Windows Analysis Report
https://mathpractice.ugli.se

Overview

General Information

Sample URL: https://mathpractice.ugli.se
Analysis ID: 1431677
Infos:

Detection

Score: 0
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

No high impact signatures.

Classification

There are no high impact signatures.

Source: unknown HTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/css/app.css HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mathpractice.ugli.se/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/css/menu.css HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mathpractice.ugli.se/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/functions.js HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mathpractice.ugli.se/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/anym.js HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mathpractice.ugli.se/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/doge.jpg HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mathpractice.ugli.se/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/main.js HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mathpractice.ugli.se/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/script.js/2.0.2/script.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mathpractice.ugli.sesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /particles.js/2.0.0/particles.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mathpractice.ugli.se/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/themes.js HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mathpractice.ugli.se/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/particles.js HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mathpractice.ugli.se/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/index.js HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mathpractice.ugli.se/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /npm/bootstrap-icons@1.11.1/font/bootstrap-icons.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mathpractice.ugli.se/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widget.min.js HTTP/1.1Host: arc.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mathpractice.ugli.se/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /df/d2/e1/dfd2e1c094b00a158058ce0068d7df84.js HTTP/1.1Host: pl22991509.profitablegatecpm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mathpractice.ugli.se/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/doge.jpg HTTP/1.1Host: mathpractice.ugli.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /npm/bootstrap-icons@1.11.1/font/fonts/bootstrap-icons.woff2?2820a3852bdb9a5832199cc61cec4e65 HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mathpractice.ugli.sesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.jsdelivr.net/npm/bootstrap-icons@1.11.1/font/bootstrap-icons.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uv/uv.handler.js HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mathpractice.ugli.se/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /announce HTTP/1.1Host: tkr.arc.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://mathpractice.ugli.seSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: lEKOV7ljaKOEUYjO41i6yA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /uv/uv.bundle.js HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mathpractice.ugli.se/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.999437222.1714053829; _ga_6YEQ7Q0XRC=GS1.1.1714053828.1.0.1714053828.0.0.0
Source: global traffic HTTP traffic detected: GET /6.2.2/bundle.min.js HTTP/1.1Host: browser.sentry-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mathpractice.ugli.sesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mathpractice.ugli.se/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uv/uv.config.js HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mathpractice.ugli.se/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.999437222.1714053829; _ga_6YEQ7Q0XRC=GS1.1.1714053828.1.0.1714053828.0.0.0
Source: global traffic HTTP traffic detected: GET /api/2/store/?sentry_key=7e5c2fad7a564ff8bffd4effc2abb26d&sentry_version=7 HTTP/1.1Host: sentry.arc.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/doge.jpg HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mathpractice.ugli.se/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.999437222.1714053829; _ga_6YEQ7Q0XRC=GS1.1.1714053828.1.0.1714053828.0.0.0If-None-Match: W/"76e7-18e7d5dae9c"If-Modified-Since: Wed, 27 Mar 2024 00:44:35 GMT
Source: global traffic HTTP traffic detected: GET /worker.js HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mathpractice.ugli.se/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.999437222.1714053829; _ga_6YEQ7Q0XRC=GS1.1.1714053828.1.0.1714053828.0.0.0
Source: global traffic HTTP traffic detected: GET /sw.js HTTP/1.1Host: mathpractice.ugli.seConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://mathpractice.ugli.se/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.999437222.1714053829; _ga_6YEQ7Q0XRC=GS1.1.1714053828.1.0.1714053828.0.0.0
Source: global traffic HTTP traffic detected: GET /uv/uv.bundle.js HTTP/1.1Host: mathpractice.ugli.seConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mathpractice.ugli.se/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.999437222.1714053829; _ga_6YEQ7Q0XRC=GS1.1.1714053828.1.0.1714053828.0.0.0If-None-Match: W/"1b9b27-18e7d5daef4"If-Modified-Since: Wed, 27 Mar 2024 00:44:35 GMT
Source: global traffic HTTP traffic detected: GET /assets/img/doge.jpg HTTP/1.1Host: mathpractice.ugli.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.999437222.1714053829; _ga_6YEQ7Q0XRC=GS1.1.1714053828.1.0.1714053828.0.0.0If-None-Match: W/"76e7-18e7d5dae9c"If-Modified-Since: Wed, 27 Mar 2024 00:44:35 GMT
Source: global traffic HTTP traffic detected: GET /uv/uv.config.js HTTP/1.1Host: mathpractice.ugli.seConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mathpractice.ugli.se/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.999437222.1714053829; _ga_6YEQ7Q0XRC=GS1.1.1714053828.1.0.1714053828.0.0.0If-None-Match: W/"123-18f03895970"If-Modified-Since: Mon, 22 Apr 2024 02:01:24 GMT
Source: global traffic HTTP traffic detected: GET /uv/uv.sw.js HTTP/1.1Host: mathpractice.ugli.seConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mathpractice.ugli.se/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.999437222.1714053829; _ga_6YEQ7Q0XRC=GS1.1.1714053828.1.0.1714053828.0.0.0
Source: global traffic HTTP traffic detected: GET /sWPHCdxCPU HTTP/1.1Host: discord.ggConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /invite/sWPHCdxCPU HTTP/1.1Host: discord.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/49237.362c50d318e78c3494dd.css HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/99387.41fde5f567766bb5e410.css HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/shared.f016ebaa9ce8c126e780.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/app.b253db7e6f0369026f5a.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/24217.fbecbc1d6a974fbc777e.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/62734.1842567f24c7a0ab79a3.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/43455.8c79ce3e1753b38de4a4.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/10586.3f509a5d474354a36c24.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/64787.359c4aba4bf61ba67cc0.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/2797.a012718ee3dfd4179128.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/44076.b5f9426088ebaff2b53a.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/84471.97c9e0815fa8c6576500.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/70397.226bb847204914e85d62.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/35705.d2524f57ea1b37d89cea.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/webMinimal.f0cd32b9ff05822e9c08.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/sentry.765b00e66783ff42fca1.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /api/v9/experiments?with_guild_experiments=true HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Super-Properties: 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X-Context-Properties: eyJsb2NhdGlvbiI6IkFjY2VwdCBJbnZpdGUgUGFnZSJ9X-Debug-Options: bugReporterEnabledsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Discord-Timezone: Europe/ZurichX-Discord-Locale: en-USsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/66635.1ad04eeb540c570d5e05.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/73422.101c1055378189203ef5.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/75492.0148c7b424d039f78965.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /api/v9/experiments?with_guild_experiments=true HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/8c4ce7eee11e67ca0c32.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/57878.f80f2ae72af75d9274b1.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/471dc2adc340/main.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/9756cbff36a9d0bc7844.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/67535.9258bc04950c93d7e00b.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/90687.083b95229756e8db1695.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/19878.38577e57248a8460bd91.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/e67ad29fc0093db4288a.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/52030.51d5c15949ffbbbfa744.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/85514.50fa0562bc3bd3bee7c3.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/4ae7208f1a5879907bb7.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/879ee1611b3e071f HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/86691.d9bb3964491b007126de.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/36dc811f9560e389c309.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/a92684d27bba9b2589e2.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/936ae4c319e060ef5d32.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/3e0ea01b0dbd07fd8885.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/13f72d27fc4180b88df4.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/ec09b0d1e4c64b3c0956.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /api/v9/invites/sWPHCdxCPU?with_counts=true&with_expiration=true HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Super-Properties: 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X-Fingerprint: 1233055967617486880.2iA75I0t6aKxwXxStcYDpp0OF3MX-Debug-Options: bugReporterEnabledsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Discord-Timezone: Europe/ZurichX-Discord-Locale: en-USsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/3e699128b89422e92a31.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/13f72d27fc4180b88df4.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/3e0ea01b0dbd07fd8885.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/b6e61cc624d1ee35c8b4.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/ec09b0d1e4c64b3c0956.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/05cc6aa6f77a0a024917.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/3ab597cfbd4348b4d621.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/304665a447e194ad9c44.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/3e699128b89422e92a31.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/5fc301f8321de6d95f1a.png HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /api/v9/invites/sWPHCdxCPU?with_counts=true&with_expiration=true HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/4e77ccd0bfb6b1fe489d.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/assets/49237.362c50d318e78c3494dd.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /api/v9/auth/location-metadata HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Super-Properties: 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X-Fingerprint: 1233055967617486880.2iA75I0t6aKxwXxStcYDpp0OF3MX-Debug-Options: bugReporterEnabledsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Discord-Timezone: Europe/ZurichX-Discord-Locale: en-USsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /icons/1062907942128591008/b1351b4bb06fb61bf94cdab37b3751a2.webp?size=64 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/b6e61cc624d1ee35c8b4.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/05cc6aa6f77a0a024917.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/3ab597cfbd4348b4d621.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/304665a447e194ad9c44.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/4e77ccd0bfb6b1fe489d.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /splashes/1062907942128591008/31b68b0cf7d2450a13bde83dcf022823.jpg?size=1280 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=U53XSzikgU4iLlpDVQtr3aeduXN11j5koiYyLjNOguM-1714053855-1.0.1.1-UsEPKRUSYULT8PTakSlts2aHHXIIuQo6bvKoR8VO405Q3K4uFEMpcqXhRzlLWOBnsGHgl1PcvJ2Bi6TDiyc28w; _cfuvid=KxzOt2A4xnnmfLC7bkDxCoHZsgNETMBxrpt5kA98hxM-1714053855968-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/75ba5f0f601173633474.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/99387.41fde5f567766bb5e410.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/80bebfd30fcab0b986b9.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/99387.41fde5f567766bb5e410.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/7e44a0c40cf9f5ad8851.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/99387.41fde5f567766bb5e410.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /api/v9/auth/location-metadata HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/04bca5e801a9fcbfc3aa.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/99387.41fde5f567766bb5e410.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /icons/1062907942128591008/b1351b4bb06fb61bf94cdab37b3751a2.webp?size=64 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=U53XSzikgU4iLlpDVQtr3aeduXN11j5koiYyLjNOguM-1714053855-1.0.1.1-UsEPKRUSYULT8PTakSlts2aHHXIIuQo6bvKoR8VO405Q3K4uFEMpcqXhRzlLWOBnsGHgl1PcvJ2Bi6TDiyc28w; _cfuvid=KxzOt2A4xnnmfLC7bkDxCoHZsgNETMBxrpt5kA98hxM-1714053855968-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /splashes/1062907942128591008/31b68b0cf7d2450a13bde83dcf022823.jpg?size=1280 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=U53XSzikgU4iLlpDVQtr3aeduXN11j5koiYyLjNOguM-1714053855-1.0.1.1-UsEPKRUSYULT8PTakSlts2aHHXIIuQo6bvKoR8VO405Q3K4uFEMpcqXhRzlLWOBnsGHgl1PcvJ2Bi6TDiyc28w; _cfuvid=KxzOt2A4xnnmfLC7bkDxCoHZsgNETMBxrpt5kA98hxM-1714053855968-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/772d95477af0de29530a.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/99387.41fde5f567766bb5e410.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/images/favicon.ico HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/images/favicon.ico HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /dogenetwork/v4 HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /error-reporting-proxy/web HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /assets/light-f13f84a2af0d.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/dark-1ee85695b584.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/primer-primitives-0b5bee5c70e9.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/primer-241a089e9a0a.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/global-1c8bb26336c1.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/github-07f750db5d7c.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/repository-fa69f138fe8d.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/code-111be5e4092d.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/wp-runtime-2a2e8636db48.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_dompurify_dist_purify_js-6890e890956f.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-7bd350d761f4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_smoothscroll-polyfill_dist_smoothscroll_js-node_modules_stacktrace-parse-a448e4-bb5415637fe0.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/environment-775215f6b8df.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fd7905792e7a26209c0cd2fb7d69c77694db10eb001bd6a6920fc3589470ded2/68747470733a2f2f62696e6261736862616e616e612e6769746875622e696f2f6465706c6f792d627574746f6e732f627574746f6e732f72656d6164652f7261696c7761792e737667 HTTP/1.1Host: camo.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /BinBashBanana/deploy-buttons/main/buttons/remade/render.svg HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-086f7a27bac0.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-c76945c5961a.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0-bc8f02b96749.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_auto-complete-element_dist_index_js-03fc21f4e80c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-8a621df59e80.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u/91960533?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_stacktrace-parser_dist_stack-443cd5-1ba4dbac454f.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-7dc906febe69.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /607221ca4be547dd929fca7c997a93dfaf1f7b06a1baacaf25b44cf5405c9f91/68747470733a2f2f62696e6261736862616e616e612e6769746875622e696f2f6465706c6f792d627574746f6e732f627574746f6e732f72656d6164652f6379636c69632e737667 HTTP/1.1Host: camo.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-27181b-3509ed8075c4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_onfocus_ts-ui_packages_trusted-types-policies_policy_ts-ui_packages-6fe316-745e8b6794ab.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/github-elements-34cbf079a4f4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /48bcc90a08854bb1faa90fcc0bcdae021e47bc14ef6378f870cbe97288627977/68747470733a2f2f62696e6261736862616e616e612e6769746875622e696f2f6465706c6f792d627574746f6e732f627574746f6e732f72656d6164652f76657263656c2e737667 HTTP/1.1Host: camo.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/element-registry-7b1a26c350a5.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-4da1df-9de8d527f925.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-fd5530-6f4d94175afe.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_memoize_dist_esm_index_js-05801f7ca718.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e71c0210fe4301d18e5608fe06b68f8f4969d47adc25bb97d09ea378ac7b9b68/68747470733a2f2f62696e6261736862616e616e612e6769746875622e696f2f6465706c6f792d627574746f6e732f627574746f6e732f72656d6164652f6b6f7965622e737667 HTTP/1.1Host: camo.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /211dd70ab597e8349b178576628ca944f7a8614af3c8e7f45dedda924161442a/68747470733a2f2f696e7669646765742e737769746368626c6164652e78797a2f735750484364784350553f7468656d653d6461726b HTTP/1.1Host: camo.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c91f4ad18b62.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-a8ec7ed862cf.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /DogeNetwork/v4/security/overall-count HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/fragment+htmlX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=demYGNpCl3hH2bIyHV8YUqzCoQfjpNPfT2IXdevfQAEXi8n5tmyS2XwgFkesiJ2Ql8dbI0TNWBy8rFvJRvom0VNHcgagw22cGsjzNx6mu45ZHnUbpCNhxima9wnaq9sLSNL3aIKXuHsqOUG0oFEEdvjj4Ami%2FIYcteC0iQrv0qLQQSvpGVRJk5j4fQJ3DdCMrQOJosfd0J%2B8Yx6q4gwtbheolDuM52M3DPGDgN16so49YhOGrhW9ebbjH6nLXDyQHqnNfuoQMXj9YMM4cYSzsA%3D%3D--WA0OFjxe8XI4UeWe--n5TTIpA2aBA2em68UFK0sA%3D%3D; _octo=GH1.1.1280590786.1714053860; logged_in=no
Source: global traffic HTTP traffic detected: GET /DogeNetwork/v4/spoofed_commit_check/50bc26003671477935eee601fe92a607b1fd7578 HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/htmlX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=demYGNpCl3hH2bIyHV8YUqzCoQfjpNPfT2IXdevfQAEXi8n5tmyS2XwgFkesiJ2Ql8dbI0TNWBy8rFvJRvom0VNHcgagw22cGsjzNx6mu45ZHnUbpCNhxima9wnaq9sLSNL3aIKXuHsqOUG0oFEEdvjj4Ami%2FIYcteC0iQrv0qLQQSvpGVRJk5j4fQJ3DdCMrQOJosfd0J%2B8Yx6q4gwtbheolDuM52M3DPGDgN16so49YhOGrhW9ebbjH6nLXDyQHqnNfuoQMXj9YMM4cYSzsA%3D%3D--WA0OFjxe8XI4UeWe--n5TTIpA2aBA2em68UFK0sA%3D%3D; _octo=GH1.1.1280590786.1714053860; logged_in=no
Source: global traffic HTTP traffic detected: GET /dogenetwork/v4/hovercards/citation/sidebar_partial?tree_name=main HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/htmlX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=demYGNpCl3hH2bIyHV8YUqzCoQfjpNPfT2IXdevfQAEXi8n5tmyS2XwgFkesiJ2Ql8dbI0TNWBy8rFvJRvom0VNHcgagw22cGsjzNx6mu45ZHnUbpCNhxima9wnaq9sLSNL3aIKXuHsqOUG0oFEEdvjj4Ami%2FIYcteC0iQrv0qLQQSvpGVRJk5j4fQJ3DdCMrQOJosfd0J%2B8Yx6q4gwtbheolDuM52M3DPGDgN16so49YhOGrhW9ebbjH6nLXDyQHqnNfuoQMXj9YMM4cYSzsA%3D%3D--WA0OFjxe8XI4UeWe--n5TTIpA2aBA2em68UFK0sA%3D%3D; _octo=GH1.1.1280590786.1714053860; logged_in=no
Source: global traffic HTTP traffic detected: GET /DogeNetwork/v4/used_by_list HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/fragment+htmlX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=demYGNpCl3hH2bIyHV8YUqzCoQfjpNPfT2IXdevfQAEXi8n5tmyS2XwgFkesiJ2Ql8dbI0TNWBy8rFvJRvom0VNHcgagw22cGsjzNx6mu45ZHnUbpCNhxima9wnaq9sLSNL3aIKXuHsqOUG0oFEEdvjj4Ami%2FIYcteC0iQrv0qLQQSvpGVRJk5j4fQJ3DdCMrQOJosfd0J%2B8Yx6q4gwtbheolDuM52M3DPGDgN16so49YhOGrhW9ebbjH6nLXDyQHqnNfuoQMXj9YMM4cYSzsA%3D%3D--WA0OFjxe8XI4UeWe--n5TTIpA2aBA2em68UFK0sA%3D%3D; _octo=GH1.1.1280590786.1714053860; logged_in=no
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_detail-c9d0ba-387cde917623.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-84957b-7b4e472db160.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /BinBashBanana/deploy-buttons/main/buttons/remade/render.svg HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u/91960533?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fd7905792e7a26209c0cd2fb7d69c77694db10eb001bd6a6920fc3589470ded2/68747470733a2f2f62696e6261736862616e616e612e6769746875622e696f2f6465706c6f792d627574746f6e732f627574746f6e732f72656d6164652f7261696c7761792e737667 HTTP/1.1Host: camo.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /48bcc90a08854bb1faa90fcc0bcdae021e47bc14ef6378f870cbe97288627977/68747470733a2f2f62696e6261736862616e616e612e6769746875622e696f2f6465706c6f792d627574746f6e732f627574746f6e732f72656d6164652f76657263656c2e737667 HTTP/1.1Host: camo.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e71c0210fe4301d18e5608fe06b68f8f4969d47adc25bb97d09ea378ac7b9b68/68747470733a2f2f62696e6261736862616e616e612e6769746875622e696f2f6465706c6f792d627574746f6e732f627574746f6e732f72656d6164652f6b6f7965622e737667 HTTP/1.1Host: camo.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /DogeNetwork/v4/security/overall-count HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=demYGNpCl3hH2bIyHV8YUqzCoQfjpNPfT2IXdevfQAEXi8n5tmyS2XwgFkesiJ2Ql8dbI0TNWBy8rFvJRvom0VNHcgagw22cGsjzNx6mu45ZHnUbpCNhxima9wnaq9sLSNL3aIKXuHsqOUG0oFEEdvjj4Ami%2FIYcteC0iQrv0qLQQSvpGVRJk5j4fQJ3DdCMrQOJosfd0J%2B8Yx6q4gwtbheolDuM52M3DPGDgN16so49YhOGrhW9ebbjH6nLXDyQHqnNfuoQMXj9YMM4cYSzsA%3D%3D--WA0OFjxe8XI4UeWe--n5TTIpA2aBA2em68UFK0sA%3D%3D; _octo=GH1.1.1280590786.1714053860; logged_in=no
Source: global traffic HTTP traffic detected: GET /DogeNetwork/v4/spoofed_commit_check/50bc26003671477935eee601fe92a607b1fd7578 HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=demYGNpCl3hH2bIyHV8YUqzCoQfjpNPfT2IXdevfQAEXi8n5tmyS2XwgFkesiJ2Ql8dbI0TNWBy8rFvJRvom0VNHcgagw22cGsjzNx6mu45ZHnUbpCNhxima9wnaq9sLSNL3aIKXuHsqOUG0oFEEdvjj4Ami%2FIYcteC0iQrv0qLQQSvpGVRJk5j4fQJ3DdCMrQOJosfd0J%2B8Yx6q4gwtbheolDuM52M3DPGDgN16so49YhOGrhW9ebbjH6nLXDyQHqnNfuoQMXj9YMM4cYSzsA%3D%3D--WA0OFjxe8XI4UeWe--n5TTIpA2aBA2em68UFK0sA%3D%3D; _octo=GH1.1.1280590786.1714053860; logged_in=no
Source: global traffic HTTP traffic detected: GET /assets/ui_packages_sudo_sudo_ts-235370c302ce.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_updatable-content_ts-ui_packages_hydro-analytics_hydro-analytics_ts-82813f-05346aa543fe.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u/119537954?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /DogeNetwork/v4/used_by_list HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=demYGNpCl3hH2bIyHV8YUqzCoQfjpNPfT2IXdevfQAEXi8n5tmyS2XwgFkesiJ2Ql8dbI0TNWBy8rFvJRvom0VNHcgagw22cGsjzNx6mu45ZHnUbpCNhxima9wnaq9sLSNL3aIKXuHsqOUG0oFEEdvjj4Ami%2FIYcteC0iQrv0qLQQSvpGVRJk5j4fQJ3DdCMrQOJosfd0J%2B8Yx6q4gwtbheolDuM52M3DPGDgN16so49YhOGrhW9ebbjH6nLXDyQHqnNfuoQMXj9YMM4cYSzsA%3D%3D--WA0OFjxe8XI4UeWe--n5TTIpA2aBA2em68UFK0sA%3D%3D; _octo=GH1.1.1280590786.1714053860; logged_in=no
Source: global traffic HTTP traffic detected: GET /u/58386168?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-355eb4940fad.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-1390d8d5a0dc.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-782c9388f902.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-9285faa0e011.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/behaviors-7f67a24be639.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-2ea61fcc9a71.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/notifications-global-6d6db5144cc3.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-878844713bc9.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-e53a3f-f924cc31bbb1.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_ref-selector_ts-2b432e185ab2.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/codespaces-b7f6071c8422.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_github_remote-form_-737e8d-13881b8e7358.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-1f9a80-8656545a294a.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_behavio-2144fe-a56c35798651.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_repositories_get-repo-element_ts-f6b365a47eda.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/repositories-57e1f829b48d.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/code-menu-67595c3a6d0c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--b964b4-f8441db8b94b.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/keyboard-shortcuts-dialog-b4f13290b41c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9f3636b94e7e.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/sessions-ff11af600d3e.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/react-lib-1fbfc5be2c18.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /211dd70ab597e8349b178576628ca944f7a8614af3c8e7f45dedda924161442a/68747470733a2f2f696e7669646765742e737769746368626c6164652e78797a2f735750484364784350553f7468656d653d6461726b HTTP/1.1Host: camo.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-node_modules_primer_react_lib-es-541a38-ade861844008.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-8f8c5e2a2cbf.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u/119537954?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u/58386168?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-95a7748e3c39.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_TooltipV2_Tooltip_js-5c105bd4b6bc.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_node_modules_primer_octicons-react_dist_index_esm_mjs-cb996b1b8e38.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-f41028bf9254.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_AnchoredOverlay_AnchoredOverlay_js-6305545ffa4a.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_react-router-dom_dist_index_js-3b41341d50fe.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-0345ef2c2625.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-4288ff-9a651981e3a4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-node_modules_primer_react_-04d00e-902ed5c675c5.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ui_packages_react-core_create-browser-history_ts-ui_packages_safe-storage_safe-storage_ts-ui_-682c2c-e45e451173ec.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ui_packages_paths_index_ts-ad6a9a567cec.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ui_packages_ref-selector_RefSelector_tsx-b257014a1aab.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_react-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_ho-e725dc-c2ba3df232d1.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/repos-overview-1dfb38ece6d4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-7c5e7b04edd6.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-11c80a0-09f82b2af635.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-app_components_search_custom-scopes-element_ts-afbe057d4e5b.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-app_assets_modules_github_jump-to_ts-2641544048b8.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-e50ab6-fd8396d2490b.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-node_modules_github_mini-throttle_dist_index_js-app_assets_modules_github_visible_ts-app_comp-441773-8ed54229d8d1.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-de7fa58bee69.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /DogeNetwork/v4/refs?type=branch HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=demYGNpCl3hH2bIyHV8YUqzCoQfjpNPfT2IXdevfQAEXi8n5tmyS2XwgFkesiJ2Ql8dbI0TNWBy8rFvJRvom0VNHcgagw22cGsjzNx6mu45ZHnUbpCNhxima9wnaq9sLSNL3aIKXuHsqOUG0oFEEdvjj4Ami%2FIYcteC0iQrv0qLQQSvpGVRJk5j4fQJ3DdCMrQOJosfd0J%2B8Yx6q4gwtbheolDuM52M3DPGDgN16so49YhOGrhW9ebbjH6nLXDyQHqnNfuoQMXj9YMM4cYSzsA%3D%3D--WA0OFjxe8XI4UeWe--n5TTIpA2aBA2em68UFK0sA%3D%3D; _octo=GH1.1.1280590786.1714053860; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
Source: global traffic HTTP traffic detected: GET /DogeNetwork/v4/latest-commit/main HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestGitHub-Verified-Fetch: truesec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=demYGNpCl3hH2bIyHV8YUqzCoQfjpNPfT2IXdevfQAEXi8n5tmyS2XwgFkesiJ2Ql8dbI0TNWBy8rFvJRvom0VNHcgagw22cGsjzNx6mu45ZHnUbpCNhxima9wnaq9sLSNL3aIKXuHsqOUG0oFEEdvjj4Ami%2FIYcteC0iQrv0qLQQSvpGVRJk5j4fQJ3DdCMrQOJosfd0J%2B8Yx6q4gwtbheolDuM52M3DPGDgN16so49YhOGrhW9ebbjH6nLXDyQHqnNfuoQMXj9YMM4cYSzsA%3D%3D--WA0OFjxe8XI4UeWe--n5TTIpA2aBA2em68UFK0sA%3D%3D; _octo=GH1.1.1280590786.1714053860; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
Source: global traffic HTTP traffic detected: GET /DogeNetwork/v4/overview-files/main HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestGitHub-Verified-Fetch: truesec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=demYGNpCl3hH2bIyHV8YUqzCoQfjpNPfT2IXdevfQAEXi8n5tmyS2XwgFkesiJ2Ql8dbI0TNWBy8rFvJRvom0VNHcgagw22cGsjzNx6mu45ZHnUbpCNhxima9wnaq9sLSNL3aIKXuHsqOUG0oFEEdvjj4Ami%2FIYcteC0iQrv0qLQQSvpGVRJk5j4fQJ3DdCMrQOJosfd0J%2B8Yx6q4gwtbheolDuM52M3DPGDgN16so49YhOGrhW9ebbjH6nLXDyQHqnNfuoQMXj9YMM4cYSzsA%3D%3D--WA0OFjxe8XI4UeWe--n5TTIpA2aBA2em68UFK0sA%3D%3D; _octo=GH1.1.1280590786.1714053860; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
Source: global traffic HTTP traffic detected: GET /DogeNetwork/v4/branch-count HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36GitHub-Verified-Fetch: truesec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=demYGNpCl3hH2bIyHV8YUqzCoQfjpNPfT2IXdevfQAEXi8n5tmyS2XwgFkesiJ2Ql8dbI0TNWBy8rFvJRvom0VNHcgagw22cGsjzNx6mu45ZHnUbpCNhxima9wnaq9sLSNL3aIKXuHsqOUG0oFEEdvjj4Ami%2FIYcteC0iQrv0qLQQSvpGVRJk5j4fQJ3DdCMrQOJosfd0J%2B8Yx6q4gwtbheolDuM52M3DPGDgN16so49YhOGrhW9ebbjH6nLXDyQHqnNfuoQMXj9YMM4cYSzsA%3D%3D--WA0OFjxe8XI4UeWe--n5TTIpA2aBA2em68UFK0sA%3D%3D; _octo=GH1.1.1280590786.1714053860; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
Source: global traffic HTTP traffic detected: GET /DogeNetwork/v4/tree-commit-info/main HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestGitHub-Verified-Fetch: truesec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=demYGNpCl3hH2bIyHV8YUqzCoQfjpNPfT2IXdevfQAEXi8n5tmyS2XwgFkesiJ2Ql8dbI0TNWBy8rFvJRvom0VNHcgagw22cGsjzNx6mu45ZHnUbpCNhxima9wnaq9sLSNL3aIKXuHsqOUG0oFEEdvjj4Ami%2FIYcteC0iQrv0qLQQSvpGVRJk5j4fQJ3DdCMrQOJosfd0J%2B8Yx6q4gwtbheolDuM52M3DPGDgN16so49YhOGrhW9ebbjH6nLXDyQHqnNfuoQMXj9YMM4cYSzsA%3D%3D--WA0OFjxe8XI4UeWe--n5TTIpA2aBA2em68UFK0sA%3D%3D; _octo=GH1.1.1280590786.1714053860; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
Source: global traffic HTTP traffic detected: GET /DogeNetwork/v4/tag-count HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36GitHub-Verified-Fetch: truesec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=demYGNpCl3hH2bIyHV8YUqzCoQfjpNPfT2IXdevfQAEXi8n5tmyS2XwgFkesiJ2Ql8dbI0TNWBy8rFvJRvom0VNHcgagw22cGsjzNx6mu45ZHnUbpCNhxima9wnaq9sLSNL3aIKXuHsqOUG0oFEEdvjj4Ami%2FIYcteC0iQrv0qLQQSvpGVRJk5j4fQJ3DdCMrQOJosfd0J%2B8Yx6q4gwtbheolDuM52M3DPGDgN16so49YhOGrhW9ebbjH6nLXDyQHqnNfuoQMXj9YMM4cYSzsA%3D%3D--WA0OFjxe8XI4UeWe--n5TTIpA2aBA2em68UFK0sA%3D%3D; _octo=GH1.1.1280590786.1714053860; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
Source: global traffic HTTP traffic detected: GET /assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-5f065a01fd56.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ui_packages_query-builder-element_query-builder-element_ts-ui_packages_safe-storage_safe-storage_ts-92db9fc4ce33.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-node_-3f73a4-b3222db231c6.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-57f9943adb92.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-184b04d94574.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u/91960533?v=4&size=40 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /DogeNetwork/v4/refs?type=branch HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=demYGNpCl3hH2bIyHV8YUqzCoQfjpNPfT2IXdevfQAEXi8n5tmyS2XwgFkesiJ2Ql8dbI0TNWBy8rFvJRvom0VNHcgagw22cGsjzNx6mu45ZHnUbpCNhxima9wnaq9sLSNL3aIKXuHsqOUG0oFEEdvjj4Ami%2FIYcteC0iQrv0qLQQSvpGVRJk5j4fQJ3DdCMrQOJosfd0J%2B8Yx6q4gwtbheolDuM52M3DPGDgN16so49YhOGrhW9ebbjH6nLXDyQHqnNfuoQMXj9YMM4cYSzsA%3D%3D--WA0OFjxe8XI4UeWe--n5TTIpA2aBA2em68UFK0sA%3D%3D; _octo=GH1.1.1280590786.1714053860; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
Source: global traffic HTTP traffic detected: GET /DogeNetwork/v4/branch-count HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=demYGNpCl3hH2bIyHV8YUqzCoQfjpNPfT2IXdevfQAEXi8n5tmyS2XwgFkesiJ2Ql8dbI0TNWBy8rFvJRvom0VNHcgagw22cGsjzNx6mu45ZHnUbpCNhxima9wnaq9sLSNL3aIKXuHsqOUG0oFEEdvjj4Ami%2FIYcteC0iQrv0qLQQSvpGVRJk5j4fQJ3DdCMrQOJosfd0J%2B8Yx6q4gwtbheolDuM52M3DPGDgN16so49YhOGrhW9ebbjH6nLXDyQHqnNfuoQMXj9YMM4cYSzsA%3D%3D--WA0OFjxe8XI4UeWe--n5TTIpA2aBA2em68UFK0sA%3D%3D; _octo=GH1.1.1280590786.1714053860; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
Source: global traffic HTTP traffic detected: GET /DogeNetwork/v4/tree-commit-info/main HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=demYGNpCl3hH2bIyHV8YUqzCoQfjpNPfT2IXdevfQAEXi8n5tmyS2XwgFkesiJ2Ql8dbI0TNWBy8rFvJRvom0VNHcgagw22cGsjzNx6mu45ZHnUbpCNhxima9wnaq9sLSNL3aIKXuHsqOUG0oFEEdvjj4Ami%2FIYcteC0iQrv0qLQQSvpGVRJk5j4fQJ3DdCMrQOJosfd0J%2B8Yx6q4gwtbheolDuM52M3DPGDgN16so49YhOGrhW9ebbjH6nLXDyQHqnNfuoQMXj9YMM4cYSzsA%3D%3D--WA0OFjxe8XI4UeWe--n5TTIpA2aBA2em68UFK0sA%3D%3D; _octo=GH1.1.1280590786.1714053860; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
Source: global traffic HTTP traffic detected: GET /DogeNetwork/v4/tag-count HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=demYGNpCl3hH2bIyHV8YUqzCoQfjpNPfT2IXdevfQAEXi8n5tmyS2XwgFkesiJ2Ql8dbI0TNWBy8rFvJRvom0VNHcgagw22cGsjzNx6mu45ZHnUbpCNhxima9wnaq9sLSNL3aIKXuHsqOUG0oFEEdvjj4Ami%2FIYcteC0iQrv0qLQQSvpGVRJk5j4fQJ3DdCMrQOJosfd0J%2B8Yx6q4gwtbheolDuM52M3DPGDgN16so49YhOGrhW9ebbjH6nLXDyQHqnNfuoQMXj9YMM4cYSzsA%3D%3D--WA0OFjxe8XI4UeWe--n5TTIpA2aBA2em68UFK0sA%3D%3D; _octo=GH1.1.1280590786.1714053860; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
Source: global traffic HTTP traffic detected: GET /DogeNetwork/v4/latest-commit/main HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=demYGNpCl3hH2bIyHV8YUqzCoQfjpNPfT2IXdevfQAEXi8n5tmyS2XwgFkesiJ2Ql8dbI0TNWBy8rFvJRvom0VNHcgagw22cGsjzNx6mu45ZHnUbpCNhxima9wnaq9sLSNL3aIKXuHsqOUG0oFEEdvjj4Ami%2FIYcteC0iQrv0qLQQSvpGVRJk5j4fQJ3DdCMrQOJosfd0J%2B8Yx6q4gwtbheolDuM52M3DPGDgN16so49YhOGrhW9ebbjH6nLXDyQHqnNfuoQMXj9YMM4cYSzsA%3D%3D--WA0OFjxe8XI4UeWe--n5TTIpA2aBA2em68UFK0sA%3D%3D; _octo=GH1.1.1280590786.1714053860; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
Source: global traffic HTTP traffic detected: GET /DogeNetwork/v4/overview-files/main HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=demYGNpCl3hH2bIyHV8YUqzCoQfjpNPfT2IXdevfQAEXi8n5tmyS2XwgFkesiJ2Ql8dbI0TNWBy8rFvJRvom0VNHcgagw22cGsjzNx6mu45ZHnUbpCNhxima9wnaq9sLSNL3aIKXuHsqOUG0oFEEdvjj4Ami%2FIYcteC0iQrv0qLQQSvpGVRJk5j4fQJ3DdCMrQOJosfd0J%2B8Yx6q4gwtbheolDuM52M3DPGDgN16so49YhOGrhW9ebbjH6nLXDyQHqnNfuoQMXj9YMM4cYSzsA%3D%3D--WA0OFjxe8XI4UeWe--n5TTIpA2aBA2em68UFK0sA%3D%3D; _octo=GH1.1.1280590786.1714053860; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
Source: global traffic HTTP traffic detected: GET /assets/chunk-node_modules_primer_behaviors_dist_esm_scroll-into-view_js-node_modules_fzy_js_index_js-2b8e839eab01.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-7ef3071b711c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u/91960533?v=4&size=40 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicons/favicon.svg HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest.json HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=demYGNpCl3hH2bIyHV8YUqzCoQfjpNPfT2IXdevfQAEXi8n5tmyS2XwgFkesiJ2Ql8dbI0TNWBy8rFvJRvom0VNHcgagw22cGsjzNx6mu45ZHnUbpCNhxima9wnaq9sLSNL3aIKXuHsqOUG0oFEEdvjj4Ami%2FIYcteC0iQrv0qLQQSvpGVRJk5j4fQJ3DdCMrQOJosfd0J%2B8Yx6q4gwtbheolDuM52M3DPGDgN16so49YhOGrhW9ebbjH6nLXDyQHqnNfuoQMXj9YMM4cYSzsA%3D%3D--WA0OFjxe8XI4UeWe--n5TTIpA2aBA2em68UFK0sA%3D%3D; _octo=GH1.1.1280590786.1714053860; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
Source: global traffic HTTP traffic detected: GET /favicons/favicon.png HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/apple-touch-icon-144x144-b882e354c005.png HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/dogenetwork/v4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicons/favicon.svg HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicons/favicon.png HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/apple-touch-icon-144x144-b882e354c005.png HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /credits HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.999437222.1714053829; _ga_6YEQ7Q0XRC=GS1.1.1714053828.1.0.1714053828.0.0.0
Source: global traffic HTTP traffic detected: GET /assets/css/app.css HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mathpractice.ugli.se/creditsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.999437222.1714053829; _ga_6YEQ7Q0XRC=GS1.1.1714053828.1.0.1714053828.0.0.0If-None-Match: W/"177c-18f0389596c"If-Modified-Since: Mon, 22 Apr 2024 02:01:24 GMT
Source: global traffic HTTP traffic detected: GET /assets/css/menu.css HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mathpractice.ugli.se/creditsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.999437222.1714053829; _ga_6YEQ7Q0XRC=GS1.1.1714053828.1.0.1714053828.0.0.0If-None-Match: W/"4a4-18e7d5dae94"If-Modified-Since: Wed, 27 Mar 2024 00:44:35 GMT
Source: global traffic HTTP traffic detected: GET /assets/js/particles.js HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mathpractice.ugli.se/creditsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.999437222.1714053829; _ga_6YEQ7Q0XRC=GS1.1.1714053828.1.0.1714053828.0.0.0If-None-Match: W/"584d-18f03895970"If-Modified-Since: Mon, 22 Apr 2024 02:01:24 GMT
Source: global traffic HTTP traffic detected: GET /assets/js/functions.js HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mathpractice.ugli.se/creditsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.999437222.1714053829; _ga_6YEQ7Q0XRC=GS1.1.1714053828.1.0.1714053828.0.0.0If-None-Match: W/"1d2f-18f0389596c"If-Modified-Since: Mon, 22 Apr 2024 02:01:24 GMT
Source: global traffic HTTP traffic detected: GET /assets/js/anym.js HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mathpractice.ugli.se/creditsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.999437222.1714053829; _ga_6YEQ7Q0XRC=GS1.1.1714053828.1.0.1714053828.0.0.0If-None-Match: W/"771-18f0389596c"If-Modified-Since: Mon, 22 Apr 2024 02:01:24 GMT
Source: global traffic HTTP traffic detected: GET /assets/img/doge.jpg HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mathpractice.ugli.se/creditsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.999437222.1714053829; _ga_6YEQ7Q0XRC=GS1.1.1714053828.1.0.1714053828.0.0.0If-None-Match: W/"76e7-18e7d5dae9c"If-Modified-Since: Wed, 27 Mar 2024 00:44:35 GMT
Source: global traffic HTTP traffic detected: GET /assets/img/doge.jpg HTTP/1.1Host: mathpractice.ugli.seConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.999437222.1714053829; _ga_6YEQ7Q0XRC=GS1.1.1714053828.1.1.1714053876.0.0.0If-None-Match: W/"76e7-18e7d5dae9c"If-Modified-Since: Wed, 27 Mar 2024 00:44:35 GMT
Source: global traffic HTTP traffic detected: GET /assets/js/themes.js HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mathpractice.ugli.se/creditsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.999437222.1714053829; _ga_6YEQ7Q0XRC=GS1.1.1714053828.1.0.1714053828.0.0.0If-None-Match: W/"1d8b-18f03895970"If-Modified-Since: Mon, 22 Apr 2024 02:01:24 GMT
Source: global traffic HTTP traffic detected: GET /assets/js/main.js HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mathpractice.ugli.se/creditsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.999437222.1714053829; _ga_6YEQ7Q0XRC=GS1.1.1714053828.1.0.1714053828.0.0.0If-None-Match: W/"e66-18f03895970"If-Modified-Since: Mon, 22 Apr 2024 02:01:24 GMT
Source: global traffic HTTP traffic detected: GET /uv/uv.handler.js HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mathpractice.ugli.se/creditsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.999437222.1714053829; _ga_6YEQ7Q0XRC=GS1.1.1714053828.1.1.1714053876.0.0.0If-None-Match: W/"9dbf-18e7d5daef4"If-Modified-Since: Wed, 27 Mar 2024 00:44:35 GMT
Source: global traffic HTTP traffic detected: GET /uv/uv.bundle.js HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mathpractice.ugli.se/creditsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.999437222.1714053829; _ga_6YEQ7Q0XRC=GS1.1.1714053828.1.1.1714053876.0.0.0If-None-Match: W/"1b9b27-18e7d5daef4"If-Modified-Since: Wed, 27 Mar 2024 00:44:35 GMT
Source: global traffic HTTP traffic detected: GET /uv/uv.config.js HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mathpractice.ugli.se/creditsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.999437222.1714053829; _ga_6YEQ7Q0XRC=GS1.1.1714053828.1.1.1714053876.0.0.0If-None-Match: W/"123-18f03895970"If-Modified-Since: Mon, 22 Apr 2024 02:01:24 GMT
Source: global traffic HTTP traffic detected: GET /worker.js HTTP/1.1Host: mathpractice.ugli.seConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mathpractice.ugli.se/creditsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.999437222.1714053829; _ga_6YEQ7Q0XRC=GS1.1.1714053828.1.1.1714053876.0.0.0If-None-Match: W/"14b7-+SoQeluzwZVs4mFqKaz8R7luS7U"
Source: global traffic HTTP traffic detected: GET /api/v9/experiments?with_guild_experiments=true HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Super-Properties: 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X-Fingerprint: 1233055967617486880.2iA75I0t6aKxwXxStcYDpp0OF3MX-Context-Properties: eyJsb2NhdGlvbiI6IkFjY2VwdCBJbnZpdGUgUGFnZSJ9X-Debug-Options: bugReporterEnabledsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Discord-Timezone: Europe/ZurichX-Discord-Locale: en-USsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /api/v9/auth/location-metadata HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Super-Properties: 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X-Fingerprint: 1233055967617486880.2iA75I0t6aKxwXxStcYDpp0OF3MX-Debug-Options: bugReporterEnabledsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Discord-Timezone: Europe/ZurichX-Discord-Locale: en-USsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/invite/sWPHCdxCPUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /api/v9/experiments?with_guild_experiments=true HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=UHU4XfLTdvJ_yQvYxZRjObBtcbk0Mp7kg84S_kr7etY-1714053853-1.0.1.1-u_7yWhZGgrZAq3.rDH88AbJpfoE54itw_43htgE5XVWos8pVqM36t7626Gbtlat3UONUx_SNXLE4olDrXvDjbA
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/879ee1611b3e071f HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=rWWeNyXEwWdo01toG8XxloQBncJ3OSUX_8u6vMm6MWk-1714053897-1.0.1.1-YtRDbcBB_VBr2JQRSqvmEhUZiZJPjCBM0GVqDnVUHTwUmju9kFLJPMCyOEXRjnfrNT_KMbZrECHhwsn35ENfSw
Source: global traffic HTTP traffic detected: GET /api/v9/auth/location-metadata HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=ae920230030c11ef88c43d1ca8bdf97b; __sdcfduid=ae920231030c11ef88c43d1ca8bdf97b79831192cc1a914988cc9da82fd90a1beb07f170b248a9d649182d13599ba1c8; __cfruid=696ad504385184ab8374007824c927d9120c4a78-1714053847; _cfuvid=Adkq.JG2NjgZjcmJFK.buAOkNTrGEeMv5POHLs_TTYo-1714053847515-0.0.1.1-604800000; cf_clearance=rWWeNyXEwWdo01toG8XxloQBncJ3OSUX_8u6vMm6MWk-1714053897-1.0.1.1-YtRDbcBB_VBr2JQRSqvmEhUZiZJPjCBM0GVqDnVUHTwUmju9kFLJPMCyOEXRjnfrNT_KMbZrECHhwsn35ENfSw
Source: chromecache_443.2.dr String found in binary or memory: let URL = "https://www.youtube.com/"; equals www.youtube.com (Youtube)
Source: chromecache_305.2.dr String found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Qj:function(){e=zb()},sd:function(){d()}}};var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
Source: chromecache_305.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=iA(a,c,e);M(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return M(122),!0;if(d&&f){for(var m=Jb(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},lA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_305.2.dr String found in binary or memory: e||f||g.length||h.length))return;var n={Xg:d,Vg:e,Wg:f,Ih:g,Jh:h,ye:m,Ab:b},p=D.YT,q=function(){IC(n)};if(p)return p.ready&&p.ready(q),b;var r=D.onYouTubeIframeAPIReady;D.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(LC(w,"iframe_api")||LC(w,"player_api"))return b}for(var x=H.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!CC&&JC(x[A],n.ye))return tc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_305.2.dr String found in binary or memory: var NB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var h=Fz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);M(121);if("https://www.facebook.com/tr/"===m)return M(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!uy(h,vy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: mathpractice.ugli.se
Source: global traffic DNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: pl22991509.profitablegatecpm.com
Source: global traffic DNS traffic detected: DNS query: arc.io
Source: global traffic DNS traffic detected: DNS query: tkr.arc.io
Source: global traffic DNS traffic detected: DNS query: gateway.arc.io
Source: global traffic DNS traffic detected: DNS query: webseed.arc.io
Source: global traffic DNS traffic detected: DNS query: static.arc.io
Source: global traffic DNS traffic detected: DNS query: core.arc.io
Source: global traffic DNS traffic detected: DNS query: browser.sentry-cdn.com
Source: global traffic DNS traffic detected: DNS query: sentry.arc.io
Source: global traffic DNS traffic detected: DNS query: discord.gg
Source: global traffic DNS traffic detected: DNS query: discord.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: cdn.discordapp.com
Source: global traffic DNS traffic detected: DNS query: github.com
Source: global traffic DNS traffic detected: DNS query: github.githubassets.com
Source: global traffic DNS traffic detected: DNS query: avatars.githubusercontent.com
Source: global traffic DNS traffic detected: DNS query: github-cloud.s3.amazonaws.com
Source: global traffic DNS traffic detected: DNS query: user-images.githubusercontent.com
Source: global traffic DNS traffic detected: DNS query: camo.githubusercontent.com
Source: global traffic DNS traffic detected: DNS query: raw.githubusercontent.com
Source: global traffic DNS traffic detected: DNS query: api.github.com
Source: global traffic DNS traffic detected: DNS query: collector.github.com
Source: unknown HTTP traffic detected: POST /api/2/store/?sentry_key=7e5c2fad7a564ff8bffd4effc2abb26d&sentry_version=7 HTTP/1.1Host: sentry.arc.ioConnection: keep-aliveContent-Length: 749sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://mathpractice.ugli.seSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mathpractice.ugli.se/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.21.6Date: Thu, 25 Apr 2024 14:03:48 GMTContent-Type: application/javascriptContent-Length: 0Connection: closeP3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"Access-Control-Allow-Origin: *Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: closeContent-Length: 14Cache-Control: no-cache, no-store, private, must-revalidateContent-Security-Policy: default-src 'none'; img-src data:; style-src 'unsafe-inline'Content-Type: text/plain; charset=utf-8Server: github-camo (4b76e509)Strict-Transport-Security: max-age=31536000; includeSubDomainsX-Content-Type-Options: nosniffX-Frame-Options: denyX-XSS-Protection: 1; mode=blockX-GitHub-Request-Id: 58CA:167F64:112C36:12D639:662A62E8Accept-Ranges: bytesDate: Thu, 25 Apr 2024 14:04:24 GMTVia: 1.1 varnishX-Served-By: cache-pdk-kfty2130055-PDKX-Cache: MISSX-Cache-Hits: 0X-Timer: S1714053864.192904,VS0,VE53X-Fastly-Request-ID: 3b24d3464f8286de0e493c348181641869f47a47Timing-Allow-Origin: https://github.com
Source: chromecache_349.2.dr String found in binary or memory: http://discord.gg/fortnite).
Source: chromecache_280.2.dr String found in binary or memory: http://jsperf.com/character-counting/8
Source: chromecache_280.2.dr String found in binary or memory: http://opensource.org/licenses/BSD-3-Clause
Source: chromecache_419.2.dr String found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_312.2.dr String found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_312.2.dr String found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_312.2.dr String found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_312.2.dr String found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_397.2.dr String found in binary or memory: http://schema.org/SoftwareSourceCode
Source: chromecache_286.2.dr String found in binary or memory: http://twitter.com/dedfat
Source: chromecache_280.2.dr String found in binary or memory: http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd
Source: chromecache_280.2.dr String found in binary or memory: http://www.whatwg.org/specs/web-apps/current-work/multipage/parsing.html#preprocessing-the-input-str
Source: chromecache_280.2.dr String found in binary or memory: http://www.whatwg.org/specs/web-apps/current-work/multipage/tree-construction.html#adoptionAgency)
Source: chromecache_305.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_305.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_397.2.dr String found in binary or memory: https://api.github.com/_private/browser/errors
Source: chromecache_397.2.dr String found in binary or memory: https://api.github.com/_private/browser/stats
Source: chromecache_397.2.dr String found in binary or memory: https://app.cyclic.sh/api/app/deploy/dogenetwork/v4
Source: chromecache_397.2.dr String found in binary or memory: https://app.koyeb.com/deploy?type=git&amp;repository=github.com/dogenetwork/v4
Source: chromecache_296.2.dr String found in binary or memory: https://arc.io/widget.min.js#8kpBTWcm
Source: chromecache_397.2.dr String found in binary or memory: https://avatars.githubusercontent.com
Source: chromecache_397.2.dr String found in binary or memory: https://avatars.githubusercontent.com/u/119537954?s=64&amp;v=4
Source: chromecache_397.2.dr String found in binary or memory: https://avatars.githubusercontent.com/u/58386168?s=64&amp;v=4
Source: chromecache_303.2.dr String found in binary or memory: https://avatars.githubusercontent.com/u/91960533?s=40&v=4
Source: chromecache_397.2.dr String found in binary or memory: https://avatars.githubusercontent.com/u/91960533?s=64&amp;v=4
Source: chromecache_303.2.dr String found in binary or memory: https://avatars.githubusercontent.com/u/91960533?v=4
Source: chromecache_397.2.dr String found in binary or memory: https://binbashbanana.github.io/deploy-buttons/buttons/remade/koyeb.svg
Source: chromecache_397.2.dr String found in binary or memory: https://binbashbanana.github.io/deploy-buttons/buttons/remade/railway.svg
Source: chromecache_397.2.dr String found in binary or memory: https://binbashbanana.github.io/deploy-buttons/buttons/remade/vercel.svg
Source: chromecache_397.2.dr String found in binary or memory: https://camo.githubusercontent.com/211dd70ab597e8349b178576628ca944f7a8614af3c8e7f45dedda924161442a/
Source: chromecache_397.2.dr String found in binary or memory: https://camo.githubusercontent.com/48bcc90a08854bb1faa90fcc0bcdae021e47bc14ef6378f870cbe97288627977/
Source: chromecache_397.2.dr String found in binary or memory: https://camo.githubusercontent.com/607221ca4be547dd929fca7c997a93dfaf1f7b06a1baacaf25b44cf5405c9f91/
Source: chromecache_397.2.dr String found in binary or memory: https://camo.githubusercontent.com/e71c0210fe4301d18e5608fe06b68f8f4969d47adc25bb97d09ea378ac7b9b68/
Source: chromecache_397.2.dr String found in binary or memory: https://camo.githubusercontent.com/fd7905792e7a26209c0cd2fb7d69c77694db10eb001bd6a6920fc3589470ded2/
Source: chromecache_305.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_469.2.dr String found in binary or memory: https://cdn.discordapp.com/splashes/1062907942128591008/31b68b0cf7d2450a13bde83dcf022823.jpg?size=51
Source: chromecache_308.2.dr String found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap-icons
Source: chromecache_311.2.dr, chromecache_296.2.dr String found in binary or memory: https://cdn.jsdelivr.net/particles.js/2.0.0/particles.min.js
Source: chromecache_311.2.dr, chromecache_296.2.dr String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/script.js/2.0.2/script.min.js
Source: chromecache_443.2.dr String found in binary or memory: https://classroom.google.com
Source: chromecache_280.2.dr String found in binary or memory: https://code.google.com/p/closure-compiler/source/browse/trunk/src/com/google/debugging/sourcemap/Ba
Source: chromecache_397.2.dr String found in binary or memory: https://collector.github.com/github/collect
Source: chromecache_280.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/JavaScript/Reference/Global_Objects/String/fromCharCode#Get
Source: chromecache_280.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/CSS/custom-ident
Source: chromecache_280.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/CSS/custom-ident)
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com
Source: chromecache_349.2.dr String found in binary or memory: https://discord.com/
Source: chromecache_349.2.dr String found in binary or memory: https://discord.com/blog/important-policy-updates)
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=ar
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=bg
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=cs
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=da
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=de
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=el
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=en-GB
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=en-US
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=es-419
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=es-ES
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=fi
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=fr
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=he
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=hi
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=hr
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=hu
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=id
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=it
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=ja
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=ko
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=lt
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=nl
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=no
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=pl
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=pt-BR
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=ro
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=ru
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=sv-SE
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=th
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=tr
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=uk
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=vi
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=zh-CN
Source: chromecache_469.2.dr String found in binary or memory: https://discord.com/invite/unblocking?locale=zh-TW
Source: chromecache_311.2.dr, chromecache_397.2.dr, chromecache_296.2.dr String found in binary or memory: https://discord.gg/sWPHCdxCPU
Source: chromecache_469.2.dr String found in binary or memory: https://discordapp.com
Source: chromecache_397.2.dr String found in binary or memory: https://docs.github.com
Source: chromecache_397.2.dr String found in binary or memory: https://docs.github.com/
Source: chromecache_397.2.dr String found in binary or memory: https://docs.github.com/get-started/accessibility/keyboard-shortcuts
Source: chromecache_397.2.dr String found in binary or memory: https://docs.github.com/search-github/github-code-search/understanding-github-code-search-syntax
Source: chromecache_397.2.dr String found in binary or memory: https://docs.github.com/site-policy/github-terms/github-terms-of-service
Source: chromecache_397.2.dr String found in binary or memory: https://docs.github.com/site-policy/privacy-policies/github-privacy-statement
Source: chromecache_280.2.dr String found in binary or memory: https://drafts.csswg.org/css-color-4/#hex-notation
Source: chromecache_280.2.dr String found in binary or memory: https://drafts.csswg.org/css-grid/#fr-unit
Source: chromecache_280.2.dr String found in binary or memory: https://drafts.csswg.org/css-syntax-3/
Source: chromecache_280.2.dr String found in binary or memory: https://drafts.csswg.org/css-syntax-3/#consume-token
Source: chromecache_280.2.dr String found in binary or memory: https://drafts.csswg.org/css-syntax/#any-value
Source: chromecache_280.2.dr String found in binary or memory: https://drafts.csswg.org/css-syntax/#declaration-diagram
Source: chromecache_280.2.dr String found in binary or memory: https://drafts.csswg.org/css-syntax/#urange
Source: chromecache_280.2.dr String found in binary or memory: https://drafts.csswg.org/css-values-3/#numeric-ranges
Source: chromecache_280.2.dr String found in binary or memory: https://drafts.csswg.org/css-values-4/#custom-idents
Source: chromecache_280.2.dr String found in binary or memory: https://drafts.csswg.org/css-values-4/#integers
Source: chromecache_280.2.dr String found in binary or memory: https://drafts.csswg.org/css-values-4/#lengths
Source: chromecache_280.2.dr String found in binary or memory: https://drafts.csswg.org/css-values-4/#numbers
Source: chromecache_280.2.dr String found in binary or memory: https://drafts.csswg.org/css-values-4/#percentages
Source: chromecache_280.2.dr String found in binary or memory: https://drafts.csswg.org/css-values/#calc-notation
Source: chromecache_280.2.dr String found in binary or memory: https://drafts.csswg.org/css-variables/#typedef-custom-property-name
Source: chromecache_280.2.dr String found in binary or memory: https://drafts.csswg.org/cssom/#serialize-a-string
Source: chromecache_280.2.dr String found in binary or memory: https://drafts.csswg.org/cssom/#serialize-an-identifier
Source: chromecache_280.2.dr String found in binary or memory: https://drafts.csswg.org/mediaqueries-3/#values)
Source: chromecache_397.2.dr String found in binary or memory: https://education.github.com
Source: chromecache_255.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_397.2.dr String found in binary or memory: https://github-cloud.s3.amazonaws.com
Source: chromecache_397.2.dr String found in binary or memory: https://github.blog
Source: chromecache_397.2.dr String found in binary or memory: https://github.com
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/
Source: chromecache_280.2.dr String found in binary or memory: https://github.com/Constellation/iv
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/DerpmanDev
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/DogeNetwork/v4
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/DogeNetwork/v4.git
Source: chromecache_311.2.dr, chromecache_397.2.dr String found in binary or memory: https://github.com/KDust7
Source: chromecache_280.2.dr String found in binary or memory: https://github.com/Polymer/polymer-bundler/pull/519
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/agrofx1
Source: chromecache_280.2.dr String found in binary or memory: https://github.com/chrusart
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/collections
Source: chromecache_280.2.dr String found in binary or memory: https://github.com/csstree/csstree/issues)
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/customer-stories
Source: chromecache_286.2.dr String found in binary or memory: https://github.com/ded/script.js
Source: chromecache_339.2.dr String found in binary or memory: https://github.com/dogenetwork/v4
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/dogenetwork/v4&quot;
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/enterprise
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/enterprise/startups
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/features
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/features/actions
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/features/code-review
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/features/codespaces
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/features/copilot
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/features/discussions
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/features/issues
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/features/packages
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/features/security
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/fidind3211
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/fluidicon.png
Source: chromecache_324.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript
Source: chromecache_280.2.dr String found in binary or memory: https://github.com/google/j2objc/commit/16820fdbc8f76ca0c33472810ce0cb03d20efe25
Source: chromecache_280.2.dr String found in binary or memory: https://github.com/inikulin/parse5/tree/master/scripts/generate-named-entity-data/README.md)
Source: chromecache_280.2.dr String found in binary or memory: https://github.com/mozilla/source-map/issues/30
Source: chromecache_280.2.dr String found in binary or memory: https://github.com/mozilla/source-map/pull/31
Source: chromecache_280.2.dr String found in binary or memory: https://github.com/nodejs/node/blob/d5e363b77ebaf1caf67cd7528224b651c86815c1/lib/_http_incoming.js#L
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/notifications/beta/shelf
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/pricing
Source: chromecache_344.2.dr String found in binary or memory: https://github.com/primer/github-syntax-theme-generator/blob/master/LICENSE)
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/readme
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/security
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/solutions/ci-cd
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/solutions/devops
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/sponsors
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/team
Source: chromecache_280.2.dr String found in binary or memory: https://github.com/tomball
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/topics
Source: chromecache_397.2.dr String found in binary or memory: https://github.com/trending
Source: chromecache_315.2.dr String found in binary or memory: https://github.com/twbs/icons/blob/main/LICENSE)
Source: chromecache_280.2.dr String found in binary or memory: https://github.com/w3c/csswg-drafts/pull/6874
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/
Source: chromecache_355.2.dr String found in binary or memory: https://github.githubassets.com/assets/app-icon-192-bcc967ab9829.png
Source: chromecache_355.2.dr String found in binary or memory: https://github.githubassets.com/assets/app-icon-512-7f9c4ff2e960.png
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_as
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_m
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_onfocus_ts-ui_packages_trusted-type
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-2b432e185ab2.js
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_repositories_get-repo-element_ts-f6
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-1390d8d5
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-ui_packages_hy
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_react-shared_hooks_use-canonical-object_ts
Source: chromecache_355.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-114x114-09ce42d3ca4b.png
Source: chromecache_355.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-120x120-92bd46d04241.png
Source: chromecache_355.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.png
Source: chromecache_355.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-152x152-5f777cdc30ae.png
Source: chromecache_355.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-180x180-a80b8e11abe2.png
Source: chromecache_355.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-57x57-22f09f5b3a64.png
Source: chromecache_355.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-60x60-19037ac897bf.png
Source: chromecache_355.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-72x72-e090c8a282d0.png
Source: chromecache_355.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-76x76-a4523d80afb4.png
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/behaviors-7f67a24be639.js
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/code-111be5e4092d.css
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/code-menu-67595c3a6d0c.js
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/codespaces-b7f6071c8422.js
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/dark-1ee85695b584.css
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/dark_colorblind-0a83868d0e43.css
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/dark_dimmed-8c42799cfb52.css
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/dark_high_contrast-dc99d916bf90.css
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/dark_tritanopia-c1d9496197fa.css
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/element-registry-7b1a26c350a5.js
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/environment-775215f6b8df.js
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/github-07f750db5d7c.css
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/github-elements-34cbf079a4f4.js
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/global-1c8bb26336c1.css
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/keyboard-shortcuts-dialog-b4f13290b41c.js
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/light-f13f84a2af0d.css
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/light_colorblind-3c798f5a8bef.css
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/light_high_contrast-4c72a7f3b765.css
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/light_tritanopia-222bf22536c7.css
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/notifications-global-6d6db5144cc3.js
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/pinned-octocat-093da3e6fa40.svg
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/primer-241a089e9a0a.css
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/primer-primitives-0b5bee5c70e9.css
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/react-lib-1fbfc5be2c18.js
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/repos-overview-1dfb38ece6d4.js
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/repositories-57e1f829b48d.js
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/repository-fa69f138fe8d.css
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/sessions-ff11af600d3e.js
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/ui_packages_paths_index_ts-ad6a9a567cec.js
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-b257014a1aab.js
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/ui_packages_sudo_sudo_ts-235370c302ce.js
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.js
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modu
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-6890e890956f.js
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_module
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_m
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_inde
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_j
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-nod
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_mo
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c9
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.js
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modul
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMe
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_AnchoredOverlay_Anc
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarS
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-8f8c5e2a
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-95
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_j
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TooltipV2_Tooltip_j
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_node_modules_primer_octicon
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_react-router-dom_dist_index_js-3b41341d5
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_e
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_smoothscroll-polyfill_dist_smoothscroll_
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_module
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/assets/wp-runtime-2a2e8636db48.js
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/favicons/favicon.png
Source: chromecache_397.2.dr String found in binary or memory: https://github.githubassets.com/favicons/favicon.svg
Source: chromecache_315.2.dr String found in binary or memory: https://icons.getbootstrap.com/)
Source: chromecache_397.2.dr String found in binary or memory: https://invidget.switchblade.xyz/sWPHCdxCPU?theme=dark
Source: chromecache_341.2.dr String found in binary or memory: https://itunes.apple.com/us/app/discord-chat-for-games/id985746746
Source: chromecache_397.2.dr String found in binary or memory: https://opengraph.githubassets.com/fe090f55e0fe90add54c3a7a8430589761758686a7931221df6cc1c5d81d19ef/
Source: chromecache_305.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_305.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_397.2.dr String found in binary or memory: https://partner.github.com
Source: chromecache_341.2.dr String found in binary or memory: https://play.google.com/store/apps/details
Source: chromecache_355.2.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.github.android
Source: chromecache_397.2.dr String found in binary or memory: https://railway.app/template/h7StcI?referralCode=u82tqg
Source: chromecache_397.2.dr String found in binary or memory: https://raw.githubusercontent.com/BinBashBanana/deploy-buttons/main/buttons/remade/render.svg
Source: chromecache_397.2.dr String found in binary or memory: https://render.com/deploy?repo=https://github.com/dogenetwork/doge-unblocker
Source: chromecache_397.2.dr String found in binary or memory: https://resources.github.com
Source: chromecache_397.2.dr String found in binary or memory: https://resources.github.com/devops/fundamentals/devsecops
Source: chromecache_397.2.dr String found in binary or memory: https://resources.github.com/learn/pathways
Source: chromecache_397.2.dr String found in binary or memory: https://skills.github.com
Source: chromecache_443.2.dr String found in binary or memory: https://ssl.gstatic.com/images/branding/product/1x/drive_2020q4_32dp.png
Source: chromecache_305.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_305.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_397.2.dr String found in binary or memory: https://support.github.com?tags=dotcom-footer
Source: chromecache_397.2.dr String found in binary or memory: https://surfdoge.pro
Source: chromecache_305.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_280.2.dr String found in binary or memory: https://tools.ietf.org/html/rfc2616#section-4.2
Source: chromecache_438.2.dr String found in binary or memory: https://turbo.hotwired.dev/handbook/building#working-with-script-elements
Source: chromecache_349.2.dr String found in binary or memory: https://twitter.com/discord).
Source: chromecache_397.2.dr String found in binary or memory: https://user-images.githubusercontent.com/
Source: chromecache_397.2.dr String found in binary or memory: https://vercel.com/new/clone?repositoryurl=https://github.com/dogenetwork/v4
Source: chromecache_341.2.dr String found in binary or memory: https://www.discord.com
Source: chromecache_397.2.dr String found in binary or memory: https://www.githubstatus.com/
Source: chromecache_305.2.dr, chromecache_404.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_287.2.dr String found in binary or memory: https://www.google.com/search?q=
Source: chromecache_305.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_305.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_311.2.dr, chromecache_296.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-6YEQ7Q0XRC
Source: chromecache_305.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_443.2.dr String found in binary or memory: https://www.youtube.com/
Source: chromecache_305.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50072 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50059 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 50037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49672
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50035 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50047 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 50068 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 50078 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 50066 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50044 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50042 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50007 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50076 -> 443
Source: unknown HTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: classification engine Classification label: clean0.win@27/420@70/28
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2032,i,8217633024430726305,5464314180032112106,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mathpractice.ugli.se"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5784 --field-trial-handle=2032,i,8217633024430726305,5464314180032112106,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6060 --field-trial-handle=2032,i,8217633024430726305,5464314180032112106,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2032,i,8217633024430726305,5464314180032112106,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5784 --field-trial-handle=2032,i,8217633024430726305,5464314180032112106,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6060 --field-trial-handle=2032,i,8217633024430726305,5464314180032112106,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs