabled%22%3Atrue%2C%22hidden_profile_subscriptions_enabled%22%3Atrue%2C%22rweb_tipjar_consumption_enabled%22%3Atrue%2C%22responsive_web_graphql_exclude_directive_enabled%22%3Atrue%2C%22verified_phone_label_enabled%22%3Afalse%2C%22subscriptions_verification_info_is_identity_verified_enabled%22%3Atrue%2C%22subscriptions_verification_info_verified_since_enabled%22%3Atrue%2C%22highlights_tweets_tab_ui_enabled%22%3Atrue%2C%22responsive_web_twitter_article_notes_tab_enabled%22%3Atrue%2C%22creator_subscriptions_tweet_preview_api_enabled%22%3Atrue%2C%22responsive_web_graphql_skip_user_profile_image_extensions_enabled%22%3Afalse%2C%22responsive_web_graphql_timeline_navigation_enabled%22%3Atrue%7D&fieldToggles=%7B%22withAuxiliaryUserLabels%22%3Afalse%7D HTTP/1.1Host: api.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonx-client-transaction-id: FYdTKJW/zBJnUN/8Rgt2aAGlhe4EDL+lTb107IQJTBpsCss8LDGP/LAMmwsyKgmIYYPhwhSqWV5gWvGdIv/yE3MRR1UCFgx-guest-token: 1782660935070478731x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker.96394e7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule.c86f284a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.SignupModule.19fb08ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Birdwatch~ondemand.SettingsInternals~bundle.Explore~bundle.Topics~bundle.LiveEvent~bundle.Trend.c76bd12a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.SettingsInternals~bundle.Explore~bundle.LiveEvent~bundle.Topics~bundle.Trends~loader.ExploreS.d028fc9a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.ExploreSidebar.9b11c8ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471
Source: global traffic HTTP traffic detected: GET /profile_banners/326744039/1662974370/600x200 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /graphql/qW5u-DAuXpMEG0zA1F7UGQ/UserByScreenName?variables=%7B%22screen_name%22%3A%22swisspost%22%2C%22withSafetyModeUserFields%22%3Atrue%7D&features=%7B%22hidden_profile_likes_enabled%22%3Atrue%2C%22hidden_profile_subscriptions_enabled%22%3Atrue%2C%22rweb_tipjar_consumption_enabled%22%3Atrue%2C%22responsive_web_graphql_exclude_directive_enabled%22%3Atrue%2C%22verified_phone_label_enabled%22%3Afalse%2C%22subscriptions_verification_info_is_identity_verified_enabled%22%3Atrue%2C%22subscriptions_verification_info_verified_since_enabled%22%3Atrue%2C%22highlights_tweets_tab_ui_enabled%22%3Atrue%2C%22responsive_web_twitter_article_notes_tab_enabled%22%3Atrue%2C%22creator_subscriptions_tweet_preview_api_enabled%22%3Atrue%2C%22responsive_web_graphql_skip_user_profile_image_extensions_enabled%22%3Afalse%2C%22responsive_web_graphql_timeline_navigation_enabled%22%3Atrue%7D&fieldToggles=%7B%22withAuxiliaryUserLabels%22%3Afalse%7D HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET /profile_images/1648958530332884994/TwyXBb6W_200x200.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/Chirp-Heavy.f44ae4ea.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/Chirp-Medium.f8e2739a.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.ComposeScheduling~ondemand.ProfileSidebar.aba1409a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /emoji/v2/svg/1f49b.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/ondemand.ProfileSidebar.359a202a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundle.TwitterArticles~bund.9b2e53aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.TimelineRenderer.71fd2d4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /profile_banners/326744039/1662974370/600x200 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471
Source: global traffic HTTP traffic detected: GET /manifest.json HTTP/1.1Host: twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://twitter.com/SwissPostAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471
Source: global traffic HTTP traffic detected: GET /favicons/twitter.3.ico HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /graphql/9zyyd1hebl7oNWIPdA8HRw/UserTweets?variables=%7B%22userId%22%3A%22326744039%22%2C%22count%22%3A20%2C%22includePromotedContent%22%3Atrue%2C%22withQuickPromoteEligibilityTweetFields%22%3Atrue%2C%22withVoice%22%3Atrue%2C%22withV2Timeline%22%3Atrue%7D&features=%7B%22rweb_tipjar_consumption_enabled%22%3Atrue%2C%22responsive_web_graphql_exclude_directive_enabled%22%3Atrue%2C%22verified_phone_label_enabled%22%3Afalse%2C%22creator_subscriptions_tweet_preview_api_enabled%22%3Atrue%2C%22responsive_web_graphql_timeline_navigation_enabled%22%3Atrue%2C%22responsive_web_graphql_skip_user_profile_image_extensions_enabled%22%3Afalse%2C%22communities_web_enable_tweet_community_results_fetch%22%3Atrue%2C%22c9s_tweet_anatomy_moderator_badge_enabled%22%3Atrue%2C%22articles_preview_enabled%22%3Afalse%2C%22tweetypie_unmention_optimization_enabled%22%3Atrue%2C%22responsive_web_edit_tweet_api_enabled%22%3Atrue%2C%22graphql_is_translatable_rweb_tweet_is_translatable_enabled%22%3Atrue%2C%22view_counts_everywhere_api_enabled%22%3Atrue%2C%22longform_notetweets_consumption_enabled%22%3Atrue%2C%22responsive_web_twitter_article_tweet_consumption_enabled%22%3Atrue%2C%22tweet_awards_web_tipping_enabled%22%3Afalse%2C%22creator_subscriptions_quote_tweet_preview_enabled%22%3Afalse%2C%22freedom_of_speech_not_reach_fetch_enabled%22%3Atrue%2C%22standardized_nudges_misinfo%22%3Atrue%2C%22tweet_with_visibility_results_prefer_gql_limited_actions_policy_enabled%22%3Atrue%2C%22tweet_with_visibility_results_prefer_gql_media_interstitial_enabled%22%3Atrue%2C%22rweb_video_timestamps_enabled%22%3Atrue%2C%22longform_notetweets_rich_text_read_enabled%22%3Atrue%2C%22longform_notetweets_inline_media_enabled%22%3Atrue%2C%22responsive_web_enhance_cards_enabled%22%3Afalse%7D&fieldToggles=%7B%22withArticlePlainText%22%3Afalse%7D HTTP/1.1Host: api.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonx-client-transaction-id: 3E6a4Vx2BduumRY1j8K/ochsTCfNxXZshHS9JU3AhdOlwwL15fhGNXnFUsL748BBqEsoC93J0S50im7fJW67CDtwH0nq3wx-guest-token: 1782660935070478731x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471
Source: global traffic HTTP traffic detected: GET /emoji/v2/svg/1f49b.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /profile_images/1648958530332884994/TwyXBb6W_200x200.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/icon-default.522d363a.png HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicons/twitter.3.ico HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /graphql/9zyyd1hebl7oNWIPdA8HRw/UserTweets?variables=%7B%22userId%22%3A%22326744039%22%2C%22count%22%3A20%2C%22includePromotedContent%22%3Atrue%2C%22withQuickPromoteEligibilityTweetFields%22%3Atrue%2C%22withVoice%22%3Atrue%2C%22withV2Timeline%22%3Atrue%7D&features=%7B%22rweb_tipjar_consumption_enabled%22%3Atrue%2C%22responsive_web_graphql_exclude_directive_enabled%22%3Atrue%2C%22verified_phone_label_enabled%22%3Afalse%2C%22creator_subscriptions_tweet_preview_api_enabled%22%3Atrue%2C%22responsive_web_graphql_timeline_navigation_enabled%22%3Atrue%2C%22responsive_web_graphql_skip_user_profile_image_extensions_enabled%22%3Afalse%2C%22communities_web_enable_tweet_community_results_fetch%22%3Atrue%2C%22c9s_tweet_anatomy_moderator_badge_enabled%22%3Atrue%2C%22articles_preview_enabled%22%3Afalse%2C%22tweetypie_unmention_optimization_enabled%22%3Atrue%2C%22responsive_web_edit_tweet_api_enabled%22%3Atrue%2C%22graphql_is_translatable_rweb_tweet_is_translatable_enabled%22%3Atrue%2C%22view_counts_everywhere_api_enabled%22%3Atrue%2C%22longform_notetweets_consumption_enabled%22%3Atrue%2C%22responsive_web_twitter_article_tweet_consumption_enabled%22%3Atrue%2C%22tweet_awards_web_tipping_enabled%22%3Afalse%2C%22creator_subscriptions_quote_tweet_preview_enabled%22%3Afalse%2C%22freedom_of_speech_not_reach_fetch_enabled%22%3Atrue%2C%22standardized_nudges_misinfo%22%3Atrue%2C%22tweet_with_visibility_results_prefer_gql_limited_actions_policy_enabled%22%3Atrue%2C%22tweet_with_visibility_results_prefer_gql_media_interstitial_enabled%22%3Atrue%2C%22rweb_video_timestamps_enabled%22%3Atrue%2C%22longform_notetweets_rich_text_read_enabled%22%3Atrue%2C%22longform_notetweets_inline_media_enabled%22%3Atrue%2C%22responsive_web_enhance_cards_enabled%22%3Afalse%7D&fieldToggles=%7B%22withArticlePlainText%22%3Afalse%7D HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471
Source: global traffic HTTP traffic detected: GET /graphql/aQQLnkexAl5z9ec_UgbEIA/UserMedia?variables=%7B%22userId%22%3A%22326744039%22%2C%22count%22%3A20%2C%22includePromotedContent%22%3Afalse%2C%22withClientEventToken%22%3Afalse%2C%22withBirdwatchNotes%22%3Afalse%2C%22withVoice%22%3Atrue%2C%22withV2Timeline%22%3Atrue%7D&features=%7B%22rweb_tipjar_consumption_enabled%22%3Atrue%2C%22responsive_web_graphql_exclude_directive_enabled%22%3Atrue%2C%22verified_phone_label_enabled%22%3Afalse%2C%22creator_subscriptions_tweet_preview_api_enabled%22%3Atrue%2C%22responsive_web_graphql_timeline_navigation_enabled%22%3Atrue%2C%22responsive_web_graphql_skip_user_profile_image_extensions_enabled%22%3Afalse%2C%22communities_web_enable_tweet_community_results_fetch%22%3Atrue%2C%22c9s_tweet_anatomy_moderator_badge_enabled%22%3Atrue%2C%22articles_preview_enabled%22%3Afalse%2C%22tweetypie_unmention_optimization_enabled%22%3Atrue%2C%22responsive_web_edit_tweet_api_enabled%22%3Atrue%2C%22graphql_is_translatable_rweb_tweet_is_translatable_enabled%22%3Atrue%2C%22view_counts_everywhere_api_enabled%22%3Atrue%2C%22longform_notetweets_consumption_enabled%22%3Atrue%2C%22responsive_web_twitter_article_tweet_consumption_enabled%22%3Atrue%2C%22tweet_awards_web_tipping_enabled%22%3Afalse%2C%22creator_subscriptions_quote_tweet_preview_enabled%22%3Afalse%2C%22freedom_of_speech_not_reach_fetch_enabled%22%3Atrue%2C%22standardized_nudges_misinfo%22%3Atrue%2C%22tweet_with_visibility_results_prefer_gql_limited_actions_policy_enabled%22%3Atrue%2C%22tweet_with_visibility_results_prefer_gql_media_interstitial_enabled%22%3Atrue%2C%22rweb_video_timestamps_enabled%22%3Atrue%2C%22longform_notetweets_rich_text_read_enabled%22%3Atrue%2C%22longform_notetweets_inline_media_enabled%22%3Atrue%2C%22responsive_web_enhance_cards_enabled%22%3Afalse%7D&fieldToggles=%7B%22withArticlePlainText%22%3Afalse%7D HTTP/1.1Host: api.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonx-client-transaction-id: CZtPNImj0A57TMPgWhdqdB25mfIYEKO5UaFo8JgVUAZwFtcgMC2T4KwQhxcuNhWUfZ793gh7GpMcbxY0Xs0ai3S1A1lBCgx-guest-token: 1782660935070478731x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.DividerHandler.05e0144a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim.e1b24fda.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.TimelineCardHandler.ae43cd2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.Compose~bundle.DirectMessages~bundle.DMRich.5ffff2aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~ondemand.SettingsInternals~bundle.UserLists~loader.EventSummaryHandler~loader.topicHa.5d31ec7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/icon-default.522d363a.png HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Conversation~bundle.TweetMediaDetail~bundle.ImmersiveMediaViewer~loader.inlineTombstoneHandler~.517738fa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.immersiveTweetHandler.0f0c2fca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler.b835363a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMenu.1c9b673a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.inlineTombstoneHandler~loader.tweetHandler.1451db7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.tweetHandler.f138785a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /graphql/6OL8dyT_vAEbTd527H9ZNw/ExploreSidebar?variables=%7B%7D&features=%7B%22rweb_tipjar_consumption_enabled%22%3Atrue%2C%22responsive_web_graphql_exclude_directive_enabled%22%3Atrue%2C%22verified_phone_label_enabled%22%3Afalse%2C%22creator_subscriptions_tweet_preview_api_enabled%22%3Atrue%2C%22responsive_web_graphql_timeline_navigation_enabled%22%3Atrue%2C%22responsive_web_graphql_skip_user_profile_image_extensions_enabled%22%3Afalse%2C%22communities_web_enable_tweet_community_results_fetch%22%3Atrue%2C%22c9s_tweet_anatomy_moderator_badge_enabled%22%3Atrue%2C%22articles_preview_enabled%22%3Afalse%2C%22tweetypie_unmention_optimization_enabled%22%3Atrue%2C%22responsive_web_edit_tweet_api_enabled%22%3Atrue%2C%22graphql_is_translatable_rweb_tweet_is_translatable_enabled%22%3Atrue%2C%22view_counts_everywhere_api_enabled%22%3Atrue%2C%22longform_notetweets_consumption_enabled%22%3Atrue%2C%22responsive_web_twitter_article_tweet_consumption_enabled%22%3Atrue%2C%22tweet_awards_web_tipping_enabled%22%3Afalse%2C%22creator_subscriptions_quote_tweet_preview_enabled%22%3Afalse%2C%22freedom_of_speech_not_reach_fetch_enabled%22%3Atrue%2C%22standardized_nudges_misinfo%22%3Atrue%2C%22tweet_with_visibility_results_prefer_gql_limited_actions_policy_enabled%22%3Atrue%2C%22tweet_with_visibility_results_prefer_gql_media_interstitial_enabled%22%3Atrue%2C%22rweb_video_timestamps_enabled%22%3Atrue%2C%22longform_notetweets_rich_text_read_enabled%22%3Atrue%2C%22longform_notetweets_inline_media_enabled%22%3Atrue%2C%22responsive_web_enhance_cards_enabled%22%3Afalse%7D HTTP/1.1Host: api.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonx-client-transaction-id: NqRwC7ac7zFEc/zfZShVSyKGps0nL5yGbp5Xz6cqbzlPKegfDxKs35MvuCgRCSqrQq/C4TeU25Bp9YXn10V4Go4s9h7bNQx-guest-token: 1782660935070478731x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471
Source: global traffic HTTP traffic detected: GET /1.1/users/recommendations.json?include_profile_interstitial_type=1&include_blocking=1&include_blocked_by=1&include_followed_by=1&include_want_retweets=1&include_mute_edge=1&include_can_dm=1&include_can_media_tag=1&include_ext_is_blue_verified=1&include_ext_verified_type=1&include_ext_profile_image_shape=1&skip_status=1&&pc=true&display_location=profile_accounts_sidebar&limit=3&user_id=326744039&ext=mediaStats%2ChighlightedLabel%2CvoiceInfo%2CbirdwatchPivot%2CsuperFollowMetadata%2CunmentionInfo%2CeditControl%2Carticle HTTP/1.1Host: api.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-client-transaction-id: QdMHfMHrmEYzBIuoEl8iPFXx0bpQWOvxGekguNBdGE44Xp9oeGXbqORYz19mfl3cNdi1lkAfUfSbCCOxY1Ybhng0SwxgQgx-guest-token: 1782660935070478731x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.AudioSpacePeek~bundl.d52c10ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.AudioSpacePeek~bundle.Birdwatch~bund.6da8048a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.BookmarkFolders~.f9a8ca6a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com.c92212ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~b.fb6ff94a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.WorkH.734be68a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.1/users/recommendations.json?include_profile_interstitial_type=1&include_blocking=1&include_blocked_by=1&include_followed_by=1&include_want_retweets=1&include_mute_edge=1&include_can_dm=1&include_can_media_tag=1&include_ext_is_blue_verified=1&include_ext_verified_type=1&include_ext_profile_image_shape=1&skip_status=1&&pc=true&display_location=profile_accounts_sidebar&limit=3&user_id=326744039&ext=mediaStats%2ChighlightedLabel%2CvoiceInfo%2CbirdwatchPivot%2CsuperFollowMetadata%2CunmentionInfo%2CeditControl%2Carticle HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.Setti.853472ca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AudioSpaceStart~bundle.TwitterArticles~bundle.Compose~ondemand.ComposeScheduling~bundle.Setting.5e7f40fa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.BrandedLikesPreview~bundle.TwitterArticles~bundle.Compose~bundle.ComposeMedia~b.cbab74ca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.ComposeMedia~bundle.AccountVerification~b.cd125e8a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~bundle.Communities~bundle.WorkHistory~bundle.Delegate~bundle.JobSearch~bundle.Ocf~bun.a3a90dba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Communities~bundle.TwitterArticles~bundle.ComposeMedia~bundle.SettingsProfile~bundle.Ocf~bundle.1582bdea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.1/onboarding/sso_init.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.AccountVerification~bundle.SettingsProfil.14898fca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AudioSpaceStart~ondemand.ComposeScheduling~bundle.WorkHistory~bundle.Ocf~bundle.AdvancedSearch~.ab591fda.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.SettingsProfile~bundle.DirectMessages~bundle.Ocf~bundle.UserLists~loader.8115426a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Communities~bundle.TwitterArticles~bundle.SettingsProfile~bundle.Ocf~bundle.UserLists.93afaf8a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Birdwatch~bundle.Explore~bundle.GenericTimeline~bundle.Ocf~bundle.Topics.26e5bdba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Ocf~bundle.ReaderMode~bundle.Conversation~bundle.TweetMediaDetail~bundle.ImmersiveMediaViewer.5947c02a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/onboarding/sso_init.json
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Compose~bundle.Ocf~bundle.RichTextCompose.b2a7cfea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Settings~bundle.Display~bundle.Ocf.ea5bad3a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Ocf~bundle.TV.3370ea7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.SettingsInternals~bundle.Ocf.7fde78fa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.SettingsProfile~bundle.Ocf.148df1fa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.SettingsSuperFollows~bundle.Ocf.85a878ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/bundle.Ocf.955a2e7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471
Source: global traffic HTTP traffic detected: GET /1.1/onboarding/task.json?flow_name=login HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471; att=1-W5OhRfDpXGJg91PhCgbWKhrpt6xDvHHwUqUmZpi6
Source: global traffic HTTP traffic detected: GET /i/js_inst?c_name=ui_metrics HTTP/1.1Host: twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://twitter.com/i/flow/login?redirect_after_login=%2FSwissPostAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471; att=1-W5OhRfDpXGJg91PhCgbWKhrpt6xDvHHwUqUmZpi6
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/onboarding/task.json
Source: global traffic HTTP traffic detected: GET /1.1/jot/ces/p2 HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471; att=1-W5OhRfDpXGJg91PhCgbWKhrpt6xDvHHwUqUmZpi6; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCC%252F6rwmPAToMY3NyZl9p%250AZCIlM2YzOWM1ZDNiZTY2ODM2MWM5ZDFiNTAyZmQzNDIzNTM6B2lkIiVlZDU3%250AZDI3YTFkMThiNWE2YzI5ZmI1NTFiZmQ1MGY0OQ%253D%253D--5f1d66cea3f94e11d173ae95bae97deb2d779c8d
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/ces/p2
Source: global traffic HTTP traffic detected: GET /1.1/onboarding/task.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471; att=1-W5OhRfDpXGJg91PhCgbWKhrpt6xDvHHwUqUmZpi6; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCC%252F6rwmPAToMY3NyZl9p%250AZCIlM2YzOWM1ZDNiZTY2ODM2MWM5ZDFiNTAyZmQzNDIzNTM6B2lkIiVlZDU3%250AZDI3YTFkMThiNWE2YzI5ZmI1NTFiZmQ1MGY0OQ%253D%253D--5f1d66cea3f94e11d173ae95bae97deb2d779c8d
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/onboarding/task.json
Source: global traffic HTTP traffic detected: GET /1.1/onboarding/sso_init.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471; att=1-W5OhRfDpXGJg91PhCgbWKhrpt6xDvHHwUqUmZpi6; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCC%252F6rwmPAToMY3NyZl9p%250AZCIlM2YzOWM1ZDNiZTY2ODM2MWM5ZDFiNTAyZmQzNDIzNTM6B2lkIiVlZDU3%250AZDI3YTFkMThiNWE2YzI5ZmI1NTFiZmQ1MGY0OQ%253D%253D--5f1d66cea3f94e11d173ae95bae97deb2d779c8d
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/onboarding/sso_init.json
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471; att=1-W5OhRfDpXGJg91PhCgbWKhrpt6xDvHHwUqUmZpi6; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCC%252F6rwmPAToMY3NyZl9p%250AZCIlM2YzOWM1ZDNiZTY2ODM2MWM5ZDFiNTAyZmQzNDIzNTM6B2lkIiVlZDU3%250AZDI3YTFkMThiNWE2YzI5ZmI1NTFiZmQ1MGY0OQ%253D%253D--5f1d66cea3f94e11d173ae95bae97deb2d779c8d
Source: global traffic HTTP traffic detected: GET /?origin=lpc HTTP/1.1Host: www.gmx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: euconsent-bypass=1713854454; ui_cid=OPTOUT; utag_main=_sn:1$_se:1%3Bexp-session$_ss:1%3Bexp-session$_st:1713856255540%3Bexp-session$ses_id:1713854455540%3Bexp-session$_pn:1%3Bexp-session; ua_id=f962aad8-fbbb-49e9-b765-d7e9a288fb27; NGUserID=TGP-OPT-OUT; wa=opt-out
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET /gmx/gmx/s?timestamp=1713854483173&soft_name=hpll&soft_version=&brand=gmxde&section=homepage.view&trackingtype=pi&pageurl=https%3A%2F%2Fwww.gmx.net&profileblocked=1&lib_name=%40poseidon%2Ftracklib&lib_version=4.7.3&visit_calc=1&attributeset=2&cont_reco=optout&cont_tcflayer=1&cont_tb_bbrowser=&resu_error=none&sett_consentlevel=0&signature=10992 HTTP/1.1Host: wa.gmx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: euconsent-bypass=1713854454; ua_id=f962aad8-fbbb-49e9-b765-d7e9a288fb27; NGUserID=TGP-OPT-OUT; wa=opt-out; utag_main=_sn:1$_se:2%3Bexp-session$_ss:0%3Bexp-session$_st:1713856283106%3Bexp-session$ses_id:1713854455540%3Bexp-session$_pn:2%3Bexp-session
Source: global traffic HTTP traffic detected: GET /1x1.gif HTTP/1.1Host: imagesrv.adition.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gmx/gmx/s?timestamp=1713854483173&soft_name=hpll&soft_version=&brand=gmxde&section=homepage.view&trackingtype=pi&pageurl=https%3A%2F%2Fwww.gmx.net&profileblocked=1&lib_name=%40poseidon%2Ftracklib&lib_version=4.7.3&visit_calc=1&attributeset=2&cont_reco=optout&cont_tcflayer=1&cont_tb_bbrowser=&resu_error=none&sett_consentlevel=0&signature=10992 HTTP/1.1Host: wa.gmx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: euconsent-bypass=1713854454; ua_id=f962aad8-fbbb-49e9-b765-d7e9a288fb27; NGUserID=TGP-OPT-OUT; wa=opt-out; utag_main=_sn:1$_se:2%3Bexp-session$_ss:0%3Bexp-session$_st:1713856283106%3Bexp-session$ses_id:1713854455540%3Bexp-session$_pn:2%3Bexp-session
Source: global traffic HTTP traffic detected: GET /s?name=homepage.startseite.event.ovk&ts=1713854484522&pvid=&brand=gmx&country=de&reco=optout&var=&type=hidden&_c=0&consent=optout&adb=0 HTTP/1.1Host: absys.gmx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: euconsent-bypass=1713854454; ua_id=f962aad8-fbbb-49e9-b765-d7e9a288fb27; NGUserID=TGP-OPT-OUT; wa=opt-out; utag_main=_sn:1$_se:2%3Bexp-session$_ss:0%3Bexp-session$_st:1713856283106%3Bexp-session$ses_id:1713854455540%3Bexp-session$_pn:2%3Bexp-session
Source: global traffic HTTP traffic detected: GET /1x1.gif HTTP/1.1Host: imagesrv.adition.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /accountproviderinfo?apid=42f2dbe6-174e-42ab-842f-4eb48544400b HTTP/1.1Host: ap-info.netid.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gmx.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s?name=homepage.startseite.event.ovk&ts=1713854484522&pvid=&brand=gmx&country=de&reco=optout&var=&type=hidden&_c=0&consent=optout&adb=0 HTTP/1.1Host: absys.gmx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: euconsent-bypass=1713854454; ua_id=f962aad8-fbbb-49e9-b765-d7e9a288fb27; NGUserID=TGP-OPT-OUT; wa=opt-out; utag_main=_sn:1$_se:2%3Bexp-session$_ss:0%3Bexp-session$_st:1713856283106%3Bexp-session$ses_id:1713854455540%3Bexp-session$_pn:2%3Bexp-session
Source: global traffic HTTP traffic detected: GET /gmx/gmx/s?timestamp=1713854486532&soft_name=hpll&soft_version=&brand=gmxde&section=homepage.update&trackingtype=ev&pageurl=https%3A%2F%2Fwww.gmx.net&profileblocked=1&lib_name=%40poseidon%2Ftracklib&lib_version=4.7.3&visit_calc=1&attributeset=2&cont_reco=optout&cont_a_format=billboard&cont_a_variant=default&cont_mode=&cont_tb_bbrowser=&cont_pagelayout=3col&resu_error=none&sett_privatemode=true&sett_consentlevel=0&signature=13953 HTTP/1.1Host: wa.gmx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: euconsent-bypass=1713854454; ua_id=f962aad8-fbbb-49e9-b765-d7e9a288fb27; NGUserID=TGP-OPT-OUT; wa=opt-out; utag_main=_sn:1$_se:3%3Bexp-session$_ss:0%3Bexp-session$_st:1713856286562%3Bexp-session$ses_id:1713854455540%3Bexp-session$_pn:2%3Bexp-session
Source: global traffic HTTP traffic detected: GET /gmx/gmx/s?name=homepage.startseite.event.billboard&portal=gmx&country=de&pvid=&login=0&var=&type=hidden&teaser=hero,0,39581870|hero,1,39581754|hero,2,39581790|hero,3,39572686|hero,4,39580090|pointOfViewTeaser,0,39580628|pointOfViewTeaser,1,39581924|pointOfViewTeaser,2,39581742|pointOfViewTeaser,3,39578256|Recommendation,0,39581500|Recommendation,1,39581422|Recommendation,2,39581444|Recommendation,3,39581454|Recommendation,4,39580474|Recommendation,5,39581294&reco=optout&ts=1713854481823 HTTP/1.1Host: wa.gmx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: euconsent-bypass=1713854454; ua_id=f962aad8-fbbb-49e9-b765-d7e9a288fb27; NGUserID=TGP-OPT-OUT; wa=opt-out; utag_main=_sn:1$_se:3%3Bexp-session$_ss:0%3Bexp-session$_st:1713856286562%3Bexp-session$ses_id:1713854455540%3Bexp-session$_pn:2%3Bexp-session
Source: global traffic HTTP traffic detected: GET /id/ HTTP/1.1Host: uir.uimserv.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gmx/gmx/s?timestamp=1713854486532&soft_name=hpll&soft_version=&brand=gmxde&section=homepage.update&trackingtype=ev&pageurl=https%3A%2F%2Fwww.gmx.net&profileblocked=1&lib_name=%40poseidon%2Ftracklib&lib_version=4.7.3&visit_calc=1&attributeset=2&cont_reco=optout&cont_a_format=billboard&cont_a_variant=default&cont_mode=&cont_tb_bbrowser=&cont_pagelayout=3col&resu_error=none&sett_privatemode=true&sett_consentlevel=0&signature=13953 HTTP/1.1Host: wa.gmx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: euconsent-bypass=1713854454; ua_id=f962aad8-fbbb-49e9-b765-d7e9a288fb27; NGUserID=TGP-OPT-OUT; wa=opt-out; utag_main=_sn:1$_se:6%3Bexp-session$_ss:0%3Bexp-session$_st:1713856286770%3Bexp-session$ses_id:1713854455540%3Bexp-session$_pn:2%3Bexp-session
Source: global traffic HTTP traffic detected: GET /gmx/gmx/s?name=homepage.startseite.event.billboard&portal=gmx&country=de&pvid=&login=0&var=&type=hidden&teaser=hero,0,39581870|hero,1,39581754|hero,2,39581790|hero,3,39572686|hero,4,39580090|pointOfViewTeaser,0,39580628|pointOfViewTeaser,1,39581924|pointOfViewTeaser,2,39581742|pointOfViewTeaser,3,39578256|Recommendation,0,39581500|Recommendation,1,39581422|Recommendation,2,39581444|Recommendation,3,39581454|Recommendation,4,39580474|Recommendation,5,39581294&reco=optout&ts=1713854481823 HTTP/1.1Host: wa.gmx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: euconsent-bypass=1713854454; ua_id=f962aad8-fbbb-49e9-b765-d7e9a288fb27; NGUserID=TGP-OPT-OUT; wa=opt-out; utag_main=_sn:1$_se:6%3Bexp-session$_ss:0%3Bexp-session$_st:1713856286770%3Bexp-session$ses_id:1713854455540%3Bexp-session$_pn:2%3Bexp-session
Source: global traffic HTTP traffic detected: GET /lt?wpt=j&nw=42&lt=portal(gmx)category(homepage)section(homepage)tagid(box_4)layoutclass(b)&ac=7&wi=302121107&ref=https%3A//www.gmx.net/&iframe=1&external_uid=&uid_stable=0&optout=1&prf[slot]=box_4&prf[portal]=gmx&prf[category]=homepage&prf[section]=homepage&prf[tagid]=box_4&prf[layoutclass]=b&prf[deviceclient]=browser&prf[categorytype]=billboard_3&prf[iframe]=1&prf[net]=&prf[hid]=&prf[nguserid]=&prf[uids]=0&prf[optout]=1&prf[wi]=302121107&prf[google_ac]=0&prf[dnt]=0&prf[addefend]=1&prf[configv]=240410&prf[pagev]=2&prf[src_domain]=uimserv.net&prf[prefix_img]=adimg.&prf[prefix_vid]=advideo.&prf[hpchannel]=unterhaltung&prf[subtext]=0&prf[tcf_ven]=%2C%2C&prf[tcf_pub]=%2C%2C&prf[tcf_pcp]=%2C%2C&prf[tcf_pur]=%2C%2C&prf[tcf_spe]=%2C%2C&prf[pos]=1&prf[maxwidth]=300 HTTP/1.1Host: united.uimserv.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt?wpt=j&nw=42&lt=portal(gmx)category(homepage)section(homepage)tagid(promo_1)layoutclass(b)&ac=3&wi=302121107&ref=https%3A//www.gmx.net/&iframe=1&external_uid=&uid_stable=0&optout=1&prf[slot]=promo_1&prf[portal]=gmx&prf[category]=homepage&prf[section]=homepage&prf[tagid]=promo_1&prf[layoutclass]=b&prf[deviceclient]=browser&prf[categorytype]=billboard_3&prf[iframe]=1&prf[net]=&prf[hid]=&prf[nguserid]=&prf[uids]=0&prf[optout]=1&prf[wi]=302121107&prf[google_ac]=0&prf[dnt]=0&prf[addefend]=1&prf[configv]=240410&prf[pagev]=2&prf[src_domain]=uimserv.net&prf[prefix_img]=adimg.&prf[prefix_vid]=advideo.&prf[subtext]=0&prf[tcf_ven]=%2C%2C&prf[tcf_pub]=%2C%2C&prf[tcf_pcp]=%2C%2C&prf[tcf_pur]=%2C%2C&prf[tcf_spe]=%2C%2C&prf[pos]=1&prf[maxwidth]=0 HTTP/1.1Host: united.uimserv.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt?wpt=j&nw=42&lt=portal(gmx)category(homepage)section(homepage)tagid(notification)layoutclass(b)&ac=2&wi=302121107&ref=https%3A//www.gmx.net/&iframe=1&external_uid=&uid_stable=0&optout=1&prf[slot]=notification&prf[portal]=gmx&prf[category]=homepage&prf[section]=homepage&prf[tagid]=notification&prf[layoutclass]=b&prf[deviceclient]=browser&prf[categorytype]=billboard_3&prf[iframe]=1&prf[net]=&prf[hid]=&prf[nguserid]=&prf[uids]=0&prf[optout]=1&prf[wi]=302121107&prf[google_ac]=0&prf[dnt]=0&prf[addefend]=1&prf[configv]=240410&prf[pagev]=2&prf[src_domain]=uimserv.net&prf[prefix_img]=adimg.&prf[prefix_vid]=advideo.&prf[subtext]=0&prf[tcf_ven]=%2C%2C&prf[tcf_pub]=%2C%2C&prf[tcf_pcp]=%2C%2C&prf[tcf_pur]=%2C%2C&prf[tcf_spe]=%2C%2C&prf[pos]=1&prf[maxwidth]=20 HTTP/1.1Host: united.uimserv.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt?wpt=j&nw=42&lt=portal(gmx)category(homepage)section(homepage)tagid(promo_2)layoutclass(b)&ac=4&wi=302121107&ref=https%3A//www.gmx.net/&iframe=1&external_uid=&uid_stable=0&optout=1&prf[slot]=promo_2&prf[portal]=gmx&prf[category]=homepage&prf[section]=homepage&prf[tagid]=promo_2&prf[layoutclass]=b&prf[deviceclient]=browser&prf[categorytype]=billboard_3&prf[iframe]=1&prf[net]=&prf[hid]=&prf[nguserid]=&prf[uids]=0&prf[optout]=1&prf[wi]=302121107&prf[google_ac]=0&prf[dnt]=0&prf[addefend]=1&prf[configv]=240410&prf[pagev]=2&prf[src_domain]=uimserv.net&prf[prefix_img]=adimg.&prf[prefix_vid]=advideo.&prf[subtext]=0&prf[tcf_ven]=%2C%2C&prf[tcf_pub]=%2C%2C&prf[tcf_pcp]=%2C%2C&prf[tcf_pur]=%2C%2C&prf[tcf_spe]=%2C%2C&prf[pos]=1&prf[maxwidth]=0 HTTP/1.1Host: united.uimserv.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt?wpt=j&nw=42&lt=portal(gmx)category(homepage)section(homepage)tagid(promo_3)layoutclass(b)&ac=5&wi=302121107&ref=https%3A//www.gmx.net/&iframe=1&external_uid=&uid_stable=0&optout=1&prf[slot]=promo_3&prf[portal]=gmx&prf[category]=homepage&prf[section]=homepage&prf[tagid]=promo_3&prf[layoutclass]=b&prf[deviceclient]=browser&prf[categorytype]=billboard_3&prf[iframe]=1&prf[net]=&prf[hid]=&prf[nguserid]=&prf[uids]=0&prf[optout]=1&prf[wi]=302121107&prf[google_ac]=0&prf[dnt]=0&prf[addefend]=1&prf[configv]=240410&prf[pagev]=2&prf[src_domain]=uimserv.net&prf[prefix_img]=adimg.&prf[prefix_vid]=advideo.&prf[subtext]=0&prf[tcf_ven]=%2C%2C&prf[tcf_pub]=%2C%2C&prf[tcf_pcp]=%2C%2C&prf[tcf_pur]=%2C%2C&prf[tcf_spe]=%2C%2C&prf[pos]=1&prf[maxwidth]=0 HTTP/1.1Host: united.uimserv.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt?wpt=j&nw=42&lt=portal(gmx)category(homepage)section(homepage)tagid(box_6)layoutclass(b)&ac=9&wi=302121107&ref=https%3A//www.gmx.net/&iframe=1&external_uid=&uid_stable=0&optout=1&prf[slot]=box_6&prf[portal]=gmx&prf[category]=homepage&prf[section]=homepage&prf[tagid]=box_6&prf[layoutclass]=b&prf[deviceclient]=browser&prf[categorytype]=billboard_3&prf[iframe]=1&prf[net]=&prf[hid]=&prf[nguserid]=&prf[uids]=0&prf[optout]=1&prf[wi]=302121107&prf[google_ac]=0&prf[dnt]=0&prf[addefend]=1&prf[configv]=240410&prf[pagev]=2&prf[src_domain]=uimserv.net&prf[prefix_img]=adimg.&prf[prefix_vid]=advideo.&prf[hpchannel]=ratgeber&prf[subtext]=0&prf[tcf_ven]=%2C%2C&prf[tcf_pub]=%2C%2C&prf[tcf_pcp]=%2C%2C&prf[tcf_pur]=%2C%2C&prf[tcf_spe]=%2C%2C&prf[pos]=1&prf[maxwidth]=300 HTTP/1.1Host: united.uimserv.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt?wpt=j&nw=42&lt=portal(gmx)category(homepage)section(homepage)tagid(box_5)layoutclass(b)&ac=8&wi=302121107&ref=https%3A//www.gmx.net/&iframe=1&external_uid=&uid_stable=0&optout=1&prf[slot]=box_5&prf[portal]=gmx&prf[category]=homepage&prf[section]=homepage&prf[tagid]=box_5&prf[layoutclass]=b&prf[deviceclient]=browser&prf[categorytype]=billboard_3&prf[iframe]=1&prf[net]=&prf[hid]=&prf[nguserid]=&prf[uids]=0&prf[optout]=1&prf[wi]=302121107&prf[google_ac]=0&prf[dnt]=0&prf[addefend]=1&prf[configv]=240410&prf[pagev]=2&prf[src_domain]=uimserv.net&prf[prefix_img]=adimg.&prf[prefix_vid]=advideo.&prf[hpchannel]=sport&prf[subtext]=0&prf[tcf_ven]=%2C%2C&prf[tcf_pub]=%2C%2C&prf[tcf_pcp]=%2C%2C&prf[tcf_pur]=%2C%2C&prf[tcf_spe]=%2C%2C&prf[pos]=1&prf[maxwidth]=300 HTTP/1.1Host: united.uimserv.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt?wpt=j&nw=42&lt=portal(gmx)category(homepage)section(homepage)tagid(box_7)layoutclass(b)&ac=10&wi=302121107&ref=https%3A//www.gmx.net/&iframe=1&external_uid=&uid_stable=0&optout=1&prf[slot]=box_7&prf[portal]=gmx&prf[category]=homepage&prf[section]=homepage&prf[tagid]=box_7&prf[layoutclass]=b&prf[deviceclient]=browser&prf[categorytype]=billboard_3&prf[iframe]=1&prf[net]=&prf[hid]=&prf[nguserid]=&prf[uids]=0&prf[optout]=1&prf[wi]=302121107&prf[google_ac]=0&prf[dnt]=0&prf[addefend]=1&prf[configv]=240410&prf[pagev]=2&prf[src_domain]=uimserv.net&prf[prefix_img]=adimg.&prf[prefix_vid]=advideo.&prf[hpchannel]=panorama&prf[subtext]=0&prf[tcf_ven]=%2C%2C&prf[tcf_pub]=%2C%2C&prf[tcf_pcp]=%2C%2C&prf[tcf_pur]=%2C%2C&prf[tcf_spe]=%2C%2C&prf[pos]=1&prf[maxwidth]=300 HTTP/1.1Host: united.uimserv.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt?wpt=j&nw=42&lt=portal(gmx)category(homepage)section(homepage)tagid(box_10)layoutclass(b)&ac=13&wi=302121107&ref=https%3A//www.gmx.net/&iframe=1&external_uid=&uid_stable=0&optout=1&prf[slot]=box_10&prf[portal]=gmx&prf[category]=homepage&prf[section]=homepage&prf[tagid]=box_10&prf[layoutclass]=b&prf[deviceclient]=browser&prf[categorytype]=billboard_3&prf[iframe]=1&prf[net]=&prf[hid]=&prf[nguserid]=&prf[uids]=0&prf[optout]=1&prf[wi]=302121107&prf[google_ac]=0&prf[dnt]=0&prf[addefend]=1&prf[configv]=240410&prf[pagev]=2&prf[src_domain]=uimserv.net&prf[prefix_img]=adimg.&prf[prefix_vid]=advideo.&prf[hpchannel]=comics&prf[subtext]=0&prf[tcf_ven]=%2C%2C&prf[tcf_pub]=%2C%2C&prf[tcf_pcp]=%2C%2C&prf[tcf_pur]=%2C%2C&prf[tcf_spe]=%2C%2C&prf[pos]=1&prf[maxwidth]=300 HTTP/1.1Host: united.uimserv.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt?wpt=j&nw=42&lt=portal(gmx)category(homepage)section(homepage)tagid(box_9)layoutclass(b)&ac=12&wi=302121107&ref=https%3A//www.gmx.net/&iframe=1&external_uid=&uid_stable=0&optout=1&prf[slot]=box_9&prf[portal]=gmx&prf[category]=homepage&prf[section]=homepage&prf[tagid]=box_9&prf[layoutclass]=b&prf[deviceclient]=browser&prf[categorytype]=billboard_3&prf[iframe]=1&prf[net]=&prf[hid]=&prf[nguserid]=&prf[uids]=0&prf[optout]=1&prf[wi]=302121107&prf[google_ac]=0&prf[dnt]=0&prf[addefend]=1&prf[configv]=240410&prf[pagev]=2&prf[src_domain]=uimserv.net&prf[prefix_img]=adimg.&prf[prefix_vid]=advideo.&prf[hpchannel]=unsere%20kolumnen&prf[subtext]=0&prf[tcf_ven]=%2C%2C&prf[tcf_pub]=%2C%2C&prf[tcf_pcp]=%2C%2C&prf[tcf_pur]=%2C%2C&prf[tcf_spe]=%2C%2C&prf[pos]=1&prf[maxwidth]=300 HTTP/1.1Host: united.uimserv.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt?wpt=j&nw=42&lt=portal(gmx)category(homepage)section(homepage)tagid(box_3)layoutclass(b)&ac=6&wi=302121107&ref=https%3A//www.gmx.net/&iframe=1&external_uid=&uid_stable=0&optout=1&prf[slot]=box_3&prf[portal]=gmx&prf[category]=homepage&prf[section]=homepage&prf[tagid]=box_3&prf[layoutclass]=b&prf[deviceclient]=browser&prf[categorytype]=billboard_3&prf[iframe]=1&prf[net]=&prf[hid]=&prf[nguserid]=&prf[uids]=0&prf[optout]=1&prf[wi]=302121107&prf[google_ac]=0&prf[dnt]=0&prf[addefend]=1&prf[configv]=240410&prf[pagev]=2&prf[src_domain]=uimserv.net&prf[prefix_img]=adimg.&prf[prefix_vid]=advideo.&prf[hpchannel]=politik&prf[subtext]=0&prf[tcf_ven]=%2C%2C&prf[tcf_pub]=%2C%2C&prf[tcf_pcp]=%2C%2C&prf[tcf_pur]=%2C%2C&prf[tcf_spe]=%2C%2C&prf[pos]=1&prf[maxwidth]=300 HTTP/1.1Host: united.uimserv.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt?wpt=j&nw=42&lt=portal(gmx)category(homepage)section(homepage)tagid(slider_1_3)layoutclass(b)&ac=17&wi=302121107&ref=https%3A//www.gmx.net/&iframe=1&external_uid=&uid_stable=0&optout=1&prf[slot]=slider_1_3&prf[portal]=gmx&prf[category]=homepage&prf[section]=homepage&prf[tagid]=slider_1_3&prf[layoutclass]=b&prf[deviceclient]=browser&prf[categorytype]=billboard_3&prf[iframe]=1&prf[net]=&prf[hid]=&prf[nguserid]=&prf[uids]=0&prf[optout]=1&prf[wi]=302121107&prf[google_ac]=0&prf[dnt]=0&prf[addefend]=1&prf[configv]=240410&prf[pagev]=2&prf[src_domain]=uimserv.net&prf[prefix_img]=adimg.&prf[prefix_vid]=advideo.&prf[hpchannel]=vorteilswelt&prf[subtext]=0&prf[tcf_ven]=%2C%2C&prf[tcf_pub]=%2C%2C&prf[tcf_pcp]=%2C%2C&prf[tcf_pur]=%2C%2C&prf[tcf_spe]=%2C%2C&prf[pos]=1&prf[maxwidth]=0 HTTP/1.1Host: united.uimserv.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt?wpt=j&nw=42&lt=portal(gmx)category(homepage)section(homepage)tagid(slider_1_1)layoutclass(b)&ac=19&wi=302121107&ref=https%3A//www.gmx.net/&iframe=1&external_uid=&uid_stable=0&optout=1&prf[slot]=slider_1_1&prf[portal]=gmx&prf[category]=homepage&prf[section]=homepage&prf[tagid]=slider_1_1&prf[layoutclass]=b&prf[deviceclient]=browser&prf[categorytype]=billboard_3&prf[iframe]=1&prf[net]=&prf[hid]=&prf[nguserid]=&prf[uids]=0&prf[optout]=1&prf[wi]=302121107&prf[google_ac]=0&prf[dnt]=0&prf[addefend]=1&prf[configv]=240410&prf[pagev]=2&prf[src_domain]=uimserv.net&prf[prefix_img]=adimg.&prf[prefix_vid]=advideo.&prf[hpchannel]=vorteilswelt&prf[subtext]=0&prf[tcf_ven]=%2C%2C&prf[tcf_pub]=%2C%2C&prf[tcf_pcp]=%2C%2C&prf[tcf_pur]=%2C%2C&prf[tcf_spe]=%2C%2C&prf[pos]=1&prf[maxwidth]=300 HTTP/1.1Host: united.uimserv.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt?wpt=j&nw=42&lt=portal(gmx)category(homepage)section(homepage)tagid(slider_1_2)layoutclass(b)&ac=18&wi=302121107&ref=https%3A//www.gmx.net/&iframe=1&external_uid=&uid_stable=0&optout=1&prf[slot]=slider_1_2&prf[portal]=gmx&prf[category]=homepage&prf[section]=homepage&prf[tagid]=slider_1_2&prf[layoutclass]=b&prf[deviceclient]=browser&prf[categorytype]=billboard_3&prf[iframe]=1&prf[net]=&prf[hid]=&prf[nguserid]=&prf[uids]=0&prf[optout]=1&prf[wi]=302121107&prf[google_ac]=0&prf[dnt]=0&prf[addefend]=1&prf[configv]=240410&prf[pagev]=2&prf[src_domain]=uimserv.net&prf[prefix_img]=adimg.&prf[prefix_vid]=advideo.&prf[hpchannel]=vorteilswelt&prf[subtext]=0&prf[tcf_ven]=%2C%2C&prf[tcf_pub]=%2C%2C&prf[tcf_pcp]=%2C%2C&prf[tcf_pur]=%2C%2C&prf[tcf_spe]=%2C%2C&prf[pos]=1&prf[maxwidth]=300 HTTP/1.1Host: united.uimserv.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt?wpt=j&nw=42&lt=portal(gmx)category(homepage)section(homepage)tagid(recobox_1)layoutclass(b)&ac=14&wi=302121107&ref=https%3A//www.gmx.net/&iframe=1&external_uid=&uid_stable=0&optout=1&prf[slot]=recobox_1&prf[portal]=gmx&prf[category]=homepage&prf[section]=homepage&prf[tagid]=recobox_1&prf[layoutclass]=b&prf[deviceclient]=browser&prf[categorytype]=billboard_3&prf[iframe]=1&prf[net]=&prf[hid]=&prf[nguserid]=&prf[uids]=0&prf[optout]=1&prf[wi]=302121107&prf[google_ac]=0&prf[dnt]=0&prf[addefend]=1&prf[configv]=240410&prf[pagev]=2&prf[src_domain]=uimserv.net&prf[prefix_img]=adimg.&prf[prefix_vid]=advideo.&prf[subtext]=1&prf[tcf_ven]=%2C%2C&prf[tcf_pub]=%2C%2C&prf[tcf_pcp]=%2C%2C&prf[tcf_pur]=%2C%2C&prf[tcf_spe]=%2C%2C&prf[pos]=1&prf[maxwidth]=300 HTTP/1.1Host: united.uimserv.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt?wpt=j&nw=42&lt=portal(gmx)category(homepage)section(homepage)tagid(box_8)layoutclass(b)&ac=11&wi=302121107&ref=https%3A//www.gmx.net/&iframe=1&external_uid=&uid_stable=0&optout=1&prf[slot]=box_8&prf[portal]=gmx&prf[category]=homepage&prf[section]=homepage&prf[tagid]=box_8&prf[layoutclass]=b&prf[deviceclient]=browser&prf[categorytype]=billboard_3&prf[iframe]=1&prf[net]=&prf[hid]=&prf[nguserid]=&prf[uids]=0&prf[optout]=1&prf[wi]=302121107&prf[google_ac]=0&prf[dnt]=0&prf[addefend]=1&prf[configv]=240410&prf[pagev]=2&prf[src_domain]=uimserv.net&prf[prefix_img]=adimg.&prf[prefix_vid]=advideo.&prf[hpchannel]=wissen&prf[subtext]=0&prf[tcf_ven]=%2C%2C&prf[tcf_pub]=%2C%2C&prf[tcf_pcp]=%2C%2C&prf[tcf_pur]=%2C%2C&prf[tcf_spe]=%2C%2C&prf[pos]=1&prf[maxwidth]=300 HTTP/1.1Host: united.uimserv.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt?wpt=j&nw=42&lt=portal(gmx)category(homepage)section(homepage)tagid(slider_1_5)layoutclass(b)&ac=15&wi=302121107&ref=https%3A//www.gmx.net/&iframe=1&external_uid=&uid_stable=0&optout=1&prf[slot]=slider_1_5&prf[portal]=gmx&prf[category]=homepage&prf[section]=homepage&prf[tagid]=slider_1_5&prf[layoutclass]=b&prf[deviceclient]=browser&prf[categorytype]=billboard_3&prf[iframe]=1&prf[net]=&prf[hid]=&prf[nguserid]=&prf[uids]=0&prf[optout]=1&prf[wi]=302121107&prf[google_ac]=0&prf[dnt]=0&prf[addefend]=1&prf[configv]=240410&prf[pagev]=2&prf[src_domain]=uimserv.net&prf[prefix_img]=adimg.&prf[prefix_vid]=advideo.&prf[hpchannel]=vorteilswelt&prf[subtext]=0&prf[tcf_ven]=%2C%2C&prf[tcf_pub]=%2C%2C&prf[tcf_pcp]=%2C%2C&prf[tcf_pur]=%2C%2C&prf[tcf_spe]=%2C%2C&prf[pos]=1&prf[maxwidth]=630 HTTP/1.1Host: united.uimserv.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt?wpt=j&nw=42&lt=portal(gmx)category(homepage)section(homepage)tagid(slider_1_4)layoutclass(b)&ac=16&wi=302121107&ref=https%3A//www.gmx.net/&iframe=1&external_uid=&uid_stable=0&optout=1&prf[slot]=slider_1_4&prf[portal]=gmx&prf[category]=homepage&prf[section]=homepage&prf[tagid]=slider_1_4&prf[layoutclass]=b&prf[deviceclient]=browser&prf[categorytype]=billboard_3&prf[iframe]=1&prf[net]=&prf[hid]=&prf[nguserid]=&prf[uids]=0&prf[optout]=1&prf[wi]=302121107&prf[google_ac]=0&prf[dnt]=0&prf[addefend]=1&prf[configv]=240410&prf[pagev]=2&prf[src_domain]=uimserv.net&prf[prefix_img]=adimg.&prf[prefix_vid]=advideo.&prf[hpchannel]=vorteilswelt&prf[subtext]=0&prf[tcf_ven]=%2C%2C&prf[tcf_pub]=%2C%2C&prf[tcf_pcp]=%2C%2C&prf[tcf_pur]=%2C%2C&prf[tcf_spe]=%2C%2C&prf[pos]=1&prf[maxwidth]=0 HTTP/1.1Host: united.uimserv.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt?wpt=j&nw=42&lt=portal(gmx)category(homepage)section(homepage)tagid(tam)layoutclass(b)&ac=20&wi=302121107&ref=https%3A//www.gmx.net/&iframe=1&external_uid=&uid_stable=0&optout=1&prf[slot]=tam&prf[portal]=gmx&prf[category]=homepage&prf[section]=homepage&prf[tagid]=tam&prf[layoutclass]=b&prf[deviceclient]=browser&prf[categorytype]=billboard_3&prf[iframe]=1&prf[net]=&prf[hid]=&prf[nguserid]=&prf[uids]=0&prf[optout]=1&prf[wi]=302121107&prf[google_ac]=0&prf[dnt]=0&prf[addefend]=1&prf[configv]=240410&prf[pagev]=2&prf[src_domain]=uimserv.net&prf[prefix_img]=adimg.&prf[prefix_vid]=advideo.&prf[subtext]=0&prf[tcf_ven]=%2C%2C&prf[tcf_pub]=%2C%2C&prf[tcf_pcp]=%2C%2C&prf[tcf_pur]=%2C%2C&prf[tcf_spe]=%2C%2C&prf[pos]=1&prf[maxwidth]=0 HTTP/1.1Host: united.uimserv.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //banners/42/network.js HTTP/1.1Host: imagesrv.adition.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /synced/dsa/dsa.js HTTP/1.1Host: imagesrv.adition.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt?wpt=j&nw=42&lt=portal(gmx)category(homepage)section(homepage)tagid(recobox_2)layoutclass(b)&ac=21&wi=302121107&ref=https%3A//www.gmx.net/&iframe=1&external_uid=&uid_stable=0&optout=1&prf[slot]=recobox_2&prf[portal]=gmx&prf[category]=homepage&prf[section]=homepage&prf[tagid]=recobox_2&prf[layoutclass]=b&prf[deviceclient]=browser&prf[categorytype]=billboard_3&prf[iframe]=1&prf[net]=&prf[hid]=&prf[nguserid]=&prf[uids]=0&prf[optout]=1&prf[wi]=302121107&prf[google_ac]=0&prf[dnt]=0&prf[addefend]=1&prf[configv]=240410&prf[pagev]=2&prf[src_domain]=uimserv.net&prf[prefix_img]=adimg.&prf[prefix_vid]=advideo.&prf[subtext]=1&prf[tcf_ven]=%2C%2C&prf[tcf_pub]=%2C%2C&prf[tcf_pcp]=%2C%2C&prf[tcf_pur]=%2C%2C&prf[tcf_spe]=%2C%2C&prf[pos]=1&prf[maxwidth]=300 HTTP/1.1Host: united.uimserv.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /confirm?lid=7360948950394470931&userid=0&adhost=ad133 HTTP/1.1Host: united.uimserv.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt?wpt=j&nw=42&lt=portal(gmx)category(homepage)section(homepage)tagid(middle)layoutclass(b)&ac=22&wi=302121107&ref=https%3A//www.gmx.net/&iframe=1&external_uid=&uid_stable=0&optout=1&prf[slot]=middle&prf[portal]=gmx&prf[category]=homepage&prf[section]=homepage&prf[tagid]=middle&prf[layoutclass]=b&prf[deviceclient]=browser&prf[categorytype]=billboard_3&prf[iframe]=1&prf[net]=&prf[hid]=&prf[nguserid]=&prf[uids]=0&prf[optout]=1&prf[wi]=302121107&prf[google_ac]=0&prf[dnt]=0&prf[addefend]=1&prf[configv]=240410&prf[pagev]=2&prf[src_domain]=uimserv.net&prf[prefix_img]=adimg.&prf[prefix_vid]=advideo.&prf[refreshbanner]=11048289&prf[tcf_ven]=%2C%2C&prf[tcf_pub]=%2C%2C&prf[tcf_pcp]=%2C%2C&prf[tcf_pur]=%2C%2C&prf[tcf_spe]=%2C%2C&prf[pos]=2&prf[maxwidth]=1020 HTTP/1.1Host: united.uimserv.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /confirm?lid=7360948997684658707&userid=0&adhost=ad133 HTTP/1.1Host: united.uimserv.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dl.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471; att=1-W5OhRfDpXGJg91PhCgbWKhrpt6xDvHHwUqUmZpi6; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCC%252F6rwmPAToMY3NyZl9p%250AZCIlM2YzOWM1ZDNiZTY2ODM2MWM5ZDFiNTAyZmQzNDIzNTM6B2lkIiVlZDU3%250AZDI3YTFkMThiNWE2YzI5ZmI1NTFiZmQ1MGY0OQ%253D%253D--5f1d66cea3f94e11d173ae95bae97deb2d779c8d
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET /login HTTP/1.1Host: twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; personalization_id="v1_FnDSmDMuoOaxKWgRvlwyWw=="; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471; att=1-W5OhRfDpXGJg91PhCgbWKhrpt6xDvHHwUqUmZpi6; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCC%252F6rwmPAToMY3NyZl9p%250AZCIlM2YzOWM1ZDNiZTY2ODM2MWM5ZDFiNTAyZmQzNDIzNTM6B2lkIiVlZDU3%250AZDI3YTFkMThiNWE2YzI5ZmI1NTFiZmQ1MGY0OQ%253D%253D--5f1d66cea3f94e11d173ae95bae97deb2d779c8d
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/bundle.Login.0301969a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bbbcf811d8437a575d796a4c1e5d4fad"If-Modified-Since: Thu, 04 Apr 2024 00:26:35 GMT
Source: global traffic HTTP traffic detected: GET /graphql/-876iyxD1O_0X0BqeykjZA/Viewer?variables=%7B%22withCommunitiesMemberships%22%3Atrue%7D&features=%7B%22rweb_tipjar_consumption_enabled%22%3Atrue%2C%22responsive_web_graphql_exclude_directive_enabled%22%3Atrue%2C%22verified_phone_label_enabled%22%3Afalse%2C%22creator_subscriptions_tweet_preview_api_enabled%22%3Atrue%2C%22responsive_web_graphql_skip_user_profile_image_extensions_enabled%22%3Afalse%2C%22responsive_web_graphql_timeline_navigation_enabled%22%3Atrue%7D&fieldToggles=%7B%22isDelegate%22%3Afalse%2C%22withAuxiliaryUserLabels%22%3Afalse%7D HTTP/1.1Host: api.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonx-client-transaction-id: FjFSSgbczhdT/78RNk4iyamCHbgB3OJtoP8NiiSKmy3O/nTyg2+f8cYytmaIp4ebZNfiwRd/LorpE6wmG//IgIBEDq4SFQx-guest-token: 1782660935070478731x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471; att=1-W5OhRfDpXGJg91PhCgbWKhrpt6xDvHHwUqUmZpi6; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCC%252F6rwmPAToMY3NyZl9p%250AZCIlM2YzOWM1ZDNiZTY2ODM2MWM5ZDFiNTAyZmQzNDIzNTM6B2lkIiVlZDU3%250AZDI3YTFkMThiNWE2YzI5ZmI1NTFiZmQ1MGY0OQ%253D%253D--5f1d66cea3f94e11d173ae95bae97deb2d779c8d; personalization_id="v1_CYE1qirOqr2irOudC1lbYw=="
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=d9dca688-e8d9-45ce-979a-5254a1d72a42&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ce7abee3-039a-429f-9d2a-4009bbd55954&tw_document_href=https%3A%2F%2Ftwitter.com%2Fi%2Fflow%2Flogin&tw_iframe_status=0&txn_id=ogf5s&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=3f1ecaf9-5df8-42ea-b89b-5a037a5b3fbb
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=d9dca688-e8d9-45ce-979a-5254a1d72a42&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ce7abee3-039a-429f-9d2a-4009bbd55954&tw_document_href=https%3A%2F%2Ftwitter.com%2Fi%2Fflow%2Flogin&tw_iframe_status=0&txn_id=ogf5s&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471; att=1-W5OhRfDpXGJg91PhCgbWKhrpt6xDvHHwUqUmZpi6; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCC%252F6rwmPAToMY3NyZl9p%250AZCIlM2YzOWM1ZDNiZTY2ODM2MWM5ZDFiNTAyZmQzNDIzNTM6B2lkIiVlZDU3%250AZDI3YTFkMThiNWE2YzI5ZmI1NTFiZmQ1MGY0OQ%253D%253D--5f1d66cea3f94e11d173ae95bae97deb2d779c8d; personalization_id="v1_CYE1qirOqr2irOudC1lbYw=="
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=f7b03dcd-7b3c-4dc1-806f-f9d0969ed8c0&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ce7abee3-039a-429f-9d2a-4009bbd55954&tw_document_href=https%3A%2F%2Ftwitter.com%2Fi%2Fflow%2Flogin&tw_iframe_status=0&txn_id=o8zly&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=3f1ecaf9-5df8-42ea-b89b-5a037a5b3fbb
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=f7b03dcd-7b3c-4dc1-806f-f9d0969ed8c0&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ce7abee3-039a-429f-9d2a-4009bbd55954&tw_document_href=https%3A%2F%2Ftwitter.com%2Fi%2Fflow%2Flogin&tw_iframe_status=0&txn_id=o8zly&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471; att=1-W5OhRfDpXGJg91PhCgbWKhrpt6xDvHHwUqUmZpi6; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCC%252F6rwmPAToMY3NyZl9p%250AZCIlM2YzOWM1ZDNiZTY2ODM2MWM5ZDFiNTAyZmQzNDIzNTM6B2lkIiVlZDU3%250AZDI3YTFkMThiNWE2YzI5ZmI1NTFiZmQ1MGY0OQ%253D%253D--5f1d66cea3f94e11d173ae95bae97deb2d779c8d; personalization_id="v1_CYE1qirOqr2irOudC1lbYw=="
Source: global traffic HTTP traffic detected: GET /manifest.json HTTP/1.1Host: twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://twitter.com/i/flow/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471; att=1-W5OhRfDpXGJg91PhCgbWKhrpt6xDvHHwUqUmZpi6; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCC%252F6rwmPAToMY3NyZl9p%250AZCIlM2YzOWM1ZDNiZTY2ODM2MWM5ZDFiNTAyZmQzNDIzNTM6B2lkIiVlZDU3%250AZDI3YTFkMThiNWE2YzI5ZmI1NTFiZmQ1MGY0OQ%253D%253D--5f1d66cea3f94e11d173ae95bae97deb2d779c8d; personalization_id="v1_CYE1qirOqr2irOudC1lbYw=="
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=f7b03dcd-7b3c-4dc1-806f-f9d0969ed8c0&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ce7abee3-039a-429f-9d2a-4009bbd55954&tw_document_href=https%3A%2F%2Ftwitter.com%2Fi%2Fflow%2Flogin&tw_iframe_status=0&txn_id=o8zly&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471; att=1-W5OhRfDpXGJg91PhCgbWKhrpt6xDvHHwUqUmZpi6; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCC%252F6rwmPAToMY3NyZl9p%250AZCIlM2YzOWM1ZDNiZTY2ODM2MWM5ZDFiNTAyZmQzNDIzNTM6B2lkIiVlZDU3%250AZDI3YTFkMThiNWE2YzI5ZmI1NTFiZmQ1MGY0OQ%253D%253D--5f1d66cea3f94e11d173ae95bae97deb2d779c8d; personalization_id="v1_CYE1qirOqr2irOudC1lbYw=="
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471; att=1-W5OhRfDpXGJg91PhCgbWKhrpt6xDvHHwUqUmZpi6; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCC%252F6rwmPAToMY3NyZl9p%250AZCIlM2YzOWM1ZDNiZTY2ODM2MWM5ZDFiNTAyZmQzNDIzNTM6B2lkIiVlZDU3%250AZDI3YTFkMThiNWE2YzI5ZmI1NTFiZmQ1MGY0OQ%253D%253D--5f1d66cea3f94e11d173ae95bae97deb2d779c8d; personalization_id="v1_CYE1qirOqr2irOudC1lbYw=="
Source: global traffic HTTP traffic detected: GET /1.1/hashflags.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471; att=1-W5OhRfDpXGJg91PhCgbWKhrpt6xDvHHwUqUmZpi6; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCC%252F6rwmPAToMY3NyZl9p%250AZCIlM2YzOWM1ZDNiZTY2ODM2MWM5ZDFiNTAyZmQzNDIzNTM6B2lkIiVlZDU3%250AZDI3YTFkMThiNWE2YzI5ZmI1NTFiZmQ1MGY0OQ%253D%253D--5f1d66cea3f94e11d173ae95bae97deb2d779c8d; personalization_id="v1_CYE1qirOqr2irOudC1lbYw=="
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=d9dca688-e8d9-45ce-979a-5254a1d72a42&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ce7abee3-039a-429f-9d2a-4009bbd55954&tw_document_href=https%3A%2F%2Ftwitter.com%2Fi%2Fflow%2Flogin&tw_iframe_status=0&txn_id=ogf5s&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=3f1ecaf9-5df8-42ea-b89b-5a037a5b3fbb
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=d9dca688-e8d9-45ce-979a-5254a1d72a42&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ce7abee3-039a-429f-9d2a-4009bbd55954&tw_document_href=https%3A%2F%2Ftwitter.com%2Fi%2Fflow%2Flogin&tw_iframe_status=0&txn_id=ogf5s&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471; att=1-W5OhRfDpXGJg91PhCgbWKhrpt6xDvHHwUqUmZpi6; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCC%252F6rwmPAToMY3NyZl9p%250AZCIlM2YzOWM1ZDNiZTY2ODM2MWM5ZDFiNTAyZmQzNDIzNTM6B2lkIiVlZDU3%250AZDI3YTFkMThiNWE2YzI5ZmI1NTFiZmQ1MGY0OQ%253D%253D--5f1d66cea3f94e11d173ae95bae97deb2d779c8d; personalization_id="v1_CYE1qirOqr2irOudC1lbYw=="
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=f7b03dcd-7b3c-4dc1-806f-f9d0969ed8c0&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ce7abee3-039a-429f-9d2a-4009bbd55954&tw_document_href=https%3A%2F%2Ftwitter.com%2Fi%2Fflow%2Flogin&tw_iframe_status=0&txn_id=o8zly&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=3f1ecaf9-5df8-42ea-b89b-5a037a5b3fbb
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET /i/js_inst?c_name=ui_metrics HTTP/1.1Host: twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://twitter.com/i/flow/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471; att=1-W5OhRfDpXGJg91PhCgbWKhrpt6xDvHHwUqUmZpi6; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCC%252F6rwmPAToMY3NyZl9p%250AZCIlM2YzOWM1ZDNiZTY2ODM2MWM5ZDFiNTAyZmQzNDIzNTM6B2lkIiVlZDU3%250AZDI3YTFkMThiNWE2YzI5ZmI1NTFiZmQ1MGY0OQ%253D%253D--5f1d66cea3f94e11d173ae95bae97deb2d779c8d; personalization_id="v1_CYE1qirOqr2irOudC1lbYw=="
Source: global traffic HTTP traffic detected: GET /1.1/onboarding/task.json?flow_name=login HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471; att=1-W5OhRfDpXGJg91PhCgbWKhrpt6xDvHHwUqUmZpi6; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCC%252F6rwmPAToMY3NyZl9p%250AZCIlM2YzOWM1ZDNiZTY2ODM2MWM5ZDFiNTAyZmQzNDIzNTM6B2lkIiVlZDU3%250AZDI3YTFkMThiNWE2YzI5ZmI1NTFiZmQ1MGY0OQ%253D%253D--5f1d66cea3f94e11d173ae95bae97deb2d779c8d; personalization_id="v1_CYE1qirOqr2irOudC1lbYw=="
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471; att=1-W5OhRfDpXGJg91PhCgbWKhrpt6xDvHHwUqUmZpi6; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCC%252F6rwmPAToMY3NyZl9p%250AZCIlM2YzOWM1ZDNiZTY2ODM2MWM5ZDFiNTAyZmQzNDIzNTM6B2lkIiVlZDU3%250AZDI3YTFkMThiNWE2YzI5ZmI1NTFiZmQ1MGY0OQ%253D%253D--5f1d66cea3f94e11d173ae95bae97deb2d779c8d; personalization_id="v1_CYE1qirOqr2irOudC1lbYw=="
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/onboarding/task.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471; att=1-W5OhRfDpXGJg91PhCgbWKhrpt6xDvHHwUqUmZpi6; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCC%252F6rwmPAToMY3NyZl9p%250AZCIlM2YzOWM1ZDNiZTY2ODM2MWM5ZDFiNTAyZmQzNDIzNTM6B2lkIiVlZDU3%250AZDI3YTFkMThiNWE2YzI5ZmI1NTFiZmQ1MGY0OQ%253D%253D--5f1d66cea3f94e11d173ae95bae97deb2d779c8d; personalization_id="v1_CYE1qirOqr2irOudC1lbYw=="
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET /1.1/onboarding/task.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471; att=1-W5OhRfDpXGJg91PhCgbWKhrpt6xDvHHwUqUmZpi6; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCC%252F6rwmPAToMY3NyZl9p%250AZCIlM2YzOWM1ZDNiZTY2ODM2MWM5ZDFiNTAyZmQzNDIzNTM6B2lkIiVlZDU3%250AZDI3YTFkMThiNWE2YzI5ZmI1NTFiZmQ1MGY0OQ%253D%253D--5f1d66cea3f94e11d173ae95bae97deb2d779c8d; personalization_id="v1_CYE1qirOqr2irOudC1lbYw=="
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/onboarding/task.json
Source: global traffic HTTP traffic detected: GET /1.1/onboarding/sso_init.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471; att=1-W5OhRfDpXGJg91PhCgbWKhrpt6xDvHHwUqUmZpi6; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCC%252F6rwmPAToMY3NyZl9p%250AZCIlM2YzOWM1ZDNiZTY2ODM2MWM5ZDFiNTAyZmQzNDIzNTM6B2lkIiVlZDU3%250AZDI3YTFkMThiNWE2YzI5ZmI1NTFiZmQ1MGY0OQ%253D%253D--5f1d66cea3f94e11d173ae95bae97deb2d779c8d; personalization_id="v1_CYE1qirOqr2irOudC1lbYw=="
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/onboarding/sso_init.json
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171385446178333813; guest_id_ads=v1%3A171385446178333813; guest_id=v1%3A171385446178333813; gt=1782660935070478731; _ga=GA1.2.1081405331.1713854471; _gid=GA1.2.755149512.1713854471; att=1-W5OhRfDpXGJg91PhCgbWKhrpt6xDvHHwUqUmZpi6; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCC%252F6rwmPAToMY3NyZl9p%250AZCIlM2YzOWM1ZDNiZTY2ODM2MWM5ZDFiNTAyZmQzNDIzNTM6B2lkIiVlZDU3%250AZDI3YTFkMThiNWE2YzI5ZmI1NTFiZmQ1MGY0OQ%253D%253D--5f1d66cea3f94e11d173ae95bae97deb2d779c8d; personalization_id="v1_CYE1qirOqr2irOudC1lbYw=="
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: chromecache_589.2.dr String found in binary or memory: Produkte entwickeln und verbessern",specialPurposes:"",features:"",specialFeatures:"",cookieMaxAge:"",cookieRefresh:""},{name:"Meta Platforms, Inc.",policyUrl:"https://www.facebook.com/about/privacy/update",purposes:"Informationen auf einem Ger equals www.facebook.com (Facebook)
Source: unknown DNS traffic detected: queries for: deref-gmx.net
Source: unknown HTTP traffic detected: POST /consent-management/ HTTP/1.1Host: www.gmx.netConnection: keep-aliveContent-Length: 51Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://www.gmx.netContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.gmx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: euconsent-bypass=1713854454; ui_cid=OPTOUT
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Founddate: Tue, 23 Apr 2024 06:41:13 UTCperf: 7402827104server: tsa_bcache-control: no-cache, no-store, max-age=0content-length: 0x-transaction-id: 4d1b4a47d9d99644x-rate-limit-limit: 500x-rate-limit-reset: 1713855373x-rate-limit-remaining: 499strict-transport-security: max-age=631138519access-control-allow-origin: https://twitter.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 6x-connection-hash: 39e0ca1151b96c0fd6368c3872ce50c7e2c6f3b8bee761105f54b010a3f1fa26connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Founddate: Tue, 23 Apr 2024 06:41:15 UTCperf: 7402827104server: tsa_bcache-control: no-cache, no-store, max-age=0content-length: 0x-transaction-id: 4777c79183d35aadx-rate-limit-limit: 500x-rate-limit-reset: 1713855375x-rate-limit-remaining: 499strict-transport-security: max-age=631138519access-control-allow-origin: https://twitter.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 5x-connection-hash: 617f42329538b297256e196416e74bf0eac2305609496896e98dcb4139cab31fconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Founddate: Tue, 23 Apr 2024 06:41:55 UTCperf: 7402827104server: tsa_bcache-control: no-cache, no-store, max-age=0content-length: 0x-transaction-id: 9a50666d95e224d3x-rate-limit-limit: 100x-rate-limit-reset: 1713855415x-rate-limit-remaining: 99strict-transport-security: max-age=631138519access-control-allow-origin: https://twitter.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 5x-connection-hash: 72da62400c77ba7f05e43acfed4375cba09d02fc24b49beb5c16f0180aecf549connection: close
Source: chromecache_620.2.dr String found in binary or memory: http://feross.org
Source: chromecache_574.2.dr String found in binary or memory: http://git.io/TrdQbw
Source: chromecache_574.2.dr String found in binary or memory: http://underscorejs.org
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/ASAHI_Superdry_Feb_Japan_2024_emoji/ASAHI_Superdry_Feb_Japan_2024_em
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/ASAHI_Superdry_drycrystal_Mar_Japan_2024_Emoji/ASAHI_Superdry_drycry
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Arizona_Dbacks_MLB_2024/Arizona_Dbacks_MLB_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Asahi_Mitsuya_anniversary_Japan_2024_Emoji/Asahi_Mitsuya_anniversary
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10236_Beiersdorf_NFC_Face_Care_February_2024_v2/BF-10236_Beiersdo
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10240_Binance_2024_Q1_Campaign_Emoji_202401/BF-10240_Binance_2024
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10251_Cygames_gbf_relink_jp_Gamelaunch_2024Feb_Branded_Hashtag/BF
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10266_Foris_Limited_2024_Q1_Branded_Hashtag_202401/BF-10266_Foris
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10270_miHoYoHSRClockieBrandedEmoji/BF-10270_miHoYoHSRClockieBrand
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10271_miHoYo_HSR_DreamStarRail/BF-10271_miHoYo_HSR_DreamStarRail.
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10277_Immutable_V3/BF-10277_Immutable_V3.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10329_wowow_mj_WOWOWkissmy_Hashmoji_2024/BF-10329_wowow_mj_WOWOWk
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10357_FineToday_Plus_tomorrow_Feb2024/BF-10357_FineToday_Plus_tom
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10398_Shiseido_MQ_Campaign_Q124/BF-10398_Shiseido_MQ_Campaign_Q12
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10429_RCU-Arabia-Leapard/BF-10429_RCU-Arabia-Leapard.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10430-FF7R_Feb_emoji_2024/BF-10430-FF7R_Feb_emoji_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10490_Leapandinnovate2024_Hashmoji_afterCL2/BF-10490_Leapandinnov
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10490_Leapandinnovate2024_Hashmoji_nonCL/BF-10490_Leapandinnovate
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10513_MH_Now_March_2024_emoji/BF-10513_MH_Now_March_2024_emoji.pn
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10520_FoundingDayMOC_2024_Hashmoji_after/BF-10520_FoundingDayMOC_
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10542_BrandShiseido_24Q1Campaign_v2/BF-10542_BrandShiseido_24Q1Ca
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10543_SaudiAirlinesFoundingDay_2024_Hashmoji/BF-10543_SaudiAirlin
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10573_HeyJaco_March24_Hashmoji/BF-10573_HeyJaco_March24_Hashmoji.
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10628_claro_brasil_Hashmoji_After_V2/BF-10628_claro_brasil_Hashmo
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10636_MBC_Ramadan_2024_Hashmojis/BF-10636_MBC_Ramadan_2024_Hashmo
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10638_MBC_Ramadan_2024_TriggerHashtag_After/BF-10638_MBC_Ramadan_
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10645_Hashmoji_suntory_tennen_KirittoKajitsu_19th_Mar/BF-10645_Ha
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10646_Gamelaunch2024MarBrandedHashtag/BF-10646_Gamelaunch2024MarB
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10655_Indosat_IM3_Ramadan_2024_hashmoji/BF-10655_Indosat_IM3_Rama
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10658_NetflixJP_18ce54ua4fy_Hashmoji_20240405-20240704_Suzume_/BF
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10661_Hashmoji-Masar-Ramadan_2024/BF-10661_Hashmoji-Masar-Ramadan
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10662_Hashmoji_SBA_Ramadan_2024/BF-10662_Hashmoji_SBA_Ramadan_202
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10676_Hubbl_2024_Hashmojis/BF-10676_Hubbl_2024_Hashmojis.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10689_WZM_March_2024_emoji/BF-10689_WZM_March_2024_emoji.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10693_/BF-10693_.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10714_AllfreeHashumojiApr2024_v2/BF-10714_AllfreeHashumojiApr2024
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10715_MorinagaIce_Mar_2024/BF-10715_MorinagaIce_Mar_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10726_TheYearofCamels2024_Hashmoji_v3/BF-10726_TheYearofCamels202
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10748_Changyou_haikyu_haifura_Mar2024/BF-10748_Changyou_haikyu_ha
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10760_Hashmoji_HRDF_2024/BF-10760_Hashmoji_HRDF_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10774_LaRoche_PosayCOAnthelios_2024/BF-10774_LaRoche_PosayCOAnthe
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10785_Aplus_sfd_jpbrandedemoji/BF-10785_Aplus_sfd_jpbrandedemoji.
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10788_miHoYo_Archeron_March_2024/BF-10788_miHoYo_Archeron_March_2
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10879_OnePlusNordCE4_Hashmoji/BF-10879_OnePlusNordCE4_Hashmoji.pn
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10920_NetflixJP_18ce54ua4fy_Hashmoj_v2/BF-10920_NetflixJP_18ce54u
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10921_NetflixJP_18ce54ua4fy_Hashmoji_20240419-20240518_KID/BF-109
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10943_HASHMOJI_DeUna_BrandFormance_APRIL_2024/BF-10943_HASHMOJI_D
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10967_India_GeneralElections_Hashmoji_Jun2024/BF-10967_India_Gene
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10984_UngentlemanlyWarfare_AFTER_V3/BF-10984_UngentlemanlyWarfare
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10998_HSR_Aventurine_Emoji_Q2_2024/BF-10998_HSR_Aventurine_Emoji_
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-11009_IECM_Elecciones_2024/BF-11009_IECM_Elecciones_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-11031_OKX_Hashmoji/BF-11031_OKX_Hashmoji.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-9382_NBAXLive_CommunityHashtag/BF-9382_NBAXLive_CommunityHashtag.
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Boston_RedSox_MLB_2024/Boston_RedSox_MLB_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Chicago_Cubs_MLB_2024/Chicago_Cubs_MLB_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Chicago_WhiteSox_MLB_2024/Chicago_WhiteSox_MLB_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Coachella2024/Coachella2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/CricketTwitter_2021/CricketTwitter_2021.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/DD_CAPCOM_Hashmoji_Launch_2024/DD_CAPCOM_Hashmoji_Launch_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/DKPartner_Additional_v2/DKPartner_Additional_v2.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/DK_Pre_SB_202/DK_Pre_SB_202.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Detroit_Tigers_MLB_2024/Detroit_Tigers_MLB_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/DignitasEmoji2024/DignitasEmoji2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/DraftKings_Additional_hashtags/DraftKings_Additional_hashtags.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Draftkings_2024/Draftkings_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/EMEAMastersEmoji2024/EMEAMastersEmoji2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Emigala_2024/Emigala_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/EveryWoman_2020/EveryWoman_2020.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/FaZeClanEmoji2024_v2/FaZeClanEmoji2024_v2.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/FuriaEmoji2024/FuriaEmoji2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/GiantXLECEmoji2024/GiantXLECEmoji2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/GungHo_puzzdra_PR_Collabo_event_2024April_after/GungHo_puzzdra_PR_Co
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Hashmoji_MWL_2024/Hashmoji_MWL_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Hashmoji_alli_taisho_3_6/Hashmoji_alli_taisho_3_6.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Hashmoji_essential_jp_4_1/Hashmoji_essential_jp_4_1.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Hashmoji_lion_ochtune_4_12/Hashmoji_lion_ochtune_4_12.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Hashmoji_rohto_uv_3_25_v2/Hashmoji_rohto_uv_3_25_v2.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Heavenburnsred_April_2024_emoji/Heavenburnsred_April_2024_emoji.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Houston_Astros_MLB_2024/Houston_Astros_MLB_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/ImmortalsEmoji2024/ImmortalsEmoji2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/JBApp_Hashmoji_2024/JBApp_Hashmoji_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/KaijuNo8/KaijuNo8.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/KansasCity_Royals_MLB_2024/KansasCity_Royals_MLB_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/LA_Angels_MLB_2024/LA_Angels_MLB_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MOBO_Awards_2024/MOBO_Awards_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MSI_Emoji_2024/MSI_Emoji_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MeToo_Korea_2018_v2/MeToo_Korea_2018_v2.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MediaInformationLiteracyWeeks_2020_ThinkBeforeClicking/MediaInformat
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MediaInformationLiteracyWeeks_2020_ThinkBeforeSharing/MediaInformati
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MiLB_Trophy_2024/MiLB_Trophy_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Milwaukee_Brewers_MLB_2024/Milwaukee_Brewers_MLB_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Minnesota_Twins_MLB_2024/Minnesota_Twins_MLB_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MyXAnniversary/MyXAnniversary.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBALogo_Hashtag_2023/NBALogo_Hashtag_2023.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBAX_NewCommunityHashtag_V1/NBAX_NewCommunityHashtag_V1.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_BucksHashmoji/NBA_BucksHashmoji.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_CelticsHashmoji/NBA_CelticsHashmoji.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_Finals_2024/NBA_Finals_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_KnicksHashmoji/NBA_KnicksHashmoji.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_Minnesota_Timberwolves_2023_2024_Playoffs_Hashmoji/NBA_Minnesota
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_NetsHashmoji/NBA_NetsHashmoji.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_PistonsHashmoji/NBA_PistonsHashmoji.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_Playoffs_2024/NBA_Playoffs_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_RaptorsHashmoji/NBA_RaptorsHashmoji.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_Sacramento_Kings_2023_2024_Playoffs_Hashmoji/NBA_Sacramento_King
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_WarriorsHashmoji/NBA_WarriorsHashmoji.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NFLDraft_2024/NFLDraft_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NHL_Bruins_2023/NHL_Bruins_2023.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NHL_Cayotes_2023/NHL_Cayotes_2023.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NHL_MWild_2023/NHL_MWild_2023.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NHL_NJDevils_2023/NHL_NJDevils_2023.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NHL_Rangers_2023/NHL_Rangers_2023.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NRGEmoji2024/NRGEmoji2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NWSL_Chicago_Hashtag2024/NWSL_Chicago_Hashtag2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NWSL_League2_Hashtag2024/NWSL_League2_Hashtag2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NWSL_League_Hashtag2024/NWSL_League_Hashtag2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NWSL_RacingLouisville_2024_Updated/NWSL_RacingLouisville_2024_Update
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NWSL_Utah_Hashtag2024/NWSL_Utah_Hashtag2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NY_Yankees_MLB_2024/NY_Yankees_MLB_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Net_Emoji_Evergreen_SpanishAdd/Net_Emoji_Evergreen_SpanishAdd.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NigerianIdol2024/NigerianIdol2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/OverstockCrazyGoodDeals_AllHashmojis_BF-10915/OverstockCrazyGoodDeal
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Romasaga_April_2024_emoji/Romasaga_April_2024_emoji.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/SF_Giants_MLB_2024_Updated/SF_Giants_MLB_2024_Updated.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Shopee_BR_Hashmoji_2/Shopee_BR_Hashmoji_2.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Sony_MarcAnthony_MuevenseAlbum_Music/Sony_MarcAnthony_MuevenseAlbum_
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/StopViolenceAgainstWomen_2020/StopViolenceAgainstWomen_2020.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/TampaBay_Rays_MLB_2024/TampaBay_Rays_MLB_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Texas_Rangers_MLB_2024/Texas_Rangers_MLB_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Twitter_DisabledAndAble/Twitter_DisabledAndAble.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/UnileverRexona_BF-10960_Hashmoji3/UnileverRexona_BF-10960_Hashmoji3.
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/WNBA_2024_CommissionersCup/WNBA_2024_CommissionersCup.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/WNBA_2024_Season/WNBA_2024_Season.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/WNBA_2024_Season_WelcometotheW/WNBA_2024_Season_WelcometotheW.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/WNBA_2024_TipOff/WNBA_2024_TipOff.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/WWENXTEmoji2023/WWENXTEmoji2023.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/WWERaw2024Emoji/WWERaw2024Emoji.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/WWESpeedEmoji2024/WWESpeedEmoji2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Washington_Nationals_MLB_2024/Washington_Nationals_MLB_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/WatchUsWingIt_TwitterParents_2020/WatchUsWingIt_TwitterParents_2020.
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/WeDontTrustYou_MetroBoominandFuture_Music_US/WeDontTrustYou_MetroBoo
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/World_Surf_League_2024/World_Surf_League_2024.png
Source: chromecache_348.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/nowruz2018_v4/nowruz2018_v4.png
Source: chromecache_393.2.dr String found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_393.2.dr String found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_393.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_393.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_393.2.dr String found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_393.2.dr String found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_393.2.dr String found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_393.2.dr String found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_393.2.dr String found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_393.2.dr String found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_393.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_393.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_555.2.dr String found in binary or memory: https://ad.doubleclick.net/ddm/clk/548638340;357892933;z?https://www.lidl.de/?utm_source=uim&utm_med
Source: chromecache_413.2.dr String found in binary or memory: https://adimg.uimserv.net/AMAZON/2020/a.de_logo_RGB_online_70x20.png
Source: chromecache_413.2.dr String found in binary or memory: https://adimg.uimserv.net/AMAZON/2023/performance_integration/schopping_modul_neu.png
Source: chromecache_451.2.dr String found in binary or memory: https://adimg.uimserv.net/EIGENWERBUNG/GMX/Mailcheck/2018/gmx_medrec_mailcheck_default.jpg
Source: chromecache_607.2.dr String found in binary or memory: https://adimg.uimserv.net/EIGENWERBUNG/GMX/Readly/2019/mai/1_month/mr.jpg
Source: chromecache_555.2.dr String found in binary or memory: https://adimg.uimserv.net/Promoline_Homepage/210702/logo_135x135_lidl.svg
Source: chromecache_413.2.dr String found in binary or memory: https://adimg.uimserv.net/juhe/logoslider_amazon/Amazon_DE.png
Source: chromecache_555.2.dr String found in binary or memory: https://adimg.uimserv.net/lidl/logoslider.png
Source: chromecache_567.2.dr String found in binary or memory: https://adimg.uimserv.net/otto/200304_OTTO_Logo_MobileCarousel.jpeg
Source: chromecache_567.2.dr String found in binary or memory: https://adimg.uimserv.net/otto/2021/210617/otto_logo_44x16-2.svg
Source: chromecache_567.2.dr String found in binary or memory: https://adimg.uimserv.net/otto/2021/210701/logo_135x135_otto_02.svg
Source: chromecache_479.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_565.2.dr String found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/acknowledgements.txt
Source: chromecache_502.2.dr String found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js
Source: chromecache_589.2.dr String found in binary or memory: https://civey.com/datenschutz
Source: chromecache_589.2.dr String found in binary or memory: https://clix.superclix.de/w3c/
Source: chromecache_589.2.dr String found in binary or memory: https://content-garden.com/privacy-policy?lang=de
Source: chromecache_393.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_393.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_393.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#layout
Source: chromecache_393.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_525.2.dr String found in binary or memory: https://devtools.vuejs.org/guide/installation.html.
Source: chromecache_343.2.dr String found in binary or memory: https://dl.gmx.at/cookie-transfer/index.html
Source: chromecache_343.2.dr String found in binary or memory: https://dl.gmx.ch/cookie-transfer/index.html
Source: chromecache_343.2.dr String found in binary or memory: https://dl.gmx.net/cookie-transfer/index.html
Source: chromecache_620.2.dr String found in binary or memory: https://feross.org/opensource
Source: chromecache_642.2.dr, chromecache_669.2.dr String found in binary or memory: https://github.com/Keyamoon/svgxuse
Source: chromecache_388.2.dr String found in binary or memory: https://github.com/emn178/js-md5
Source: chromecache_388.2.dr String found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
Source: chromecache_656.2.dr, chromecache_438.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript
Source: chromecache_525.2.dr String found in binary or memory: https://github.com/vuejs/vue-devtools
Source: chromecache_589.2.dr String found in binary or memory: https://global-group.de/de/datenschutz
Source: chromecache_471.2.dr String found in binary or memory: https://help.twitter.com/rules-and-policies/twitter-cookies
Source: chromecache_470.2.dr String found in binary or memory: https://help.x.com/rules-and-policies/x-cookies.
Source: chromecache_589.2.dr String found in binary or memory: https://id5.io/platform-privacy-policy
Source: chromecache_437.2.dr, chromecache_409.2.dr, chromecache_548.2.dr String found in binary or memory: https://imagesrv.adition.com//banners/42/network.js
Source: chromecache_678.2.dr, chromecache_563.2.dr, chromecache_374.2.dr String found in binary or memory: https://imagesrv.adition.com/banners/42/oba_priv.sjs?oba=
Source: chromecache_607.2.dr, chromecache_437.2.dr, chromecache_409.2.dr, chromecache_680.2.dr, chromecache_451.2.dr, chromecache_548.2.dr, chromecache_379.2.dr String found in binary or memory: https://imagesrv.adition.com/js/adplayer/oba_priv.sjs?oba=
Source: chromecache_437.2.dr, chromecache_409.2.dr, chromecache_548.2.dr String found in binary or memory: https://imagesrv.adition.com/synced/dsa/dsa.js
Source: chromecache_647.2.dr String found in binary or memory: https://img.ui-portal.de/cd/ci/netid/favicon.ico
Source: chromecache_497.2.dr, chromecache_467.2.dr String found in binary or memory: https://img.ui-portal.de/ci/gmx/global/fonts/roboto/Roboto-Bold-webfont.eot
Source: chromecache_497.2.dr, chromecache_467.2.dr String found in binary or memory: https://img.ui-portal.de/ci/gmx/global/fonts/roboto/Roboto-Bold-webfont.eot?#iefix
Source: chromecache_497.2.dr, chromecache_467.2.dr String found in binary or memory: https://img.ui-portal.de/ci/gmx/global/fonts/roboto/Roboto-Bold-webfont.ttf
Source: chromecache_497.2.dr, chromecache_467.2.dr String found in binary or memory: https://img.ui-portal.de/ci/gmx/global/fonts/roboto/Roboto-Bold-webfont.woff
Source: chromecache_497.2.dr, chromecache_467.2.dr, chromecache_390.2.dr String found in binary or memory: https://img.ui-portal.de/ci/gmx/global/fonts/roboto/Roboto-Medium-webfont.eot
Source: chromecache_497.2.dr, chromecache_467.2.dr, chromecache_390.2.dr String found in binary or memory: https://img.ui-portal.de/ci/gmx/global/fonts/roboto/Roboto-Medium-webfont.eot?#iefix
Source: chromecache_390.2.dr String found in binary or memory: https://img.ui-portal.de/ci/gmx/global/fonts/roboto/Roboto-Medium-webfont.svg#robotomedium
Source: chromecache_497.2.dr, chromecache_467.2.dr, chromecache_390.2.dr String found in binary or memory: https://img.ui-portal.de/ci/gmx/global/fonts/roboto/Roboto-Medium-webfont.ttf
Source: chromecache_497.2.dr, chromecache_467.2.dr, chromecache_399.2.dr, chromecache_390.2.dr String found in binary or memory: https://img.ui-portal.de/ci/gmx/global/fonts/roboto/Roboto-Medium-webfont.woff
Source: chromecache_497.2.dr, chromecache_467.2.dr, chromecache_390.2.dr String found in binary or memory: https://img.ui-portal.de/ci/gmx/global/fonts/roboto/Roboto-Regular-webfont.eot
Source: chromecache_497.2.dr, chromecache_467.2.dr, chromecache_390.2.dr String found in binary or memory: https://img.ui-portal.de/ci/gmx/global/fonts/roboto/Roboto-Regular-webfont.eot?#iefix
Source: chromecache_390.2.dr String found in binary or memory: https://img.ui-portal.de/ci/gmx/global/fonts/roboto/Roboto-Regular-webfont.svg#roboto_condensedregul
Source: chromecache_497.2.dr, chromecache_467.2.dr, chromecache_390.2.dr String found in binary or memory: https://img.ui-portal.de/ci/gmx/global/fonts/roboto/Roboto-Regular-webfont.ttf
Source: chromecache_497.2.dr, chromecache_467.2.dr, chromecache_390.2.dr String found in binary or memory: https://img.ui-portal.de/ci/gmx/global/fonts/roboto/Roboto-Regular-webfont.woff
Source: chromecache_497.2.dr, chromecache_467.2.dr String found in binary or memory: https://img.ui-portal.de/ci/gmx/global/fonts/roboto/RobotoCondensed-Light-webfont.eot
Source: chromecache_497.2.dr, chromecache_467.2.dr String found in binary or memory: https://img.ui-portal.de/ci/gmx/global/fonts/roboto/RobotoCondensed-Light-webfont.eot?#iefix
Source: chromecache_497.2.dr, chromecache_467.2.dr String found in binary or memory: https://img.ui-portal.de/ci/gmx/global/fonts/roboto/RobotoCondensed-Light-webfont.ttf
Source: chromecache_497.2.dr, chromecache_467.2.dr String found in binary or memory: https://img.ui-portal.de/ci/gmx/global/fonts/roboto/RobotoCondensed-Light-webfont.woff
Source: chromecache_497.2.dr, chromecache_467.2.dr, chromecache_390.2.dr String found in binary or memory: https://img.ui-portal.de/ci/gmx/global/fonts/roboto/RobotoCondensed-Regular-webfont.eot
Source: chromecache_497.2.dr, chromecache_467.2.dr, chromecache_390.2.dr String found in binary or memory: https://img.ui-portal.de/ci/gmx/global/fonts/roboto/RobotoCondensed-Regular-webfont.eot?#iefix
Source: chromecache_497.2.dr, chromecache_467.2.dr, chromecache_390.2.dr String found in binary or memory: https://img.ui-portal.de/ci/gmx/global/fonts/roboto/RobotoCondensed-Regular-webfont.ttf
Source: chromecache_497.2.dr, chromecache_467.2.dr, chromecache_399.2.dr, chromecache_390.2.dr String found in binary or memory: https://img.ui-portal.de/ci/gmx/global/fonts/roboto/RobotoCondensed-Regular-webfont.woff
Source: chromecache_390.2.dr String found in binary or memory: https://img.ui-portal.de/cms/gmx/produkte/lotto/2023/20230828/ejp/bb_b.jpg)
Source: chromecache_409.2.dr String found in binary or memory: https://img.ui-portal.de/cms/gmx/vorteilswelt/vw_ar/verivox_gas/20230227/hpt-s_native_ll.jpg
Source: chromecache_437.2.dr String found in binary or memory: https://img.ui-portal.de/cms/gmx/vorteilswelt/vw_ar/verivox_strom/20230130/hpt-s_native_ll.jpg
Source: chromecache_548.2.dr String found in binary or memory: https://img.ui-portal.de/cms/webde/vorteilswelt/webcent/Marcel-Masterarbeit_upload/html_fertig/Vorte
Source: chromecache_564.2.dr String found in binary or memory: https://img.ui-portal.de/eigenwerbung/WEB.Cent/Reise/gmx_hpt-s_native_ll.jpg
Source: chromecache_618.2.dr String found in binary or memory: https://img.ui-portal.de/faba/Grafiken/Mobilfunk/2024/Maerz/mobilfunk_channel/HW/gmx_5g_10gb_a15_a.j
Source: chromecache_485.2.dr String found in binary or memory: https://img.ui-portal.de/faba/Grafiken/Mobilfunk/2024/Maerz/vw/gmx/hpt-s_native_ll.jpg
Source: chromecache_501.2.dr String found in binary or memory: https://img.ui-portal.de/fallback/Finanzvergleich/Grafiken/Mann_Laptop_11.jpg
Source: chromecache_635.2.dr String found in binary or memory: https://img.ui-portal.de/fallback/Finanzvergleich/Grafiken/giro.jfif
Source: chromecache_678.2.dr String found in binary or memory: https://img.ui-portal.de/fallback/Finanzvergleich/prodigy/g/Geldanlage/Tagesgeld/2023_04/mr.html?ct=
Source: chromecache_374.2.dr String found in binary or memory: https://img.ui-portal.de/fallback/Finanzvergleich/prodigy/g/Konto_Karte/Giro/2022_02/mr.html?ct=http
Source: chromecache_617.2.dr String found in binary or memory: https://img.ui-portal.de/fallback/anf/2021/allgemein/gmx_native_teaser_300x170.jpg
Source: chromecache_563.2.dr String found in binary or memory: https://img.ui-portal.de/fallback/games/neue_hp/vow_kl_nat_gmx.jpg
Source: chromecache_688.2.dr String found in binary or memory: https://img.ui-portal.de/fallback/home2020/gmx/teaser_small/webcent_300x170.jpg
Source: chromecache_680.2.dr String found in binary or memory: https://img.ui-portal.de/fallback/lotto/2022/03_2022_ejp_jackp/ejp_jp/g_bb_b_ejp.html?ct=https%3A%2F
Source: chromecache_532.2.dr String found in binary or memory: https://img.ui-portal.de/fallback/lotto/2022/06_2022_ejp/g_hpt_s_ejp_n.png
Source: chromecache_567.2.dr String found in binary or memory: https://img.ui-portal.de/linkliste/otto_logo_uim_24x24.svg
Source: chromecache_417.2.dr String found in binary or memory: https://img.ui-portal.de/pos-cdn/tracklib/4.3.0/polyfills.min.js
Source: chromecache_417.2.dr String found in binary or memory: https://img.ui-portal.de/pos-cdn/tracklib/4.3.0/tracklib.min.js
Source: chromecache_555.2.dr String found in binary or memory: https://img.ui-portal.de/promoline/Lidl_Logo_Basis_16x16.svg
Source: chromecache_413.2.dr String found in binary or memory: https://img.ui-portal.de/uim_linkliste_adblock/Amazon_Linkliste_Grafik_final.svg
Source: chromecache_555.2.dr String found in binary or memory: https://img.ui-portal.de/uim_linkliste_adblock/Lidl_Linkliste_Grafik_final.svg
Source: chromecache_589.2.dr String found in binary or memory: https://impact.com/privacy-policy/
Source: chromecache_447.2.dr String found in binary or memory: https://js.ui-portal.de/c/eic/eic.js
Source: chromecache_635.2.dr String found in binary or memory: https://js.ui-portal.de/cd/display/2.1.1/gmx.net/display.css
Source: chromecache_635.2.dr String found in binary or memory: https://js.ui-portal.de/cd/display/2.1.1/gmx.net/display.js
Source: chromecache_501.2.dr String found in binary or memory: https://js.ui-portal.de/cd/display/2.2.0/gmx.net/display.js
Source: chromecache_501.2.dr String found in binary or memory: https://js.ui-portal.de/cd/display/2.4.1/gmx.net/display.css
Source: chromecache_390.2.dr String found in binary or memory: https://js.ui-portal.de/contentprovider/contents/lotteries
Source: chromecache_589.2.dr String found in binary or memory: https://js.ui-portal.de/netid/cmp/assets/img/completion-visual.svg
Source: chromecache_589.2.dr String found in binary or memory: https://js.ui-portal.de/netid/cmp/assets/img/spinner.gif
Source: chromecache_538.2.dr String found in binary or memory: https://js.ui-portal.de/tamago/1.4.13/tamago.js?loglevel=error&view=automatic&tm=
Source: chromecache_589.2.dr String found in binary or memory: https://liveramp.de/privacy/datenschutzerklarung-fur-die-liveramp-dienste
Source: chromecache_393.2.dr String found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_589.2.dr String found in binary or memory: https://online.sovendus.com/online-datenschutzhinweise/
Source: chromecache_567.2.dr String found in binary or memory: https://partnerprogramm.otto.de/trck/eclick/49295537d67958693bc0e07b1b9f4cca&gdpr=0&gdpr_consent=
Source: chromecache_567.2.dr String found in binary or memory: https://partnerprogramm.otto.de/trck/eclick/49295537d67958694d0d25043acbe746&gdpr=0&gdpr_consent=
Source: chromecache_359.2.dr String found in binary or memory: https://pbs.twimg.com/profile_images/1683899100922511378/5lY42eHs_normal.jpg
Source: chromecache_453.2.dr String found in binary or memory: https://permissions.gmx.co.uk
Source: chromecache_453.2.dr String found in binary or memory: https://permissions.gmx.com
Source: chromecache_453.2.dr String found in binary or memory: https://permissions.gmx.es
Source: chromecache_453.2.dr String found in binary or memory: https://permissions.gmx.fr
Source: chromecache_453.2.dr String found in binary or memory: https://permissions.gmx.net
Source: chromecache_453.2.dr String found in binary or memory: https://permissions.mail.com
Source: chromecache_453.2.dr String found in binary or memory: https://permissions.web.de
Source: chromecache_525.2.dr String found in binary or memory: https://pinia.vuejs.org
Source: chromecache_525.2.dr String found in binary or memory: https://pinia.vuejs.org/logo.svg
Source: chromecache_417.2.dr String found in binary or memory: https://s.uicdn.com/fd/sentry/v7/bundle.tracing.min.js
Source: chromecache_647.2.dr String found in binary or memory: https://s.uicdn.com/permission/live/
Source: chromecache_647.2.dr String found in binary or memory: https://s.uicdn.com/shared/sentry/5.5.0/bundle.min.js
Source: chromecache_647.2.dr String found in binary or memory: https://s.uicdn.com/tcf/live/
Source: chromecache_417.2.dr String found in binary or memory: https://s.uicdn.com/tcf/live/v1/js/tcf-stub.js
Source: chromecache_453.2.dr String found in binary or memory: https://smadi-qa.gmx.com/uppcontent
Source: chromecache_453.2.dr String found in binary or memory: https://smadi-qa.gmx.net/uppcontent
Source: chromecache_453.2.dr String found in binary or memory: https://smadi-qa.mail.com/uppcontent
Source: chromecache_453.2.dr String found in binary or memory: https://smadi-qa.web.de/uppcontent
Source: chromecache_453.2.dr String found in binary or memory: https://smadi.gmx.com/uppcontent
Source: chromecache_453.2.dr String found in binary or memory: https://smadi.gmx.net/uppcontent
Source: chromecache_453.2.dr String found in binary or memory: https://smadi.mail.com/uppcontent
Source: chromecache_453.2.dr String found in binary or memory: https://smadi.web.de/uppcontent
Source: chromecache_479.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_368.2.dr String found in binary or memory: https://support.x.com/articles/14016
Source: chromecache_368.2.dr String found in binary or memory: https://support.x.com/articles/18311
Source: chromecache_368.2.dr String found in binary or memory: https://support.x.com/articles/20172060
Source: chromecache_479.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_589.2.dr String found in binary or memory: https://terms.admitad.com/de/privacy-policy/admitad-privacy-policy-intro/
Source: chromecache_530.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.Login.0301969a.js
Source: chromecache_515.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.NetworkInstrument
Source: chromecache_385.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.Ocf.955a2e7a.js.m
Source: chromecache_667.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.UserProfile.10f22
Source: chromecache_403.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/emoji-en.9bb55bba.j
Source: chromecache_470.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/en.cec87c2a.js.map
Source: chromecache_611.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AppModules.f040d1
Source: chromecache_616.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AudioDock.81854df
Source: chromecache_493.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.DividerHandler.05
Source: chromecache_389.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.ExploreSidebar.9b
Source: chromecache_464.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.NewTweetsPill.c18
Source: chromecache_442.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.SideNav.031f858a.
Source: chromecache_557.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.SignupModule.19fb
Source: chromecache_498.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.TimelineCardHandl
Source: chromecache_425.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.TimelineRenderer.
Source: chromecache_422.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.WideLayout.170693
Source: chromecache_592.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.richScribeAction.
Source: chromecache_375.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.tweetHandler.f138
Source: chromecache_388.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/main.2143725a.js.map
Source: chromecache_637.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.audio.54e3f0ea.j
Source: chromecache_621.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.common.5e0e27da.
Source: chromecache_406.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.Dropdown.c62e1b
Source: chromecache_455.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.ProfileSidebar.
Source: chromecache_612.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.s.ee57902a.js.m
Source: chromecache_625.2.dr, chromecache_561.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AboutThisA
Source: chromecache_622.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AccountAna
Source: chromecache_614.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Articles~b
Source: chromecache_572.2.dr, chromecache_350.2.dr, chromecache_344.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AudioSpace
Source: chromecache_416.2.dr, chromecache_509.2.dr, chromecache_585.2.dr, chromecache_408.2.dr, chromecache_489.2.dr, chromecache_648.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Birdwatch~
Source: chromecache_696.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Bookmarks~
Source: chromecache_362.2.dr, chromecache_387.2.dr, chromecache_469.2.dr, chromecache_400.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Communitie
Source: chromecache_473.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Compose~bu
Source: chromecache_496.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Conversati
Source: chromecache_368.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ExtendedUs
Source: chromecache_679.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.JobSearch~
Source: chromecache_440.2.dr, chromecache_491.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.LiveEvent~
Source: chromecache_507.2.dr, chromecache_502.2.dr, chromecache_529.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Ocf~bundle
Source: chromecache_692.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ReaderMode
Source: chromecache_392.2.dr, chromecache_517.2.dr, chromecache_651.2.dr, chromecache_398.2.dr, chromecache_639.2.dr, chromecache_689.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.SettingsPr
Source: chromecache_359.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Settings~b
Source: chromecache_414.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ShareJob~b
Source: chromecache_360.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Topics~bun
Source: chromecache_364.2.dr, chromecache_603.2.dr, chromecache_654.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.TwitterArt
Source: chromecache_601.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.UserProfil
Source: chromecache_534.2.dr, chromecache_638.2.dr, chromecache_505.2.dr, chromecache_484.2.dr, chromecache_471.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModules
Source: chromecache_444.2.dr, chromecache_552.2.dr, chromecache_443.2.dr, chromecache_511.2.dr, chromecache_531.2.dr, chromecache_666.2.dr, chromecache_468.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AudioDock~
Source: chromecache_494.2.dr, chromecache_631.2.dr, chromecache_428.2.dr, chromecache_410.2.dr, chromecache_660.2.dr, chromecache_653.2.dr, chromecache_578.2.dr, chromecache_619.2.dr, chromecache_424.2.dr, chromecache_356.2.dr, chromecache_481.2.dr, chromecache_361.2.dr, chromecache_662.2.dr, chromecache_643.2.dr, chromecache_549.2.dr, chromecache_577.2.dr, chromecache_584.2.dr, chromecache_404.2.dr, chromecache_378.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DMDrawer~b
Source: chromecache_562.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DMDrawer~o
Source: chromecache_629.2.dr, chromecache_370.2.dr, chromecache_636.2.dr, chromecache_466.2.dr, chromecache_687.2.dr, chromecache_449.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DashMenu~l
Source: chromecache_573.2.dr, chromecache_571.2.dr, chromecache_346.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.SideNav~bu
Source: chromecache_677.2.dr, chromecache_352.2.dr, chromecache_583.2.dr, chromecache_480.2.dr, chromecache_476.2.dr, chromecache_495.2.dr, chromecache_401.2.dr, chromecache_452.2.dr, chromecache_620.2.dr, chromecache_539.2.dr, chromecache_418.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.Typeahead~
Source: chromecache_522.2.dr, chromecache_512.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.WideLayout
Source: chromecache_640.2.dr, chromecache_649.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.directMess
Source: chromecache_520.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.inlineTomb
Source: chromecache_558.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.ComposeS
Source: chromecache_369.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.EmojiPic
Source: chromecache_544.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.InlinePl
Source: chromecache_436.2.dr, chromecache_634.2.dr, chromecache_695.2.dr, chromecache_569.2.dr, chromecache_478.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.Settings
Source: chromecache_574.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/vendor.6c559eba.js.map
Source: chromecache_589.2.dr String found in binary or memory: https://tradetracker.com/de/privacy-policy/
Source: chromecache_680.2.dr String found in binary or memory: https://united.uimserv.net/confirm?lid=7360948997684658707&userid=0&adhost=ad133
Source: chromecache_567.2.dr String found in binary or memory: https://united.uimserv.net/redi?lid=7360948980515602963&optout=1&gdpr=0&gdpr_consent=&gdpr_pd=0&user
Source: chromecache_564.2.dr String found in binary or memory: https://united.uimserv.net/redi?lid=7360948980516258323&optout=1&gdpr=0&gdpr_consent=&gdpr_pd=0&user
Source: chromecache_555.2.dr String found in binary or memory: https://united.uimserv.net/redi?lid=7360948980518158867&optout=1&gdpr=0&gdpr_consent=&gdpr_pd=0&user
Source: chromecache_413.2.dr String found in binary or memory: https://united.uimserv.net/redi?lid=7360948980518421011&optout=1&gdpr=0&gdpr_consent=&gdpr_pd=0&user
Source: chromecache_688.2.dr String found in binary or memory: https://united.uimserv.net/redi?lid=7360948984759517715&optout=1&gdpr=0&gdpr_consent=&gdpr_pd=0&user
Source: chromecache_617.2.dr String found in binary or memory: https://united.uimserv.net/redi?lid=7360948984760369683&optout=1&gdpr=0&gdpr_consent=&gdpr_pd=0&user
Source: chromecache_532.2.dr String found in binary or memory: https://united.uimserv.net/redi?lid=7360948984763318803&optout=1&gdpr=0&gdpr_consent=&gdpr_pd=0&user
Source: chromecache_607.2.dr String found in binary or memory: https://united.uimserv.net/redi?lid=7360948984763777555&optout=1&gdpr=0&gdpr_consent=&gdpr_pd=0&user
Source: chromecache_563.2.dr String found in binary or memory: https://united.uimserv.net/redi?lid=7360948984768234003&optout=1&gdpr=0&gdpr_consent=&gdpr_pd=0&user
Source: chromecache_437.2.dr String found in binary or memory: https://united.uimserv.net/redi?lid=7360948989007233555&optout=1&gdpr=0&gdpr_consent=&gdpr_pd=0&user
Source: chromecache_409.2.dr String found in binary or memory: https://united.uimserv.net/redi?lid=7360948989013983763&optout=1&gdpr=0&gdpr_consent=&gdpr_pd=0&user
Source: chromecache_451.2.dr String found in binary or memory: https://united.uimserv.net/redi?lid=7360948989015949843&optout=1&gdpr=0&gdpr_consent=&gdpr_pd=0&user
Source: chromecache_485.2.dr String found in binary or memory: https://united.uimserv.net/redi?lid=7360948989016146451&optout=1&gdpr=0&gdpr_consent=&gdpr_pd=0&user
Source: chromecache_548.2.dr String found in binary or memory: https://united.uimserv.net/redi?lid=7360948989020602899&optout=1&gdpr=0&gdpr_consent=&gdpr_pd=0&user
Source: chromecache_379.2.dr String found in binary or memory: https://united.uimserv.net/redi?lid=7360948989022765587&optout=1&gdpr=0&gdpr_consent=&gdpr_pd=0&user
Source: chromecache_618.2.dr String found in binary or memory: https://united.uimserv.net/redi?lid=7360948993261175315&optout=1&gdpr=0&gdpr_consent=&gdpr_pd=0&user
Source: chromecache_525.2.dr String found in binary or memory: https://vuejs.org/guide/deployment.html
Source: chromecache_589.2.dr String found in binary or memory: https://www.adjust.com/terms/privacy-policy/
Source: chromecache_413.2.dr String found in binary or memory: https://www.amazon.de/?&linkCode=ll2&tag=shopping-logo-21&linkId=5959329bde4c8f28204c6a2e615c12ad&la
Source: chromecache_413.2.dr String found in binary or memory: https://www.amazon.de/b?_encoding=UTF8&tag=gmxde-promoline-21&linkCode=ur2&linkId=5d08abbfac2db393ad
Source: chromecache_589.2.dr String found in binary or memory: https://www.az-direct.com/site/datenschutz-dialogmarketing/
Source: chromecache_589.2.dr String found in binary or memory: https://www.cj.com/legal/privacy-policy-services-uk
Source: chromecache_589.2.dr String found in binary or memory: https://www.communicationads.net/aboutus/privacy/
Source: chromecache_589.2.dr String found in binary or memory: https://www.financeads.net/datenschutz/
Source: chromecache_479.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_479.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_479.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_479.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_479.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_589.2.dr String found in binary or memory: https://www.hotjar.com/privacy/
Source: chromecache_605.2.dr String found in binary or memory: https://www.mailvelope.com
Source: chromecache_589.2.dr String found in binary or memory: https://www.shopping24.de/datenschutz
Source: chromecache_589.2.dr String found in binary or memory: https://www.tradedoubler.com/en/privacy-policy/
Source: chromecache_589.2.dr String found in binary or memory: https://www.transparentadvertising.eu/
Source: chromecache_589.2.dr String found in binary or memory: https://www.transparentadvertising.eu/privacy
Source: chromecache_589.2.dr String found in binary or memory: https://www.united-internet-media.de/de/services/amazon-anzeigentechnologieanbieter
Source: chromecache_589.2.dr String found in binary or memory: https://www.united-internet-media.de/de/services/google-anzeigentechnologieanbieter
Source: chromecache_589.2.dr String found in binary or memory: https://www.userwerk.com/datenschutzerklaerung/
Source: chromecache_589.2.dr String found in binary or memory: https://www.verivox.de/company/datenschutz/
Source: chromecache_589.2.dr String found in binary or memory: https://www.vgwort.de/hilfsseiten/datenschutz.html
Source: chromecache_502.2.dr String found in binary or memory: https://x.com
Source: chromecache_470.2.dr String found in binary or memory: https://x.com/en/privacy
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50222 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 50120 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50130 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 50119 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 50142 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 50210 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 50209 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49671 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50110 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50220 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50216
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50215
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50218
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50217
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50219
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50210
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50212
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50211
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50214
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50213
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50227
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50226
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50229
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50228
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 50186 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50220
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50223
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50222
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50225
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50224
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50162 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50237
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50239
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50230
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50232
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50233
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50235
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50127 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50198 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50232 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 50037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50241
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50240
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 50224 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50117 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50212 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50140 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50205
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50204
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50206
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50209
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50208
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50203
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50068 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50125 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50186
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50216 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50191
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50195
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50204 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50147 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50198
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50241 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50138
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49676 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50130
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50140
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50142
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50143
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50146
Source: unknown Network traffic detected: HTTP traffic on port 50226 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50147
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50103 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50162
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50161
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50163
Source: unknown Network traffic detected: HTTP traffic on port 50115 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50165
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50168
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50169
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50171
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50214 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50122 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50007 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown HTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.8:49735 version: TLS 1.2
Source: unknown HTTPS traffic detected: 69.192.108.161:443 -> 192.168.2.8:49739 version: TLS 1.2
Source: classification engine Classification label: clean3.win@24/654@108/32
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2500 --field-trial-handle=2460,i,12997410041836922723,5099936620778684054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://deref-gmx.net/mail/client/ANutBV8AUeA/dereferrer/?redirectUrl=https%3A%2F%2Ftwitter.com%2FSwissPost&c=E,1,5JVQxP3-yvqlmBz7oWrR1kz-CVomU-R6-Vw9cDcYYuOZ2vddz2hsDkYpSBzLEMDxKGZ8k-xpX9e1EBKCMjMLYvrUQg9GLrwGjhvmmEWrnVJqxDA,&typo=1"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2500 --field-trial-handle=2460,i,12997410041836922723,5099936620778684054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs