Windows Analysis Report
https://pub-9af459faa3e54a63ae5d1f2be8790ad0.r2.dev/get-authenticated.html

Overview

General Information

Sample URL: https://pub-9af459faa3e54a63ae5d1f2be8790ad0.r2.dev/get-authenticated.html
Analysis ID: 1431904
Infos:

Detection

Score: 48
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Found iframes
HTML body with high number of embedded images detected

Classification

AV Detection

barindex
Source: https://pub-9af459faa3e54a63ae5d1f2be8790ad0.r2.dev/get-authenticated.html Avira URL Cloud: detection malicious, Label: phishing
Source: https://pub-9af459faa3e54a63ae5d1f2be8790ad0.r2.dev/get-authenticated.html SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://github.com/password_reset HTTP Parser: Iframe src: https://octocaptcha.com?origin_page=github_password_reset&responsive=true&require_ack=true
Source: https://github.com/password_reset HTTP Parser: Iframe src: https://octocaptcha.com?origin_page=github_password_reset&responsive=true&require_ack=true
Source: https://github.com/password_reset HTTP Parser: Iframe src: https://octocaptcha.com?origin_page=github_password_reset&responsive=true&require_ack=true
Source: https://developers.cloudflare.com/r2/buckets/public-buckets/ HTTP Parser: Total embedded image size: 10464
Source: https://github.com/login?return_to=https%3A%2F%2Fgithub.com%2Fcloudflare%2Fcloudflare-docs%2Fissues%2Fnew%2Fchoose HTTP Parser: <input type="password" .../> found
Source: https://github.com/login?return_to=https%3A%2F%2Fgithub.com%2Fcloudflare%2Fcloudflare-docs%2Fissues%2Fnew%2Fchoose#start-of-content HTTP Parser: <input type="password" .../> found
Source: https://octocaptcha.com/?origin_page=github_password_reset&responsive=true&require_ack=true HTTP Parser: No favicon
Source: https://octocaptcha.com/?origin_page=github_password_reset&responsive=true&require_ack=true HTTP Parser: No favicon
Source: https://github-api.arkoselabs.com/v2/2.4.5/enforcement.6c9d6e9be9aa044cc5ce9548b4abe1b0.html#D72ECCFB-262E-4065-9196-856E70BE98ED&7dde661a-58bd-4c5d-bf67-7b018e44a461 HTTP Parser: No favicon
Source: https://github.com/login?return_to=https%3A%2F%2Fgithub.com%2Fcloudflare%2Fcloudflare-docs%2Fissues%2Fnew%2Fchoose HTTP Parser: No <meta name="author".. found
Source: https://github.com/login?return_to=https%3A%2F%2Fgithub.com%2Fcloudflare%2Fcloudflare-docs%2Fissues%2Fnew%2Fchoose HTTP Parser: No <meta name="author".. found
Source: https://github.com/login?return_to=https%3A%2F%2Fgithub.com%2Fcloudflare%2Fcloudflare-docs%2Fissues%2Fnew%2Fchoose HTTP Parser: No <meta name="author".. found
Source: https://github.com/login?return_to=https%3A%2F%2Fgithub.com%2Fcloudflare%2Fcloudflare-docs%2Fissues%2Fnew%2Fchoose#start-of-content HTTP Parser: No <meta name="author".. found
Source: https://github.com/ HTTP Parser: No <meta name="author".. found
Source: https://github.com/ HTTP Parser: No <meta name="author".. found
Source: https://github.com/password_reset HTTP Parser: No <meta name="author".. found
Source: https://github.com/password_reset HTTP Parser: No <meta name="author".. found
Source: https://github.com/password_reset HTTP Parser: No <meta name="author".. found
Source: https://github.com/login?return_to=https%3A%2F%2Fgithub.com%2Fcloudflare%2Fcloudflare-docs%2Fissues%2Fnew%2Fchoose HTTP Parser: No <meta name="copyright".. found
Source: https://github.com/login?return_to=https%3A%2F%2Fgithub.com%2Fcloudflare%2Fcloudflare-docs%2Fissues%2Fnew%2Fchoose HTTP Parser: No <meta name="copyright".. found
Source: https://github.com/login?return_to=https%3A%2F%2Fgithub.com%2Fcloudflare%2Fcloudflare-docs%2Fissues%2Fnew%2Fchoose HTTP Parser: No <meta name="copyright".. found
Source: https://github.com/login?return_to=https%3A%2F%2Fgithub.com%2Fcloudflare%2Fcloudflare-docs%2Fissues%2Fnew%2Fchoose#start-of-content HTTP Parser: No <meta name="copyright".. found
Source: https://github.com/ HTTP Parser: No <meta name="copyright".. found
Source: https://github.com/ HTTP Parser: No <meta name="copyright".. found
Source: https://github.com/password_reset HTTP Parser: No <meta name="copyright".. found
Source: https://github.com/password_reset HTTP Parser: No <meta name="copyright".. found
Source: https://github.com/password_reset HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknown TCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknown TCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknown TCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknown TCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknown TCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /get-authenticated.html HTTP/1.1Host: pub-9af459faa3e54a63ae5d1f2be8790ad0.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-9af459faa3e54a63ae5d1f2be8790ad0.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PWMnWwlWROYrym966RCRcErNruVOZ5Qcuq9QJEZBSKc-1714083125-1.0.1.1-TvD11f9Fu_w5O3rDYRzq.ABddJkIInQf.2k46exIeA4uwqzctb4dEDcHAxtwAnx57XZh7NswuqZEBhFyIihefoMgY8L4u8xhFTjh71UNEG8
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /r2/data-access/public-buckets/ HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://pub-9af459faa3e54a63ae5d1f2be8790ad0.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /r2/buckets/public-buckets/ HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://pub-9af459faa3e54a63ae5d1f2be8790ad0.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=YSG.V9Nq6F1k7d5nOyaqb.2X65EdlmpnEEGhjHQwQwc-1714083136-1.0.1.1-OcX7TIUCCU5qdI_q8L3.qrNPdTvqa57aV6Wj_SFm9EEHuUipYuvxDmVVLu1p5IJFDLnGLIsucqPQtU_u7OYZww
Source: global traffic HTTP traffic detected: GET /assets/codeBlock-89c517d4.css HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://developers.cloudflare.com/r2/buckets/public-buckets/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=YSG.V9Nq6F1k7d5nOyaqb.2X65EdlmpnEEGhjHQwQwc-1714083136-1.0.1.1-OcX7TIUCCU5qdI_q8L3.qrNPdTvqa57aV6Wj_SFm9EEHuUipYuvxDmVVLu1p5IJFDLnGLIsucqPQtU_u7OYZww
Source: global traffic HTTP traffic detected: GET /assets/lightbox-1928aa02.css HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://developers.cloudflare.com/r2/buckets/public-buckets/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=YSG.V9Nq6F1k7d5nOyaqb.2X65EdlmpnEEGhjHQwQwc-1714083136-1.0.1.1-OcX7TIUCCU5qdI_q8L3.qrNPdTvqa57aV6Wj_SFm9EEHuUipYuvxDmVVLu1p5IJFDLnGLIsucqPQtU_u7OYZww
Source: global traffic HTTP traffic detected: GET /assets/search.min.11f2053ead1ee627b477771fbc2f68af-444c6a9b.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://developers.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/r2/buckets/public-buckets/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=YSG.V9Nq6F1k7d5nOyaqb.2X65EdlmpnEEGhjHQwQwc-1714083136-1.0.1.1-OcX7TIUCCU5qdI_q8L3.qrNPdTvqa57aV6Wj_SFm9EEHuUipYuvxDmVVLu1p5IJFDLnGLIsucqPQtU_u7OYZww
Source: global traffic HTTP traffic detected: GET /assets/codeBlock-fef54cb7.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://developers.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/r2/buckets/public-buckets/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=YSG.V9Nq6F1k7d5nOyaqb.2X65EdlmpnEEGhjHQwQwc-1714083136-1.0.1.1-OcX7TIUCCU5qdI_q8L3.qrNPdTvqa57aV6Wj_SFm9EEHuUipYuvxDmVVLu1p5IJFDLnGLIsucqPQtU_u7OYZww
Source: global traffic HTTP traffic detected: GET /assets/lightbox-9c88ee0a.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://developers.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/r2/buckets/public-buckets/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=YSG.V9Nq6F1k7d5nOyaqb.2X65EdlmpnEEGhjHQwQwc-1714083136-1.0.1.1-OcX7TIUCCU5qdI_q8L3.qrNPdTvqa57aV6Wj_SFm9EEHuUipYuvxDmVVLu1p5IJFDLnGLIsucqPQtU_u7OYZww
Source: global traffic HTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/d3bba612-bde9-4daa-93e3-a78dab7d1a86/OtAutoBlock.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /littlefoot@4.0.0-11/dist/littlefoot.css HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://developers.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /littlefoot@4.0.0-11/dist/littlefoot.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /npm/@docsearch/css@3.5.1 HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://developers.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /npm/@docsearch/js@3.5.1 HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/d3bba612-bde9-4daa-93e3-a78dab7d1a86/d3bba612-bde9-4daa-93e3-a78dab7d1a86.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://developers.cloudflare.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://developers.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/zaraz/i.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=YSG.V9Nq6F1k7d5nOyaqb.2X65EdlmpnEEGhjHQwQwc-1714083136-1.0.1.1-OcX7TIUCCU5qdI_q8L3.qrNPdTvqa57aV6Wj_SFm9EEHuUipYuvxDmVVLu1p5IJFDLnGLIsucqPQtU_u7OYZww
Source: global traffic HTTP traffic detected: GET /lightbox.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/r2/buckets/public-buckets/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=YSG.V9Nq6F1k7d5nOyaqb.2X65EdlmpnEEGhjHQwQwc-1714083136-1.0.1.1-OcX7TIUCCU5qdI_q8L3.qrNPdTvqa57aV6Wj_SFm9EEHuUipYuvxDmVVLu1p5IJFDLnGLIsucqPQtU_u7OYZww
Source: global traffic HTTP traffic detected: GET /beacon.min.js/v55bfa2fee65d44688e90c00735ed189a1713218998793 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://developers.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/d3bba612-bde9-4daa-93e3-a78dab7d1a86/d3bba612-bde9-4daa-93e3-a78dab7d1a86.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://developers.cloudflare.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://developers.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=YSG.V9Nq6F1k7d5nOyaqb.2X65EdlmpnEEGhjHQwQwc-1714083136-1.0.1.1-OcX7TIUCCU5qdI_q8L3.qrNPdTvqa57aV6Wj_SFm9EEHuUipYuvxDmVVLu1p5IJFDLnGLIsucqPQtU_u7OYZww
Source: global traffic HTTP traffic detected: GET /scripttemplates/202309.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/471dc2adc340/main.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=YSG.V9Nq6F1k7d5nOyaqb.2X65EdlmpnEEGhjHQwQwc-1714083136-1.0.1.1-OcX7TIUCCU5qdI_q8L3.qrNPdTvqa57aV6Wj_SFm9EEHuUipYuvxDmVVLu1p5IJFDLnGLIsucqPQtU_u7OYZww
Source: global traffic HTTP traffic detected: GET /consent/d3bba612-bde9-4daa-93e3-a78dab7d1a86/a1716f12-25cd-4d9f-ac10-d3258bc3a850/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://developers.cloudflare.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://developers.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/87a1ac72af79498a HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=YSG.V9Nq6F1k7d5nOyaqb.2X65EdlmpnEEGhjHQwQwc-1714083136-1.0.1.1-OcX7TIUCCU5qdI_q8L3.qrNPdTvqa57aV6Wj_SFm9EEHuUipYuvxDmVVLu1p5IJFDLnGLIsucqPQtU_u7OYZww; cf_clearance=c1kwerxNp4rX83KP9RvXkkdNB5xH0jubppBXiOmDwI8-1714083140-1.0.1.1-okli3.p_5FvNdXGK6KVG4ixtzal72m_rT4yNeDVAiMI.TkZf4XX8UHu3ZGmazgBjJ6hTdR.XRYI3300xW_SIFw
Source: global traffic HTTP traffic detected: GET /consent/d3bba612-bde9-4daa-93e3-a78dab7d1a86/a1716f12-25cd-4d9f-ac10-d3258bc3a850/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202309.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://developers.cloudflare.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://developers.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202309.1.0/assets/v2/otPcTab.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://developers.cloudflare.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://developers.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202309.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://developers.cloudflare.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://developers.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://developers.cloudflare.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://developers.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/6b10d640-dc80-4fbf-a462-ae81dbad56e4/8596cb00-a06f-4131-bbaa-509b45573acf/3a070200-a811-4c47-88b4-f35732a17771/Logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://developers.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://developers.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202309.1.0/assets/v2/otPcTab.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202309.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202309.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/6b10d640-dc80-4fbf-a462-ae81dbad56e4/8596cb00-a06f-4131-bbaa-509b45573acf/3a070200-a811-4c47-88b4-f35732a17771/Logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cloudflare/cloudflare-docs/issues/new/choose HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /login?return_to=https%3A%2F%2Fgithub.com%2Fcloudflare%2Fcloudflare-docs%2Fissues%2Fnew%2Fchoose HTTP/1.1Host: github.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=6Z7WOSdyO%2B4ZEBH5kvCjEUlXmKpE2df0Y6iqTJDJLQ1EkjuM%2FLKKjbSbMdN3qr%2BQxHUAvQbvmEun7ZyjxknS0r5QbhRBnGFTLd7R079QrwBXaKVjDTEKawIzovHD%2Fh5%2FfzkJgkwDEwXzroG%2FNVT7UHvsJ5MIzXUJcAM%2FKANbw9u57mZGFv8GtER8gffV0FjlYbMUlSz%2B4OPlZNAORoR%2FezDnt0AXxLd5kObawNOEBTiKPXDHxy%2FLznTbo%2F0oS5%2FnVvdYLJYRD9ldn9tZ1tYhdg%3D%3D--Tkylw7b2QIwun6dx--%2FyVyBuqO660DbQskz%2Fd7Yg%3D%3D; _octo=GH1.1.1053223082.1714083146; logged_in=no
Source: global traffic HTTP traffic detected: GET /assets/light-f13f84a2af0d.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/primer-primitives-0b5bee5c70e9.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/dark-1ee85695b584.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/primer-241a089e9a0a.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/global-1c8bb26336c1.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/github-07f750db5d7c.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/wp-runtime-d536e54d6419.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_dompurify_dist_purify_js-6890e890956f.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-7bd350d761f4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_smoothscroll-polyfill_dist_smoothscroll_js-node_modules_stacktrace-parse-a448e4-bb5415637fe0.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/environment-775215f6b8df.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-086f7a27bac0.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-c76945c5961a.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0-bc8f02b96749.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_auto-complete-element_dist_index_js-03fc21f4e80c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-8a621df59e80.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_stacktrace-parser_dist_stack-443cd5-1ba4dbac454f.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-7dc906febe69.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-27181b-3509ed8075c4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_onfocus_ts-ui_packages_trusted-types-policies_policy_ts-ui_packages-6fe316-745e8b6794ab.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/github-elements-34cbf079a4f4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/element-registry-7b1a26c350a5.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-4da1df-9de8d527f925.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-fd5530-6f4d94175afe.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_memoize_dist_esm_index_js-05801f7ca718.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c91f4ad18b62.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-a8ec7ed862cf.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_detail-c9d0ba-387cde917623.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-84957b-7b4e472db160.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ui_packages_sudo_sudo_ts-235370c302ce.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_updatable-content_ts-ui_packages_hydro-analytics_hydro-analytics_ts-82813f-05346aa543fe.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-355eb4940fad.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-1390d8d5a0dc.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-782c9388f902.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-9285faa0e011.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/behaviors-7f67a24be639.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-2ea61fcc9a71.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/notifications-global-6d6db5144cc3.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-878844713bc9.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_mini-throt-1f9a80-8656545a294a.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_ref-selector_ts-2b432e185ab2.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_details_ts-app_assets_modules_github_onfocus_ts-app_asset-43879a-a552079407a9.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_settings_runner-groups_ts-app_assets_modules_github_throttled-input_ts-284f4edfc57e.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/settings-7fbbf4b60894.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9f3636b94e7e.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/sessions-ff11af600d3e.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/signup-529c28197b91.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/react-lib-1fbfc5be2c18.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-node_modules_primer_react_lib-es-541a38-ade861844008.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-8f8c5e2a2cbf.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_TooltipV2_Tooltip_js-5c105bd4b6bc.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-95a7748e3c39.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_node_modules_primer_octicons-react_dist_index_esm_mjs-cb996b1b8e38.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-f41028bf9254.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--b964b4-f8441db8b94b.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ui_packages_react-core_create-browser-history_ts-ui_packages_safe-storage_safe-storage_ts-ui_-682c2c-e45e451173ec.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/keyboard-shortcuts-dialog-b4f13290b41c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-app_components_behaviors_webauthn-status-element_ts-18433dbbad92.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-7c5e7b04edd6.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-de7fa58bee69.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-5f065a01fd56.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-ui_packages_webauthn-subtle-element_webauthn-subtle-element_ts-cd3f2a69ef99.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-57f9943adb92.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u2f/login_fragment?is_emu_login=false&return_to=https%3A%2F%2Fgithub.com%2Fcloudflare%2Fcloudflare-docs%2Fissues%2Fnew%2Fchoose HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/htmlX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/login?return_to=https%3A%2F%2Fgithub.com%2Fcloudflare%2Fcloudflare-docs%2Fissues%2Fnew%2FchooseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=6Z7WOSdyO%2B4ZEBH5kvCjEUlXmKpE2df0Y6iqTJDJLQ1EkjuM%2FLKKjbSbMdN3qr%2BQxHUAvQbvmEun7ZyjxknS0r5QbhRBnGFTLd7R079QrwBXaKVjDTEKawIzovHD%2Fh5%2FfzkJgkwDEwXzroG%2FNVT7UHvsJ5MIzXUJcAM%2FKANbw9u57mZGFv8GtER8gffV0FjlYbMUlSz%2B4OPlZNAORoR%2FezDnt0AXxLd5kObawNOEBTiKPXDHxy%2FLznTbo%2F0oS5%2FnVvdYLJYRD9ldn9tZ1tYhdg%3D%3D--Tkylw7b2QIwun6dx--%2FyVyBuqO660DbQskz%2Fd7Yg%3D%3D; _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
Source: global traffic HTTP traffic detected: GET /assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-7ef3071b711c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /u2f/login_fragment?is_emu_login=false&return_to=https%3A%2F%2Fgithub.com%2Fcloudflare%2Fcloudflare-docs%2Fissues%2Fnew%2Fchoose HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=tpKlzck3jMSZYTYf27KZ%2BC77Qm%2B5K2rec7BmDniAt7rNyi3qSiw7wke4FXDdkGxJyNQsTDKdDML%2Bz6RYIlq1jpisikjyk1ZDuR8bP4BVJz1QYmFhtn5UJ5qtuu0W0Avryiej1i0TAsYlurHyzP%2FUfw1UDn7oBUhnJ9lNp58UVXcMMEYrCDhswTwpwI2OGczZ%2FW0iZomFFzMAtO6AZT33UYDjFUgQ%2BXUfez10zIwGhnu8%2BpdZZUkVIu913H2af4Zp1LC%2Bixoh%2Bc4oFipkRPBkJMLh%2F9BDBpZixCxLOS24Za8u7qqBZPTYnEhCzVxwkriY6V%2BO6swkMZJx%2B47KIzZf3bwIkiK%2BPMu2gLHTLPG1stAepYX8YfWcgiS9LYxLdhRZ2pcH7xaSZNJpnyeMMFCx9oh4ekm4RWUKQH5tujjf%2Fz%2BtHH4UrE5somMrFZpV%2BFXQ0cDp%2FMwIfR2LXwmeA5x6%2BhsGJkx%2Fkwo7hTjPwEG00b2yctOk--D%2BpkZufNejV3uOo8--qHfN4h8oTWi7gxA0aEnDlQ%3D%3D
Source: global traffic HTTP traffic detected: GET /favicons/favicon.svg HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest.json HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://github.com/login?return_to=https%3A%2F%2Fgithub.com%2Fcloudflare%2Fcloudflare-docs%2Fissues%2Fnew%2FchooseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=tpKlzck3jMSZYTYf27KZ%2BC77Qm%2B5K2rec7BmDniAt7rNyi3qSiw7wke4FXDdkGxJyNQsTDKdDML%2Bz6RYIlq1jpisikjyk1ZDuR8bP4BVJz1QYmFhtn5UJ5qtuu0W0Avryiej1i0TAsYlurHyzP%2FUfw1UDn7oBUhnJ9lNp58UVXcMMEYrCDhswTwpwI2OGczZ%2FW0iZomFFzMAtO6AZT33UYDjFUgQ%2BXUfez10zIwGhnu8%2BpdZZUkVIu913H2af4Zp1LC%2Bixoh%2Bc4oFipkRPBkJMLh%2F9BDBpZixCxLOS24Za8u7qqBZPTYnEhCzVxwkriY6V%2BO6swkMZJx%2B47KIzZf3bwIkiK%2BPMu2gLHTLPG1stAepYX8YfWcgiS9LYxLdhRZ2pcH7xaSZNJpnyeMMFCx9oh4ekm4RWUKQH5tujjf%2Fz%2BtHH4UrE5somMrFZpV%2BFXQ0cDp%2FMwIfR2LXwmeA5x6%2BhsGJkx%2Fkwo7hTjPwEG00b2yctOk--D%2BpkZufNejV3uOo8--qHfN4h8oTWi7gxA0aEnDlQ%3D%3D
Source: global traffic HTTP traffic detected: GET /favicons/favicon.png HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/apple-touch-icon-144x144-b882e354c005.png HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicons/favicon.svg HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicons/favicon.png HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/apple-touch-icon-144x144-b882e354c005.png HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.md HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=tQWkIo98Jx9AHFoF6TSlMIUqNebdxWOuVIZM7%2Fl0QWBWnVG4cwH21r%2FRa1fky5Pkf3v1ZVj9e5ClIhIwgaW9i2bzvPi83j4hMu6QkHZjWg7joRoLZEFySTnfgDQzRH726anHaSL%2BIFpD8NSPJEviPw5vpAxO%2Fkt7ZompXwH0dCje5qezwFS3ZFhSufwkOvwPu9DyJvA5GqvGz3zPSZT54ivaU02oy9%2Fg2OHz7zGb31nE4%2FTZEzJPKGZA%2B%2BzNPEsj7rpOsKWu49LP058x9nM8fyoggeMkUVBWSh6SRSg1K8EvEIj7aGIydL8g1jCzg356i96WN9Jt7eOEcu%2F5IxEQNqpZ8I13NC%2FR9z4rKzNfhdvCEWpcPmQhDirSnj25cM9nfHIsOr7rjdCXcXJjHlCOiAH9HKtrov%2Btco9DKrZCdisJklW7p3IbFwNTHi%2Fdj60EAqq5LdcHYuFuRcrvHbRe48X7C%2FCwGZGJU%2BY8gFa6FpK%2FaHN2--npjU4bBJSRxBs72j--VXT4R1ZWUGhFDPGPwTAWsw%3D%3D
Source: global traffic HTTP traffic detected: GET /assets/repository-fa69f138fe8d.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/code-111be5e4092d.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/react-code-view.f2d60f636eb02c2001df.module.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_repositories_get-repo-element_ts-f6b365a47eda.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/code-menu-67595c3a6d0c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-7845da-4f6bc8470fa9.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-2a0ace3735a5.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cloudflare/cloudflare-docs/security/overall-count HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/fragment+htmlX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=tQWkIo98Jx9AHFoF6TSlMIUqNebdxWOuVIZM7%2Fl0QWBWnVG4cwH21r%2FRa1fky5Pkf3v1ZVj9e5ClIhIwgaW9i2bzvPi83j4hMu6QkHZjWg7joRoLZEFySTnfgDQzRH726anHaSL%2BIFpD8NSPJEviPw5vpAxO%2Fkt7ZompXwH0dCje5qezwFS3ZFhSufwkOvwPu9DyJvA5GqvGz3zPSZT54ivaU02oy9%2Fg2OHz7zGb31nE4%2FTZEzJPKGZA%2B%2BzNPEsj7rpOsKWu49LP058x9nM8fyoggeMkUVBWSh6SRSg1K8EvEIj7aGIydL8g1jCzg356i96WN9Jt7eOEcu%2F5IxEQNqpZ8I13NC%2FR9z4rKzNfhdvCEWpcPmQhDirSnj25cM9nfHIsOr7rjdCXcXJjHlCOiAH9HKtrov%2Btco9DKrZCdisJklW7p3IbFwNTHi%2Fdj60EAqq5LdcHYuFuRcrvHbRe48X7C%2FCwGZGJU%2BY8gFa6FpK%2FaHN2--npjU4bBJSRxBs72j--VXT4R1ZWUGhFDPGPwTAWsw%3D%3D
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_AnchoredOverlay_AnchoredOverlay_js-6305545ffa4a.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_react-router-dom_dist_index_js-3b41341d50fe.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-0e5bf03de200.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cloudflare/cloudflare-docs/security/overall-count HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=tQWkIo98Jx9AHFoF6TSlMIUqNebdxWOuVIZM7%2Fl0QWBWnVG4cwH21r%2FRa1fky5Pkf3v1ZVj9e5ClIhIwgaW9i2bzvPi83j4hMu6QkHZjWg7joRoLZEFySTnfgDQzRH726anHaSL%2BIFpD8NSPJEviPw5vpAxO%2Fkt7ZompXwH0dCje5qezwFS3ZFhSufwkOvwPu9DyJvA5GqvGz3zPSZT54ivaU02oy9%2Fg2OHz7zGb31nE4%2FTZEzJPKGZA%2B%2BzNPEsj7rpOsKWu49LP058x9nM8fyoggeMkUVBWSh6SRSg1K8EvEIj7aGIydL8g1jCzg356i96WN9Jt7eOEcu%2F5IxEQNqpZ8I13NC%2FR9z4rKzNfhdvCEWpcPmQhDirSnj25cM9nfHIsOr7rjdCXcXJjHlCOiAH9HKtrov%2Btco9DKrZCdisJklW7p3IbFwNTHi%2Fdj60EAqq5LdcHYuFuRcrvHbRe48X7C%2FCwGZGJU%2BY8gFa6FpK%2FaHN2--npjU4bBJSRxBs72j--VXT4R1ZWUGhFDPGPwTAWsw%3D%3D
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_Heading_Heading_js-node_modules_primer_react_lib-es-1f7291-29cb621b29d3.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_Label_Label_js-node_modules_primer_react_lib-esm_Se-443e5e-685ada640c03.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-4288ff-9a651981e3a4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_primer_react_lib-esm_Bre-ed0fd7-0fe89c2a6770.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ui_packages_react-core_register-app_ts-86733e888f0e.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ui_packages_paths_index_ts-ad6a9a567cec.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ui_packages_ref-selector_RefSelector_tsx-b257014a1aab.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-bb2049-a5d86c86bcb4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_react-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_ho-e725dc-c2ba3df232d1.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-e50ab6-fd8396d2490b.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-184b04d94574.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/react-code-view-78b7cbbe42f1.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-11c80a0-09f82b2af635.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-app_components_search_custom-scopes-element_ts-afbe057d4e5b.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-app_assets_modules_github_jump-to_ts-2641544048b8.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-node_modules_github_mini-throttle_dist_index_js-app_assets_modules_github_visible_ts-app_comp-441773-8ed54229d8d1.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ui_packages_query-builder-element_query-builder-element_ts-ui_packages_safe-storage_safe-storage_ts-92db9fc4ce33.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-node_-3f73a4-b3222db231c6.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cloudflare/cloudflare-docs/refs?type=branch HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=tQWkIo98Jx9AHFoF6TSlMIUqNebdxWOuVIZM7%2Fl0QWBWnVG4cwH21r%2FRa1fky5Pkf3v1ZVj9e5ClIhIwgaW9i2bzvPi83j4hMu6QkHZjWg7joRoLZEFySTnfgDQzRH726anHaSL%2BIFpD8NSPJEviPw5vpAxO%2Fkt7ZompXwH0dCje5qezwFS3ZFhSufwkOvwPu9DyJvA5GqvGz3zPSZT54ivaU02oy9%2Fg2OHz7zGb31nE4%2FTZEzJPKGZA%2B%2BzNPEsj7rpOsKWu49LP058x9nM8fyoggeMkUVBWSh6SRSg1K8EvEIj7aGIydL8g1jCzg356i96WN9Jt7eOEcu%2F5IxEQNqpZ8I13NC%2FR9z4rKzNfhdvCEWpcPmQhDirSnj25cM9nfHIsOr7rjdCXcXJjHlCOiAH9HKtrov%2Btco9DKrZCdisJklW7p3IbFwNTHi%2Fdj60EAqq5LdcHYuFuRcrvHbRe48X7C%2FCwGZGJU%2BY8gFa6FpK%2FaHN2--npjU4bBJSRxBs72j--VXT4R1ZWUGhFDPGPwTAWsw%3D%3D
Source: global traffic HTTP traffic detected: GET /cloudflare/cloudflare-docs/latest-commit/production/content/r2/buckets/public-buckets.md HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestGitHub-Verified-Fetch: truesec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=tQWkIo98Jx9AHFoF6TSlMIUqNebdxWOuVIZM7%2Fl0QWBWnVG4cwH21r%2FRa1fky5Pkf3v1ZVj9e5ClIhIwgaW9i2bzvPi83j4hMu6QkHZjWg7joRoLZEFySTnfgDQzRH726anHaSL%2BIFpD8NSPJEviPw5vpAxO%2Fkt7ZompXwH0dCje5qezwFS3ZFhSufwkOvwPu9DyJvA5GqvGz3zPSZT54ivaU02oy9%2Fg2OHz7zGb31nE4%2FTZEzJPKGZA%2B%2BzNPEsj7rpOsKWu49LP058x9nM8fyoggeMkUVBWSh6SRSg1K8EvEIj7aGIydL8g1jCzg356i96WN9Jt7eOEcu%2F5IxEQNqpZ8I13NC%2FR9z4rKzNfhdvCEWpcPmQhDirSnj25cM9nfHIsOr7rjdCXcXJjHlCOiAH9HKtrov%2Btco9DKrZCdisJklW7p3IbFwNTHi%2Fdj60EAqq5LdcHYuFuRcrvHbRe48X7C%2FCwGZGJU%2BY8gFa6FpK%2FaHN2--npjU4bBJSRxBs72j--VXT4R1ZWUGhFDPGPwTAWsw%3D%3D
Source: global traffic HTTP traffic detected: GET /cloudflare/cloudflare-docs/deferred-metadata/production/content/r2/buckets/public-buckets.md HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestGitHub-Verified-Fetch: truesec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=tQWkIo98Jx9AHFoF6TSlMIUqNebdxWOuVIZM7%2Fl0QWBWnVG4cwH21r%2FRa1fky5Pkf3v1ZVj9e5ClIhIwgaW9i2bzvPi83j4hMu6QkHZjWg7joRoLZEFySTnfgDQzRH726anHaSL%2BIFpD8NSPJEviPw5vpAxO%2Fkt7ZompXwH0dCje5qezwFS3ZFhSufwkOvwPu9DyJvA5GqvGz3zPSZT54ivaU02oy9%2Fg2OHz7zGb31nE4%2FTZEzJPKGZA%2B%2BzNPEsj7rpOsKWu49LP058x9nM8fyoggeMkUVBWSh6SRSg1K8EvEIj7aGIydL8g1jCzg356i96WN9Jt7eOEcu%2F5IxEQNqpZ8I13NC%2FR9z4rKzNfhdvCEWpcPmQhDirSnj25cM9nfHIsOr7rjdCXcXJjHlCOiAH9HKtrov%2Btco9DKrZCdisJklW7p3IbFwNTHi%2Fdj60EAqq5LdcHYuFuRcrvHbRe48X7C%2FCwGZGJU%2BY8gFa6FpK%2FaHN2--npjU4bBJSRxBs72j--VXT4R1ZWUGhFDPGPwTAWsw%3D%3D
Source: global traffic HTTP traffic detected: GET /u/137752819?v=4&size=40 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cloudflare/cloudflare-docs/refs?type=branch HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=tQWkIo98Jx9AHFoF6TSlMIUqNebdxWOuVIZM7%2Fl0QWBWnVG4cwH21r%2FRa1fky5Pkf3v1ZVj9e5ClIhIwgaW9i2bzvPi83j4hMu6QkHZjWg7joRoLZEFySTnfgDQzRH726anHaSL%2BIFpD8NSPJEviPw5vpAxO%2Fkt7ZompXwH0dCje5qezwFS3ZFhSufwkOvwPu9DyJvA5GqvGz3zPSZT54ivaU02oy9%2Fg2OHz7zGb31nE4%2FTZEzJPKGZA%2B%2BzNPEsj7rpOsKWu49LP058x9nM8fyoggeMkUVBWSh6SRSg1K8EvEIj7aGIydL8g1jCzg356i96WN9Jt7eOEcu%2F5IxEQNqpZ8I13NC%2FR9z4rKzNfhdvCEWpcPmQhDirSnj25cM9nfHIsOr7rjdCXcXJjHlCOiAH9HKtrov%2Btco9DKrZCdisJklW7p3IbFwNTHi%2Fdj60EAqq5LdcHYuFuRcrvHbRe48X7C%2FCwGZGJU%2BY8gFa6FpK%2FaHN2--npjU4bBJSRxBs72j--VXT4R1ZWUGhFDPGPwTAWsw%3D%3DIf-None-Match: W/"4969fb7a3edc7c64852f0a04a9ed1aff"
Source: global traffic HTTP traffic detected: GET /cloudflare/cloudflare-docs/refs?type=branch HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=tQWkIo98Jx9AHFoF6TSlMIUqNebdxWOuVIZM7%2Fl0QWBWnVG4cwH21r%2FRa1fky5Pkf3v1ZVj9e5ClIhIwgaW9i2bzvPi83j4hMu6QkHZjWg7joRoLZEFySTnfgDQzRH726anHaSL%2BIFpD8NSPJEviPw5vpAxO%2Fkt7ZompXwH0dCje5qezwFS3ZFhSufwkOvwPu9DyJvA5GqvGz3zPSZT54ivaU02oy9%2Fg2OHz7zGb31nE4%2FTZEzJPKGZA%2B%2BzNPEsj7rpOsKWu49LP058x9nM8fyoggeMkUVBWSh6SRSg1K8EvEIj7aGIydL8g1jCzg356i96WN9Jt7eOEcu%2F5IxEQNqpZ8I13NC%2FR9z4rKzNfhdvCEWpcPmQhDirSnj25cM9nfHIsOr7rjdCXcXJjHlCOiAH9HKtrov%2Btco9DKrZCdisJklW7p3IbFwNTHi%2Fdj60EAqq5LdcHYuFuRcrvHbRe48X7C%2FCwGZGJU%2BY8gFa6FpK%2FaHN2--npjU4bBJSRxBs72j--VXT4R1ZWUGhFDPGPwTAWsw%3D%3D
Source: global traffic HTTP traffic detected: GET /u/78226508?v=4&size=40 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cloudflare/cloudflare-docs/deferred-metadata/production/content/r2/buckets/public-buckets.md HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=tQWkIo98Jx9AHFoF6TSlMIUqNebdxWOuVIZM7%2Fl0QWBWnVG4cwH21r%2FRa1fky5Pkf3v1ZVj9e5ClIhIwgaW9i2bzvPi83j4hMu6QkHZjWg7joRoLZEFySTnfgDQzRH726anHaSL%2BIFpD8NSPJEviPw5vpAxO%2Fkt7ZompXwH0dCje5qezwFS3ZFhSufwkOvwPu9DyJvA5GqvGz3zPSZT54ivaU02oy9%2Fg2OHz7zGb31nE4%2FTZEzJPKGZA%2B%2BzNPEsj7rpOsKWu49LP058x9nM8fyoggeMkUVBWSh6SRSg1K8EvEIj7aGIydL8g1jCzg356i96WN9Jt7eOEcu%2F5IxEQNqpZ8I13NC%2FR9z4rKzNfhdvCEWpcPmQhDirSnj25cM9nfHIsOr7rjdCXcXJjHlCOiAH9HKtrov%2Btco9DKrZCdisJklW7p3IbFwNTHi%2Fdj60EAqq5LdcHYuFuRcrvHbRe48X7C%2FCwGZGJU%2BY8gFa6FpK%2FaHN2--npjU4bBJSRxBs72j--VXT4R1ZWUGhFDPGPwTAWsw%3D%3D
Source: global traffic HTTP traffic detected: GET /cloudflare/cloudflare-docs/latest-commit/production/content/r2/buckets/public-buckets.md HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=tQWkIo98Jx9AHFoF6TSlMIUqNebdxWOuVIZM7%2Fl0QWBWnVG4cwH21r%2FRa1fky5Pkf3v1ZVj9e5ClIhIwgaW9i2bzvPi83j4hMu6QkHZjWg7joRoLZEFySTnfgDQzRH726anHaSL%2BIFpD8NSPJEviPw5vpAxO%2Fkt7ZompXwH0dCje5qezwFS3ZFhSufwkOvwPu9DyJvA5GqvGz3zPSZT54ivaU02oy9%2Fg2OHz7zGb31nE4%2FTZEzJPKGZA%2B%2BzNPEsj7rpOsKWu49LP058x9nM8fyoggeMkUVBWSh6SRSg1K8EvEIj7aGIydL8g1jCzg356i96WN9Jt7eOEcu%2F5IxEQNqpZ8I13NC%2FR9z4rKzNfhdvCEWpcPmQhDirSnj25cM9nfHIsOr7rjdCXcXJjHlCOiAH9HKtrov%2Btco9DKrZCdisJklW7p3IbFwNTHi%2Fdj60EAqq5LdcHYuFuRcrvHbRe48X7C%2FCwGZGJU%2BY8gFa6FpK%2FaHN2--npjU4bBJSRxBs72j--VXT4R1ZWUGhFDPGPwTAWsw%3D%3D
Source: global traffic HTTP traffic detected: GET /u/137752819?v=4&size=40 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cloudflare/cloudflare-docs/refs?type=branch HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=tQWkIo98Jx9AHFoF6TSlMIUqNebdxWOuVIZM7%2Fl0QWBWnVG4cwH21r%2FRa1fky5Pkf3v1ZVj9e5ClIhIwgaW9i2bzvPi83j4hMu6QkHZjWg7joRoLZEFySTnfgDQzRH726anHaSL%2BIFpD8NSPJEviPw5vpAxO%2Fkt7ZompXwH0dCje5qezwFS3ZFhSufwkOvwPu9DyJvA5GqvGz3zPSZT54ivaU02oy9%2Fg2OHz7zGb31nE4%2FTZEzJPKGZA%2B%2BzNPEsj7rpOsKWu49LP058x9nM8fyoggeMkUVBWSh6SRSg1K8EvEIj7aGIydL8g1jCzg356i96WN9Jt7eOEcu%2F5IxEQNqpZ8I13NC%2FR9z4rKzNfhdvCEWpcPmQhDirSnj25cM9nfHIsOr7rjdCXcXJjHlCOiAH9HKtrov%2Btco9DKrZCdisJklW7p3IbFwNTHi%2Fdj60EAqq5LdcHYuFuRcrvHbRe48X7C%2FCwGZGJU%2BY8gFa6FpK%2FaHN2--npjU4bBJSRxBs72j--VXT4R1ZWUGhFDPGPwTAWsw%3D%3DIf-None-Match: W/"4969fb7a3edc7c64852f0a04a9ed1aff"
Source: global traffic HTTP traffic detected: GET /cloudflare/cloudflare-docs/refs?type=branch HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=tQWkIo98Jx9AHFoF6TSlMIUqNebdxWOuVIZM7%2Fl0QWBWnVG4cwH21r%2FRa1fky5Pkf3v1ZVj9e5ClIhIwgaW9i2bzvPi83j4hMu6QkHZjWg7joRoLZEFySTnfgDQzRH726anHaSL%2BIFpD8NSPJEviPw5vpAxO%2Fkt7ZompXwH0dCje5qezwFS3ZFhSufwkOvwPu9DyJvA5GqvGz3zPSZT54ivaU02oy9%2Fg2OHz7zGb31nE4%2FTZEzJPKGZA%2B%2BzNPEsj7rpOsKWu49LP058x9nM8fyoggeMkUVBWSh6SRSg1K8EvEIj7aGIydL8g1jCzg356i96WN9Jt7eOEcu%2F5IxEQNqpZ8I13NC%2FR9z4rKzNfhdvCEWpcPmQhDirSnj25cM9nfHIsOr7rjdCXcXJjHlCOiAH9HKtrov%2Btco9DKrZCdisJklW7p3IbFwNTHi%2Fdj60EAqq5LdcHYuFuRcrvHbRe48X7C%2FCwGZGJU%2BY8gFa6FpK%2FaHN2--npjU4bBJSRxBs72j--VXT4R1ZWUGhFDPGPwTAWsw%3D%3D
Source: global traffic HTTP traffic detected: GET /u/78226508?v=4&size=40 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cloudflare/cloudflare-docs/refs?type=branch HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=tQWkIo98Jx9AHFoF6TSlMIUqNebdxWOuVIZM7%2Fl0QWBWnVG4cwH21r%2FRa1fky5Pkf3v1ZVj9e5ClIhIwgaW9i2bzvPi83j4hMu6QkHZjWg7joRoLZEFySTnfgDQzRH726anHaSL%2BIFpD8NSPJEviPw5vpAxO%2Fkt7ZompXwH0dCje5qezwFS3ZFhSufwkOvwPu9DyJvA5GqvGz3zPSZT54ivaU02oy9%2Fg2OHz7zGb31nE4%2FTZEzJPKGZA%2B%2BzNPEsj7rpOsKWu49LP058x9nM8fyoggeMkUVBWSh6SRSg1K8EvEIj7aGIydL8g1jCzg356i96WN9Jt7eOEcu%2F5IxEQNqpZ8I13NC%2FR9z4rKzNfhdvCEWpcPmQhDirSnj25cM9nfHIsOr7rjdCXcXJjHlCOiAH9HKtrov%2Btco9DKrZCdisJklW7p3IbFwNTHi%2Fdj60EAqq5LdcHYuFuRcrvHbRe48X7C%2FCwGZGJU%2BY8gFa6FpK%2FaHN2--npjU4bBJSRxBs72j--VXT4R1ZWUGhFDPGPwTAWsw%3D%3D
Source: global traffic HTTP traffic detected: GET /cloudflare/cloudflare-docs/issues/new/choose HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=tQWkIo98Jx9AHFoF6TSlMIUqNebdxWOuVIZM7%2Fl0QWBWnVG4cwH21r%2FRa1fky5Pkf3v1ZVj9e5ClIhIwgaW9i2bzvPi83j4hMu6QkHZjWg7joRoLZEFySTnfgDQzRH726anHaSL%2BIFpD8NSPJEviPw5vpAxO%2Fkt7ZompXwH0dCje5qezwFS3ZFhSufwkOvwPu9DyJvA5GqvGz3zPSZT54ivaU02oy9%2Fg2OHz7zGb31nE4%2FTZEzJPKGZA%2B%2BzNPEsj7rpOsKWu49LP058x9nM8fyoggeMkUVBWSh6SRSg1K8EvEIj7aGIydL8g1jCzg356i96WN9Jt7eOEcu%2F5IxEQNqpZ8I13NC%2FR9z4rKzNfhdvCEWpcPmQhDirSnj25cM9nfHIsOr7rjdCXcXJjHlCOiAH9HKtrov%2Btco9DKrZCdisJklW7p3IbFwNTHi%2Fdj60EAqq5LdcHYuFuRcrvHbRe48X7C%2FCwGZGJU%2BY8gFa6FpK%2FaHN2--npjU4bBJSRxBs72j--VXT4R1ZWUGhFDPGPwTAWsw%3D%3D
Source: global traffic HTTP traffic detected: GET /login?return_to=https%3A%2F%2Fgithub.com%2Fcloudflare%2Fcloudflare-docs%2Fissues%2Fnew%2Fchoose HTTP/1.1Host: github.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=tQWkIo98Jx9AHFoF6TSlMIUqNebdxWOuVIZM7%2Fl0QWBWnVG4cwH21r%2FRa1fky5Pkf3v1ZVj9e5ClIhIwgaW9i2bzvPi83j4hMu6QkHZjWg7joRoLZEFySTnfgDQzRH726anHaSL%2BIFpD8NSPJEviPw5vpAxO%2Fkt7ZompXwH0dCje5qezwFS3ZFhSufwkOvwPu9DyJvA5GqvGz3zPSZT54ivaU02oy9%2Fg2OHz7zGb31nE4%2FTZEzJPKGZA%2B%2BzNPEsj7rpOsKWu49LP058x9nM8fyoggeMkUVBWSh6SRSg1K8EvEIj7aGIydL8g1jCzg356i96WN9Jt7eOEcu%2F5IxEQNqpZ8I13NC%2FR9z4rKzNfhdvCEWpcPmQhDirSnj25cM9nfHIsOr7rjdCXcXJjHlCOiAH9HKtrov%2Btco9DKrZCdisJklW7p3IbFwNTHi%2Fdj60EAqq5LdcHYuFuRcrvHbRe48X7C%2FCwGZGJU%2BY8gFa6FpK%2FaHN2--npjU4bBJSRxBs72j--VXT4R1ZWUGhFDPGPwTAWsw%3D%3D
Source: global traffic HTTP traffic detected: GET /u2f/login_fragment?is_emu_login=false&return_to=https%3A%2F%2Fgithub.com%2Fcloudflare%2Fcloudflare-docs%2Fissues%2Fnew%2Fchoose HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/htmlX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/login?return_to=https%3A%2F%2Fgithub.com%2Fcloudflare%2Fcloudflare-docs%2Fissues%2Fnew%2FchooseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=tQWkIo98Jx9AHFoF6TSlMIUqNebdxWOuVIZM7%2Fl0QWBWnVG4cwH21r%2FRa1fky5Pkf3v1ZVj9e5ClIhIwgaW9i2bzvPi83j4hMu6QkHZjWg7joRoLZEFySTnfgDQzRH726anHaSL%2BIFpD8NSPJEviPw5vpAxO%2Fkt7ZompXwH0dCje5qezwFS3ZFhSufwkOvwPu9DyJvA5GqvGz3zPSZT54ivaU02oy9%2Fg2OHz7zGb31nE4%2FTZEzJPKGZA%2B%2BzNPEsj7rpOsKWu49LP058x9nM8fyoggeMkUVBWSh6SRSg1K8EvEIj7aGIydL8g1jCzg356i96WN9Jt7eOEcu%2F5IxEQNqpZ8I13NC%2FR9z4rKzNfhdvCEWpcPmQhDirSnj25cM9nfHIsOr7rjdCXcXJjHlCOiAH9HKtrov%2Btco9DKrZCdisJklW7p3IbFwNTHi%2Fdj60EAqq5LdcHYuFuRcrvHbRe48X7C%2FCwGZGJU%2BY8gFa6FpK%2FaHN2--npjU4bBJSRxBs72j--VXT4R1ZWUGhFDPGPwTAWsw%3D%3DIf-None-Match: W/"183524e010629c8b5f7616caf916767f"
Source: global traffic HTTP traffic detected: GET /u2f/login_fragment?is_emu_login=false&return_to=https%3A%2F%2Fgithub.com%2Fcloudflare%2Fcloudflare-docs%2Fissues%2Fnew%2Fchoose HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=THAfdkYsG49jFsjwgT41YewaETKUPlbe9api8h56SHHXeq5gJT2%2F6%2BLN6Vnxw4CRczIctanWF5Sd4JSKd%2FlF%2FsKGQhjBlgo9W4I8QLVSs2zfYDQYdXgsF2u1dcMSazu9rzXR1SX9AcCpHwmVkJzLJ5srS9X3s5RDLE9lSnZXQtsI%2Bv6DQtt1C%2F3x265sER4hCfrinqSr7Xu0HmhzfSio%2FbWrnNfr6VRj09V%2FVjQpUl1IzXwrPhwdpex0zGb%2BTqIUKrQ5CswUrl3MQugAcO%2BTorBQQtcls4luEtMYAtjmeok71ItXLVYSrCNqfNRQzhQmWKXJZL0SV3o2kIMt%2FtOs%2BRNsFJCWSrYB5IFBywDsjuDLpcsCj2uhHliEYWRkYwb3%2F0AA1Nakk5Vzz1yvRzIoM8YDHNxzoTqEXXchN62cZwdPftLAjiui1%2F4u46HGKu7tV15DKb6hYtEf835fyHKyF1B89JLJ1WizOwTO3dPgWcSpJfkP--VCmD1xGPrUJtecGo--YbyHSJZf1Lvg%2BH07S09v%2FQ%3D%3DIf-None-Match: W/"e52e59696d157aa812acd0d3317c5a3c"
Source: global traffic HTTP traffic detected: GET /cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.md HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=ckrsCXTHx397YFbmmI4az3SFUB2rXLc80g6I8Ou1wkzjfWdEBUTFLjIUM3AyVTvFASMpYnG3VvQegV%2B4kSkFtf2x5yID%2BEGhUgxBoeM4PGqpqdbayUNFmVpsDMuLiFxt0ivXlD1IH9sVWN1VnF0nslg9z18qOZ%2FP2rPZUvqt7Ex6zWn0XDvts73yIgp89j3jfLTvfJDiexSi0DRoP5PhcQA8gV31h9RWYZ8JRJ3FkXHU8iDuOF9QEF%2BqUei%2B7L6kOdm9ZFK8ijUzU5nOT02kLRxHSJmW%2BUC7rea%2B9lqPfJcS1CTj3%2BtXKL%2BmTqG5fZdeGGloFe90xXxtmLn0AofgFLoD5jtyGSH8v8uk2fY99qpofFYJb7W2itOjQ6kCxzQTmPSBIE%2F0zvSh7T%2F5kr1EKq3PBsnqFi1ZVs3r%2FBAlmwIdnCZuCsN5GoOV5t4dScStAlYbpsXmGNe54QE5yfwOKYOjfNIphAYCaubjoUbYO98vN5P4--cKKqKHW1zCv0KOA9--1d%2B%2BcZHc%2BF%2B0Dm2aHQKNVQ%3D%3DIf-None-Match: W/"affb36b310c72a4f4880b2e376c131a0"
Source: global traffic HTTP traffic detected: GET /cloudflare/cloudflare-docs/latest-commit/production/content/r2/buckets/public-buckets.md HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestGitHub-Verified-Fetch: truesec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=ckrsCXTHx397YFbmmI4az3SFUB2rXLc80g6I8Ou1wkzjfWdEBUTFLjIUM3AyVTvFASMpYnG3VvQegV%2B4kSkFtf2x5yID%2BEGhUgxBoeM4PGqpqdbayUNFmVpsDMuLiFxt0ivXlD1IH9sVWN1VnF0nslg9z18qOZ%2FP2rPZUvqt7Ex6zWn0XDvts73yIgp89j3jfLTvfJDiexSi0DRoP5PhcQA8gV31h9RWYZ8JRJ3FkXHU8iDuOF9QEF%2BqUei%2B7L6kOdm9ZFK8ijUzU5nOT02kLRxHSJmW%2BUC7rea%2B9lqPfJcS1CTj3%2BtXKL%2BmTqG5fZdeGGloFe90xXxtmLn0AofgFLoD5jtyGSH8v8uk2fY99qpofFYJb7W2itOjQ6kCxzQTmPSBIE%2F0zvSh7T%2F5kr1EKq3PBsnqFi1ZVs3r%2FBAlmwIdnCZuCsN5GoOV5t4dScStAlYbpsXmGNe54QE5yfwOKYOjfNIphAYCaubjoUbYO98vN5P4--cKKqKHW1zCv0KOA9--1d%2B%2BcZHc%2BF%2B0Dm2aHQKNVQ%3D%3DIf-None-Match: W/"8d3765e919890b6c92bf23d32ef401e4"
Source: global traffic HTTP traffic detected: GET /cloudflare/cloudflare-docs/deferred-metadata/production/content/r2/buckets/public-buckets.md HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestGitHub-Verified-Fetch: truesec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.mdAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=ckrsCXTHx397YFbmmI4az3SFUB2rXLc80g6I8Ou1wkzjfWdEBUTFLjIUM3AyVTvFASMpYnG3VvQegV%2B4kSkFtf2x5yID%2BEGhUgxBoeM4PGqpqdbayUNFmVpsDMuLiFxt0ivXlD1IH9sVWN1VnF0nslg9z18qOZ%2FP2rPZUvqt7Ex6zWn0XDvts73yIgp89j3jfLTvfJDiexSi0DRoP5PhcQA8gV31h9RWYZ8JRJ3FkXHU8iDuOF9QEF%2BqUei%2B7L6kOdm9ZFK8ijUzU5nOT02kLRxHSJmW%2BUC7rea%2B9lqPfJcS1CTj3%2BtXKL%2BmTqG5fZdeGGloFe90xXxtmLn0AofgFLoD5jtyGSH8v8uk2fY99qpofFYJb7W2itOjQ6kCxzQTmPSBIE%2F0zvSh7T%2F5kr1EKq3PBsnqFi1ZVs3r%2FBAlmwIdnCZuCsN5GoOV5t4dScStAlYbpsXmGNe54QE5yfwOKYOjfNIphAYCaubjoUbYO98vN5P4--cKKqKHW1zCv0KOA9--1d%2B%2BcZHc%2BF%2B0Dm2aHQKNVQ%3D%3DIf-None-Match: W/"906a62fb1a3155cef815b80227847a4d"
Source: global traffic HTTP traffic detected: GET /cloudflare/cloudflare-docs/latest-commit/production/content/r2/buckets/public-buckets.md HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=ckrsCXTHx397YFbmmI4az3SFUB2rXLc80g6I8Ou1wkzjfWdEBUTFLjIUM3AyVTvFASMpYnG3VvQegV%2B4kSkFtf2x5yID%2BEGhUgxBoeM4PGqpqdbayUNFmVpsDMuLiFxt0ivXlD1IH9sVWN1VnF0nslg9z18qOZ%2FP2rPZUvqt7Ex6zWn0XDvts73yIgp89j3jfLTvfJDiexSi0DRoP5PhcQA8gV31h9RWYZ8JRJ3FkXHU8iDuOF9QEF%2BqUei%2B7L6kOdm9ZFK8ijUzU5nOT02kLRxHSJmW%2BUC7rea%2B9lqPfJcS1CTj3%2BtXKL%2BmTqG5fZdeGGloFe90xXxtmLn0AofgFLoD5jtyGSH8v8uk2fY99qpofFYJb7W2itOjQ6kCxzQTmPSBIE%2F0zvSh7T%2F5kr1EKq3PBsnqFi1ZVs3r%2FBAlmwIdnCZuCsN5GoOV5t4dScStAlYbpsXmGNe54QE5yfwOKYOjfNIphAYCaubjoUbYO98vN5P4--cKKqKHW1zCv0KOA9--1d%2B%2BcZHc%2BF%2B0Dm2aHQKNVQ%3D%3D
Source: global traffic HTTP traffic detected: GET /cloudflare/cloudflare-docs/deferred-metadata/production/content/r2/buckets/public-buckets.md HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=ckrsCXTHx397YFbmmI4az3SFUB2rXLc80g6I8Ou1wkzjfWdEBUTFLjIUM3AyVTvFASMpYnG3VvQegV%2B4kSkFtf2x5yID%2BEGhUgxBoeM4PGqpqdbayUNFmVpsDMuLiFxt0ivXlD1IH9sVWN1VnF0nslg9z18qOZ%2FP2rPZUvqt7Ex6zWn0XDvts73yIgp89j3jfLTvfJDiexSi0DRoP5PhcQA8gV31h9RWYZ8JRJ3FkXHU8iDuOF9QEF%2BqUei%2B7L6kOdm9ZFK8ijUzU5nOT02kLRxHSJmW%2BUC7rea%2B9lqPfJcS1CTj3%2BtXKL%2BmTqG5fZdeGGloFe90xXxtmLn0AofgFLoD5jtyGSH8v8uk2fY99qpofFYJb7W2itOjQ6kCxzQTmPSBIE%2F0zvSh7T%2F5kr1EKq3PBsnqFi1ZVs3r%2FBAlmwIdnCZuCsN5GoOV5t4dScStAlYbpsXmGNe54QE5yfwOKYOjfNIphAYCaubjoUbYO98vN5P4--cKKqKHW1zCv0KOA9--1d%2B%2BcZHc%2BF%2B0Dm2aHQKNVQ%3D%3DIf-None-Match: W/"906a62fb1a3155cef815b80227847a4d"
Source: global traffic HTTP traffic detected: GET /login?return_to=https%3A%2F%2Fgithub.com%2Fcloudflare%2Fcloudflare-docs%2Fissues%2Fnew%2Fchoose HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=ckrsCXTHx397YFbmmI4az3SFUB2rXLc80g6I8Ou1wkzjfWdEBUTFLjIUM3AyVTvFASMpYnG3VvQegV%2B4kSkFtf2x5yID%2BEGhUgxBoeM4PGqpqdbayUNFmVpsDMuLiFxt0ivXlD1IH9sVWN1VnF0nslg9z18qOZ%2FP2rPZUvqt7Ex6zWn0XDvts73yIgp89j3jfLTvfJDiexSi0DRoP5PhcQA8gV31h9RWYZ8JRJ3FkXHU8iDuOF9QEF%2BqUei%2B7L6kOdm9ZFK8ijUzU5nOT02kLRxHSJmW%2BUC7rea%2B9lqPfJcS1CTj3%2BtXKL%2BmTqG5fZdeGGloFe90xXxtmLn0AofgFLoD5jtyGSH8v8uk2fY99qpofFYJb7W2itOjQ6kCxzQTmPSBIE%2F0zvSh7T%2F5kr1EKq3PBsnqFi1ZVs3r%2FBAlmwIdnCZuCsN5GoOV5t4dScStAlYbpsXmGNe54QE5yfwOKYOjfNIphAYCaubjoUbYO98vN5P4--cKKqKHW1zCv0KOA9--1d%2B%2BcZHc%2BF%2B0Dm2aHQKNVQ%3D%3D
Source: global traffic HTTP traffic detected: GET /u2f/login_fragment?is_emu_login=false&return_to=https%3A%2F%2Fgithub.com%2Fcloudflare%2Fcloudflare-docs%2Fissues%2Fnew%2Fchoose HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/htmlX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/login?return_to=https%3A%2F%2Fgithub.com%2Fcloudflare%2Fcloudflare-docs%2Fissues%2Fnew%2FchooseAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=ckrsCXTHx397YFbmmI4az3SFUB2rXLc80g6I8Ou1wkzjfWdEBUTFLjIUM3AyVTvFASMpYnG3VvQegV%2B4kSkFtf2x5yID%2BEGhUgxBoeM4PGqpqdbayUNFmVpsDMuLiFxt0ivXlD1IH9sVWN1VnF0nslg9z18qOZ%2FP2rPZUvqt7Ex6zWn0XDvts73yIgp89j3jfLTvfJDiexSi0DRoP5PhcQA8gV31h9RWYZ8JRJ3FkXHU8iDuOF9QEF%2BqUei%2B7L6kOdm9ZFK8ijUzU5nOT02kLRxHSJmW%2BUC7rea%2B9lqPfJcS1CTj3%2BtXKL%2BmTqG5fZdeGGloFe90xXxtmLn0AofgFLoD5jtyGSH8v8uk2fY99qpofFYJb7W2itOjQ6kCxzQTmPSBIE%2F0zvSh7T%2F5kr1EKq3PBsnqFi1ZVs3r%2FBAlmwIdnCZuCsN5GoOV5t4dScStAlYbpsXmGNe54QE5yfwOKYOjfNIphAYCaubjoUbYO98vN5P4--cKKqKHW1zCv0KOA9--1d%2B%2BcZHc%2BF%2B0Dm2aHQKNVQ%3D%3DIf-None-Match: W/"41add3de15a7098ec1f09d60a5aa3c49"
Source: global traffic HTTP traffic detected: GET /u2f/login_fragment?is_emu_login=false&return_to=https%3A%2F%2Fgithub.com%2Fcloudflare%2Fcloudflare-docs%2Fissues%2Fnew%2Fchoose HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=ZgcDAXCxD02kaHeM61m8U1bjzd5idMGyWs2aw%2FjtD5ANGoh02i8cUs%2FV%2BAl59lrv6HRt65f%2BBK5IXeuIsnGDBR6Nnte%2F%2FN5CtP1YiQ75UEOCSMIXc55rh970OoIZjHtyoM4gj%2FV%2F2VsvjlRj5FgL4PBl%2BZrRaNZ8hgbPDLh6nh32tMSe%2FkComR4Nuo2Hhl8CNmVKwJIcx7PhuUvkaeTigvypscKaa4Ilp6usmSwbgEms717%2FBPuoFbz7EPGO%2F7Bfc3squ6o9WyKDgCORbGCBVMNgHClmCcsuCkLefl4jjizKhGNRvMt8FBAGG3qq28UKxH4jTmvfWWP4mtFDWKSKr8m85ZPyIA96vkxNsQDg93SLt%2B2x2L3NBZtbG8GbN380CwuDvg8TRcS0FGyYAGtTd9DjyCFPql7%2BeKb83n6ypqUlhnoWVzDFXYvJpjt47AyRq2SSiXt44z%2BKtv6JoUMHrDlHsDQXc8jnnoPyvhU%2BIaSBAf1B--KtGNBdPyi69YiYm1--1XC2C1f0kSUdvMGWbm4oOQ%3D%3DIf-None-Match: W/"88c13d33f266503a1b4ff467faa4ac95"
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=ZgcDAXCxD02kaHeM61m8U1bjzd5idMGyWs2aw%2FjtD5ANGoh02i8cUs%2FV%2BAl59lrv6HRt65f%2BBK5IXeuIsnGDBR6Nnte%2F%2FN5CtP1YiQ75UEOCSMIXc55rh970OoIZjHtyoM4gj%2FV%2F2VsvjlRj5FgL4PBl%2BZrRaNZ8hgbPDLh6nh32tMSe%2FkComR4Nuo2Hhl8CNmVKwJIcx7PhuUvkaeTigvypscKaa4Ilp6usmSwbgEms717%2FBPuoFbz7EPGO%2F7Bfc3squ6o9WyKDgCORbGCBVMNgHClmCcsuCkLefl4jjizKhGNRvMt8FBAGG3qq28UKxH4jTmvfWWP4mtFDWKSKr8m85ZPyIA96vkxNsQDg93SLt%2B2x2L3NBZtbG8GbN380CwuDvg8TRcS0FGyYAGtTd9DjyCFPql7%2BeKb83n6ypqUlhnoWVzDFXYvJpjt47AyRq2SSiXt44z%2BKtv6JoUMHrDlHsDQXc8jnnoPyvhU%2BIaSBAf1B--KtGNBdPyi69YiYm1--1XC2C1f0kSUdvMGWbm4oOQ%3D%3D
Source: global traffic HTTP traffic detected: GET /assets/dashboard-1b8565d29e33.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/discussions-4a9715cdd9f3.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/site-3ff2833b3486.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/home-993d2c38b2c1.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/mona-sans-d1bf285e9b9b.woff2 HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/hero-desktop-a38b0fd77b6c.webp HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_stacktrace-parser_dist_stack-8189f0-59690e27a70d.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/marketing-4708f7629877.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/home-5523b374aaa9.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_webgl-globe_dist_js_main_js-cf5f119d1214.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/webgl-globe-d3e3295f0ac2.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/sap-96248a56d312.svg HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/3m-0151c2fda0ce.svg HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/telus-df0c2109df99.svg HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/mercedes-fcf97d2d6ec4.svg HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/kpmg-c249f20c5173.svg HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/pg-f1f19955c4e4.svg HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webgl-globe/data/data.json HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=quQLHykEsFYdlEmBn%2FGauWfMT7vEfyhg63nvty%2BvQOLyoEX8kEOqoz4vBkp3Lp6SdSfxJveNwoHjZkkjUOEluPwuF%2FWDjM%2Fm%2FWMZlBr26kTYmqQ7yaEGpDl8aTfnQA3PX17L0xZs6GpQffQmSDSsO64lQTHqVZLnvvxKUmYCAcam1jcADiWac0AIhLSc5nEPZS2uZaJl4bVI%2Fu21mGbCe1ERsSK%2BHDvImj5V0jqzZdgVfxugIwRNMjegr9pSt0QbntUZoUl53oEYDcY13gilAgSbB%2FqGQU7ztTiRWu6tvNX0pKUjt4yh0jA%2BFT2fzW8duB2HU0WW6l66%2BZdAKJtw6KJRaWilWB3vozQVKOFBhAWJRWcEzLt0zrfYBk%2BO5eaBNkBMIzOPTrPNjiuXX4FVmZe6vAG1Avon%2FLbC100sbWdNnHn91MDLpNBn9HlAwr6kMGb9%2Fhke9lXO4pmgdtIh8w2rTcwmg1lGaaxRr2vEKr3Cr8a7--qcUE6HSHSjMTrw9f--kxLonS81vjTEs%2BFAd%2FGyKQ%3D%3D
Source: global traffic HTTP traffic detected: GET /assets/hero-desktop-a38b0fd77b6c.webp HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/shape-0-df97fa6b0c27.svg HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/hero-mobile-7163f4f5de41.webp HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-ui_packages_fullstory-capture-element_fullstory-capture-element_ts-344e5a48fb48.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/sap-96248a56d312.svg HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/pg-f1f19955c4e4.svg HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/3m-0151c2fda0ce.svg HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/kpmg-c249f20c5173.svg HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/telus-df0c2109df99.svg HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/illu-copilot-editor-6474457a5b19.png HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/shape-1-c219318e479a.svg HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/git-branch-productivity-c304b83d09c7.svg HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/mercedes-fcf97d2d6ec4.svg HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/illu-copilot-sidebar-3d2efb504577.png HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/bg-glow-purple-6e9a6a96cb04.png HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/modules/site/home/globe/flag.obj HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://github.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/illu-actions-2-c5178134f381.png?width=653&format=webpll HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/illu-codespaces-1d2d17e8b2b7.png?width=725&format=webpll HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-app_assets_modules_marketing_card-skew_ts-b1c1b3ef7d14.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-app_assets_modules_marketing_global-banner_ts-50a0813849a4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_blackbird-parser_dist_blackbird_js-d04bdb7cd8d4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-app_components_search_parsing_parsing_ts-66d3416c7614.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /opensearch.xml HTTP/1.1Host: github.comConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/shape-0-df97fa6b0c27.svg HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/hero-mobile-7163f4f5de41.webp HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webgl-globe/data/data.json HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=quQLHykEsFYdlEmBn%2FGauWfMT7vEfyhg63nvty%2BvQOLyoEX8kEOqoz4vBkp3Lp6SdSfxJveNwoHjZkkjUOEluPwuF%2FWDjM%2Fm%2FWMZlBr26kTYmqQ7yaEGpDl8aTfnQA3PX17L0xZs6GpQffQmSDSsO64lQTHqVZLnvvxKUmYCAcam1jcADiWac0AIhLSc5nEPZS2uZaJl4bVI%2Fu21mGbCe1ERsSK%2BHDvImj5V0jqzZdgVfxugIwRNMjegr9pSt0QbntUZoUl53oEYDcY13gilAgSbB%2FqGQU7ztTiRWu6tvNX0pKUjt4yh0jA%2BFT2fzW8duB2HU0WW6l66%2BZdAKJtw6KJRaWilWB3vozQVKOFBhAWJRWcEzLt0zrfYBk%2BO5eaBNkBMIzOPTrPNjiuXX4FVmZe6vAG1Avon%2FLbC100sbWdNnHn91MDLpNBn9HlAwr6kMGb9%2Fhke9lXO4pmgdtIh8w2rTcwmg1lGaaxRr2vEKr3Cr8a7--qcUE6HSHSjMTrw9f--kxLonS81vjTEs%2BFAd%2FGyKQ%3D%3D
Source: global traffic HTTP traffic detected: GET /assets/shape-1-c219318e479a.svg HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/git-branch-productivity-c304b83d09c7.svg HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/bg-glow-purple-6e9a6a96cb04.png HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/illu-copilot-sidebar-3d2efb504577.png HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/modules/site/home/globe/flag.obj HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/illu-copilot-editor-6474457a5b19.png HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/illu-actions-2-c5178134f381.png?width=653&format=webpll HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/illu-codespaces-1d2d17e8b2b7.png?width=725&format=webpll HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_graphql/GetSuggestedNavigationDestinations HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=6hshWEzZ0gB4dMV5NMqLHueCZg7yLAR7ZAJk7ASVXS%2BeHpTdBlqgnTkQwuJo%2Bp5MGMlXdCH3SlR2qmdgDAedxggNGYjndMNSXlTXdYTHA6mbm92NCJHFIna5g8YqpryY1FB75D%2FiQq49Lj2mwKGYiSJbznlDnpz1ipHKIVYsU86bJ5GDkMXXlRQFOdSOWoXumpKRnMIE2JlQizo9WTGi9VWvTuj%2B4%2FQZMdhAY4tFBDzNoJQ%2BT64md7DtQJiOaM7KwTyQueyLW0ukWBMihM4mNTe3zAfuwfGKJBmJggef1Dgemv2qzr6CYJZ4URJk6RlJR1%2F2cKIbvuDW21cSalK2pzmo1CSv1lStAmALix%2FFOClqEr9nNzNCxVJYgmv6decXjYqiM7%2BpZYqeRWwa%2BvoWsAnBv1QPzDnxpJXXCFNWURMOt7HbaSmaAZ01I15KEHs3V5ATRIy%2FjlWPbWpysms%2BX%2Bc2zNxfeVuGI1%2BZvoqa8S1Ng0yf2gOV9aRRW24%2FgqLqJfHeXS76kes%3D--TUAnB5aMpZmRbcLq--OTuFAcfLoEVy4uq%2B%2BDbZcg%3D%3D
Source: global traffic HTTP traffic detected: GET /password_reset HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1053223082.1714083146; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich; _device_id=63c923e8fd5a080be289b842c409b4fb; _gh_sess=6hshWEzZ0gB4dMV5NMqLHueCZg7yLAR7ZAJk7ASVXS%2BeHpTdBlqgnTkQwuJo%2Bp5MGMlXdCH3SlR2qmdgDAedxggNGYjndMNSXlTXdYTHA6mbm92NCJHFIna5g8YqpryY1FB75D%2FiQq49Lj2mwKGYiSJbznlDnpz1ipHKIVYsU86bJ5GDkMXXlRQFOdSOWoXumpKRnMIE2JlQizo9WTGi9VWvTuj%2B4%2FQZMdhAY4tFBDzNoJQ%2BT64md7DtQJiOaM7KwTyQueyLW0ukWBMihM4mNTe3zAfuwfGKJBmJggef1Dgemv2qzr6CYJZ4URJk6RlJR1%2F2cKIbvuDW21cSalK2pzmo1CSv1lStAmALix%2FFOClqEr9nNzNCxVJYgmv6decXjYqiM7%2BpZYqeRWwa%2BvoWsAnBv1QPzDnxpJXXCFNWURMOt7HbaSmaAZ01I15KEHs3V5ATRIy%2FjlWPbWpysms%2BX%2Bc2zNxfeVuGI1%2BZvoqa8S1Ng0yf2gOV9aRRW24%2FgqLqJfHeXS76kes%3D--TUAnB5aMpZmRbcLq--OTuFAcfLoEVy4uq%2B%2BDbZcg%3D%3D
Source: global traffic HTTP traffic detected: GET /assets/octocat-spinner-128-9d4bc3602169.gif HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/octocat-spinner-128-9d4bc3602169.gif HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?origin_page=github_password_reset&responsive=true&require_ack=true HTTP/1.1Host: octocaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/wp-runtime-d536e54d6419.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_dompurify_dist_purify_js-6890e890956f.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-7bd350d761f4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_smoothscroll-polyfill_dist_smoothscroll_js-node_modules_stacktrace-parse-a448e4-bb5415637fe0.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/environment-775215f6b8df.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-086f7a27bac0.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-c76945c5961a.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0-bc8f02b96749.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_auto-complete-element_dist_index_js-03fc21f4e80c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-8a621df59e80.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_stacktrace-parser_dist_stack-443cd5-1ba4dbac454f.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-7dc906febe69.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-27181b-3509ed8075c4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_onfocus_ts-ui_packages_trusted-types-policies_policy_ts-ui_packages-6fe316-745e8b6794ab.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/github-elements-34cbf079a4f4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/element-registry-7b1a26c350a5.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-4da1df-9de8d527f925.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-fd5530-6f4d94175afe.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modules_github_memoize_dist_esm_index_js-05801f7ca718.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c91f4ad18b62.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-a8ec7ed862cf.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_detail-c9d0ba-387cde917623.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-84957b-7b4e472db160.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ui_packages_sudo_sudo_ts-235370c302ce.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_updatable-content_ts-ui_packages_hydro-analytics_hydro-analytics_ts-82813f-05346aa543fe.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-355eb4940fad.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-1390d8d5a0dc.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-782c9388f902.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-9285faa0e011.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/behaviors-7f67a24be639.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-2ea61fcc9a71.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/notifications-global-6d6db5144cc3.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/octocaptcha-bd599d5430bc.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-7c5e7b04edd6.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-57f9943adb92.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://octocaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://octocaptcha.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_468.2.dr String found in binary or memory: <a href="https://www.facebook.com/GitHub" class="footer-social-icon d-block Link--outlineOffset" data-analytics-event="{&quot;category&quot;:&quot;Footer&quot;,&quot;action&quot;:&quot;go to Facebook&quot;,&quot;label&quot;:&quot;text:text:facebook&quot;}"> equals www.facebook.com (Facebook)
Source: chromecache_468.2.dr String found in binary or memory: <a href="https://www.linkedin.com/company/github" class="footer-social-icon d-block Link--outlineOffset" data-analytics-event="{&quot;category&quot;:&quot;Footer&quot;,&quot;action&quot;:&quot;go to Linkedin&quot;,&quot;label&quot;:&quot;text:text:linkedin&quot;}"> equals www.linkedin.com (Linkedin)
Source: chromecache_468.2.dr String found in binary or memory: <a href="https://www.youtube.com/github" class="footer-social-icon d-block Link--outlineOffset" data-analytics-event="{&quot;category&quot;:&quot;Footer&quot;,&quot;action&quot;:&quot;go to YouTube&quot;,&quot;label&quot;:&quot;text:text:youtube&quot;}"> equals www.youtube.com (Youtube)
Source: chromecache_320.2.dr String found in binary or memory: a.getAttribute("type")&&e.preventDefault();a.removeEventListener("beforescriptexecute",c)}))}function A(a){var c=a.src||"",b=q(c);(b.categoryIds.length||b.vsCatIds.length)&&(x(b.categoryIds,a,b.vsCatIds),m(b.categoryIds,b.vsCatIds)||(a.removeAttribute("src"),a.setAttribute("data-src",c)))}var u=JSON.parse('[{"Tag":"https://www.googletagmanager.com/gtm.js","CategoryId":["C0002"],"Vendor":null},{"Tag":"https://www.google-analytics.com/analytics.js","CategoryId":["C0002"],"Vendor":null},{"Tag":"https://www.youtube.com/embed/8iPmy7ePYDE","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://j.6sc.co/6si.min.js","CategoryId":["C0002","C0004"],"Vendor":null},{"Tag":"https://ad.doubleclick.net/activity","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://developers.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/managed/v1","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://airtable.com/internal/stats-batch","CategoryId":["C0002","C0003"],"Vendor":null},{"Tag":"https://cdn.bizible.com/scripts/bizible.js","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://cdn.bizible.com/xdc.js","CategoryId":["C0003"],"Vendor":null},{"Tag":"https://www.googletagmanager.com/gtag/js","CategoryId":["C0002"],"Vendor":null},{"Tag":"https://developers.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/managed/v1","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://9309168.fls.doubleclick.net/activityi","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://cdn.bizible.com/m/ipv","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://airtable.com/embed/shrTR0QCusxZoCgiJ","CategoryId":["C0002","C0003"],"Vendor":null},{"Tag":"https://tr.www.cloudflare.com/gtm.js","CategoryId":["C0002"],"Vendor":null},{"Tag":"https://developers.cloudflare.com/cdn-cgi/zaraz/s.js","CategoryId":["C0002","C0004"],"Vendor":null},{"Tag":"https://cdn.bizibly.com/u","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://b.6sc.co/v1/beacon/img.gif","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://munchkin.marketo.net/munchkin-beta.js","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://airtable.com/internal/beacon-batch","CategoryId":["C0002","C0003"],"Vendor":null}]'), equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: pub-9af459faa3e54a63ae5d1f2be8790ad0.r2.dev
Source: global traffic DNS traffic detected: DNS query: www.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: developers.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: 8mu1g3qo9p-dsn.algolia.net
Source: global traffic DNS traffic detected: DNS query: cdn.cookielaw.org
Source: global traffic DNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global traffic DNS traffic detected: DNS query: unpkg.com
Source: global traffic DNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global traffic DNS traffic detected: DNS query: geolocation.onetrust.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: github.com
Source: global traffic DNS traffic detected: DNS query: github.githubassets.com
Source: global traffic DNS traffic detected: DNS query: avatars.githubusercontent.com
Source: global traffic DNS traffic detected: DNS query: user-images.githubusercontent.com
Source: global traffic DNS traffic detected: DNS query: github-cloud.s3.amazonaws.com
Source: global traffic DNS traffic detected: DNS query: collector.github.com
Source: global traffic DNS traffic detected: DNS query: api.github.com
Source: global traffic DNS traffic detected: DNS query: octocaptcha.com
Source: global traffic DNS traffic detected: DNS query: github-api.arkoselabs.com
Source: unknown HTTP traffic detected: POST /cdn-cgi/rum? HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveContent-Length: 1588sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://developers.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://developers.cloudflare.com/r2/buckets/public-buckets/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=YSG.V9Nq6F1k7d5nOyaqb.2X65EdlmpnEEGhjHQwQwc-1714083136-1.0.1.1-OcX7TIUCCU5qdI_q8L3.qrNPdTvqa57aV6Wj_SFm9EEHuUipYuvxDmVVLu1p5IJFDLnGLIsucqPQtU_u7OYZww
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 22:12:17 GMTTransfer-Encoding: chunkedConnection: closeReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rr1K3a%2BLL8fwPPMJE%2FWlQcuwEEwXYQQLqJFq4kMRRLgY%2Fzpq2qx2iVfKAFTGibUCpbHUfEA9UaqqaaMe%2BDn9MP0yT7jn%2BAGGlOoXWoN6%2BnRSEJvJjd1wKcLsOpcuzseIp1xqmmvP64%2Bcsn%2Fd"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingCF-Cache-Status: EXPIREDExpires: Thu, 25 Apr 2024 22:17:17 GMTCache-Control: public, max-age=300Strict-Transport-Security: max-age=15552000; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 87a1ac7b596f3358-MIAalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: GitHub.comDate: Thu, 25 Apr 2024 22:13:17 GMTContent-Type: text/plain; charset=utf-8Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-WithCache-Control: no-cacheStrict-Transport-Security: max-age=31536000; includeSubdomains; preloadX-Frame-Options: denyX-Content-Type-Options: nosniffX-XSS-Protection: 0Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
Source: chromecache_409.2.dr String found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
Source: chromecache_309.2.dr, chromecache_470.2.dr String found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_309.2.dr, chromecache_470.2.dr String found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_309.2.dr, chromecache_470.2.dr String found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_309.2.dr, chromecache_470.2.dr String found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_471.2.dr String found in binary or memory: http://primer.style/css
Source: chromecache_299.2.dr String found in binary or memory: http://schema.org/SoftwareSourceCode
Source: chromecache_409.2.dr String found in binary or memory: http://www.mozilla.org/2006/browser/search/
Source: chromecache_320.2.dr String found in binary or memory: https://9309168.fls.doubleclick.net/activityi
Source: chromecache_320.2.dr String found in binary or memory: https://ad.doubleclick.net/activity
Source: chromecache_320.2.dr String found in binary or memory: https://airtable.com/embed/shrTR0QCusxZoCgiJ
Source: chromecache_320.2.dr String found in binary or memory: https://airtable.com/internal/beacon-batch
Source: chromecache_320.2.dr String found in binary or memory: https://airtable.com/internal/stats-batch
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://api.github.com/_private/browser/errors
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://api.github.com/_private/browser/stats
Source: chromecache_468.2.dr String found in binary or memory: https://avatars.githubusercontent.com
Source: chromecache_246.2.dr String found in binary or memory: https://avatars.githubusercontent.com/u/137752819?s=40&v=4
Source: chromecache_246.2.dr String found in binary or memory: https://avatars.githubusercontent.com/u/137752819?v=4
Source: chromecache_246.2.dr String found in binary or memory: https://avatars.githubusercontent.com/u/19864447?v=4
Source: chromecache_246.2.dr String found in binary or memory: https://avatars.githubusercontent.com/u/78226508?v=4
Source: chromecache_320.2.dr String found in binary or memory: https://b.6sc.co/v1/beacon/img.gif
Source: chromecache_320.2.dr String found in binary or memory: https://cdn.bizible.com/m/ipv
Source: chromecache_320.2.dr String found in binary or memory: https://cdn.bizible.com/scripts/bizible.js
Source: chromecache_320.2.dr String found in binary or memory: https://cdn.bizible.com/xdc.js
Source: chromecache_320.2.dr String found in binary or memory: https://cdn.bizibly.com/u
Source: chromecache_336.2.dr String found in binary or memory: https://cdn.cookielaw.org/consent/d3bba612-bde9-4daa-93e3-a78dab7d1a86/OtAutoBlock.js
Source: chromecache_336.2.dr String found in binary or memory: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://collector.github.com/github/collect
Source: chromecache_336.2.dr String found in binary or memory: https://community.cloudflare.com/c/developers/workers/40
Source: chromecache_336.2.dr String found in binary or memory: https://dash.cloudflare.com/?to=/:account/r2
Source: chromecache_468.2.dr String found in binary or memory: https://desktop.github.com
Source: chromecache_320.2.dr String found in binary or memory: https://developers.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/managed/v1
Source: chromecache_320.2.dr String found in binary or memory: https://developers.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/managed/v1
Source: chromecache_320.2.dr String found in binary or memory: https://developers.cloudflare.com/cdn-cgi/zaraz/s.js
Source: chromecache_336.2.dr String found in binary or memory: https://developers.cloudflare.com/dev-products-preview.png
Source: chromecache_336.2.dr String found in binary or memory: https://developers.cloudflare.com/r2/buckets/public-buckets/
Source: chromecache_336.2.dr String found in binary or memory: https://discord.cloudflare.com
Source: chromecache_468.2.dr String found in binary or memory: https://docs.github.com
Source: chromecache_299.2.dr String found in binary or memory: https://docs.github.com/
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://docs.github.com/get-started/accessibility/keyboard-shortcuts
Source: chromecache_468.2.dr String found in binary or memory: https://docs.github.com/get-started/exploring-integrations/about-building-integrations
Source: chromecache_299.2.dr String found in binary or memory: https://docs.github.com/github/creating-cloning-and-archiving-repositories/creating-a-repository-on-
Source: chromecache_468.2.dr String found in binary or memory: https://docs.github.com/search-github/github-code-search/understanding-github-code-search-syntax
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://docs.github.com/site-policy/github-terms/github-terms-of-service
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://docs.github.com/site-policy/privacy-policies/github-privacy-statement
Source: chromecache_486.2.dr, chromecache_455.2.dr String found in binary or memory: https://docsearch.algolia.com
Source: chromecache_299.2.dr, chromecache_468.2.dr String found in binary or memory: https://education.github.com
Source: chromecache_289.2.dr String found in binary or memory: https://github-api.arkoselabs.com/v2/D72ECCFB-262E-4065-9196-856E70BE98ED/api.js
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github-cloud.s3.amazonaws.com
Source: chromecache_468.2.dr String found in binary or memory: https://github.blog
Source: chromecache_468.2.dr String found in binary or memory: https://github.blog/2023-01-25-100-million-developers-and-counting/
Source: chromecache_468.2.dr String found in binary or memory: https://github.careers
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.com
Source: chromecache_468.2.dr String found in binary or memory: https://github.com/
Source: chromecache_468.2.dr String found in binary or memory: https://github.com/&quot;
Source: chromecache_468.2.dr String found in binary or memory: https://github.com/about
Source: chromecache_299.2.dr String found in binary or memory: https://github.com/cloudflare/cloudflare-docs.git
Source: chromecache_299.2.dr, chromecache_336.2.dr String found in binary or memory: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.md
Source: chromecache_299.2.dr String found in binary or memory: https://github.com/cloudflare/cloudflare-docs/blob/production/content/r2/buckets/public-buckets.md&q
Source: chromecache_246.2.dr String found in binary or memory: https://github.com/cloudflare/cloudflare-docs/issues/13097
Source: chromecache_366.2.dr, chromecache_304.2.dr String found in binary or memory: https://github.com/cloudflare/cloudflare-docs/issues/new/choose
Source: chromecache_246.2.dr String found in binary or memory: https://github.com/cloudflare/cloudflare-docs/pull/13097
Source: chromecache_299.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.com/collections
Source: chromecache_299.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.com/customer-stories
Source: chromecache_299.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.com/enterprise
Source: chromecache_299.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.com/enterprise/startups
Source: chromecache_409.2.dr String found in binary or memory: https://github.com/favicon.ico
Source: chromecache_299.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.com/features
Source: chromecache_299.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.com/features/actions
Source: chromecache_299.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.com/features/code-review
Source: chromecache_299.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.com/features/codespaces
Source: chromecache_299.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.com/features/copilot
Source: chromecache_299.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.com/features/discussions
Source: chromecache_299.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.com/features/issues
Source: chromecache_299.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.com/features/packages
Source: chromecache_299.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.com/features/security
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.com/fluidicon.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.com/github
Source: chromecache_468.2.dr String found in binary or memory: https://github.com/github/roadmap
Source: chromecache_468.2.dr String found in binary or memory: https://github.com/github/site-policy/pull/582
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.com/notifications/beta/shelf
Source: chromecache_456.2.dr String found in binary or memory: https://github.com/password_reset
Source: chromecache_299.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.com/pricing
Source: chromecache_348.2.dr String found in binary or memory: https://github.com/primer/github-syntax-theme-generator/blob/master/LICENSE)
Source: chromecache_299.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.com/readme
Source: chromecache_409.2.dr String found in binary or memory: https://github.com/search
Source: chromecache_409.2.dr String found in binary or memory: https://github.com/search?q=
Source: chromecache_299.2.dr String found in binary or memory: https://github.com/security
Source: chromecache_299.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.com/solutions/ci-cd
Source: chromecache_299.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.com/solutions/devops
Source: chromecache_299.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.com/sponsors
Source: chromecache_299.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.com/team
Source: chromecache_299.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.com/topics
Source: chromecache_299.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.com/trending
Source: chromecache_468.2.dr String found in binary or memory: https://github.community
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/3m-0151c2fda0ce.svg
Source: chromecache_368.2.dr String found in binary or memory: https://github.githubassets.com/assets/app-icon-192-bcc967ab9829.png
Source: chromecache_368.2.dr String found in binary or memory: https://github.githubassets.com/assets/app-icon-512-7f9c4ff2e960.png
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_as
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_m
Source: chromecache_299.2.dr String found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_g
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_onfocus_ts-ui_packages_trusted-type
Source: chromecache_299.2.dr String found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_repositories_get-repo-element_ts-f6
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-1390d8d5
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-ui_packages_hy
Source: chromecache_299.2.dr String found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_react-shared_hooks_use-canonical-object_ts
Source: chromecache_368.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-114x114-09ce42d3ca4b.png
Source: chromecache_368.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-120x120-92bd46d04241.png
Source: chromecache_368.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.png
Source: chromecache_368.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-152x152-5f777cdc30ae.png
Source: chromecache_368.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-180x180-a80b8e11abe2.png
Source: chromecache_368.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-57x57-22f09f5b3a64.png
Source: chromecache_368.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-60x60-19037ac897bf.png
Source: chromecache_368.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-72x72-e090c8a282d0.png
Source: chromecache_368.2.dr String found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-76x76-a4523d80afb4.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/aurora.h264-25af1afc4e69.mp4
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/behaviors-7f67a24be639.js
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/bg-glow-blue-036b8dc2d1ce.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/bg-glow-purple-6e9a6a96cb04.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/campaign-social-031d6161fa10.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/chaynhq-4c5953025dca.png
Source: chromecache_299.2.dr String found in binary or memory: https://github.githubassets.com/assets/code-111be5e4092d.css
Source: chromecache_299.2.dr String found in binary or memory: https://github.githubassets.com/assets/code-menu-67595c3a6d0c.js
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/curl-24ff778d1afc.jpeg
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/dark-1ee85695b584.css
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/dark_colorblind-0a83868d0e43.css
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/dark_dimmed-8c42799cfb52.css
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/dark_high_contrast-dc99d916bf90.css
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/dark_tritanopia-c1d9496197fa.css
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/dashboard-1b8565d29e33.css
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/dayhaysoos-c50659cac73b.jpeg
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/directus-4da9e46da0ac.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/discussions-4a9715cdd9f3.css
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/element-registry-7b1a26c350a5.js
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/environment-775215f6b8df.js
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/eslint-33bd6140c37f.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/footer-blur-8bc8e1f23df6.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/footer-copilot-54114bfd1d20.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/footer-diamond-ed642fc95144.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/footer-mona-d1c861cd8018.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/footer-orb-a0438104a7a2.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/footer-star-36e5b5724973.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/git-branch-collaboration-2-e46b1fb1d363.svg
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/git-branch-productivity-c304b83d09c7.svg
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/git-branch-security-2-f6a799957581.svg
Source: chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/github-07f750db5d7c.css
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/github-elements-34cbf079a4f4.js
Source: chromecache_456.2.dr String found in binary or memory: https://github.githubassets.com/assets/github-logo-55c5b9a1fe52.png
Source: chromecache_456.2.dr String found in binary or memory: https://github.githubassets.com/assets/github-mark-57519b92ca4e.png
Source: chromecache_456.2.dr String found in binary or memory: https://github.githubassets.com/assets/github-octocat-13c86b8b336d.png
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/global-1c8bb26336c1.css
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/globe-500.h264-f00ceaddc706.mp4
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/globe-500.hevc-42032a395ff1.mp4
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/globe-700-7504469d0f87.jpg
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/globe-900.h264-975e7b5ac572.mp4
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/globe-900.hevc-58019d77b21c.mp4
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/globe-d6f3f4ee645a.jpg
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/hero-desktop-a38b0fd77b6c.webp
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/hero-mobile-7163f4f5de41.webp
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/home-5523b374aaa9.js
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/home-993d2c38b2c1.css
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/homebrew-c7e38eeacb52.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-actions-2-c5178134f381.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-actions-2-c5178134f381.png?width=1044&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-actions-2-c5178134f381.png?width=1306&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-actions-2-c5178134f381.png?width=261&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-actions-2-c5178134f381.png?width=326
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-actions-2-c5178134f381.png?width=522
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-actions-2-c5178134f381.png?width=522&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-actions-2-c5178134f381.png?width=653
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-actions-2-c5178134f381.png?width=653&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-actions-2-c5178134f381.png?width=783&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-code-scanning-fc9dfb212aa3.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-code-scanning-fc9dfb212aa3.png?width=1030&amp;format=web
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-code-scanning-fc9dfb212aa3.png?width=1288&amp;format=web
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-code-scanning-fc9dfb212aa3.png?width=257&amp;format=webp
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-code-scanning-fc9dfb212aa3.png?width=322
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-code-scanning-fc9dfb212aa3.png?width=515
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-code-scanning-fc9dfb212aa3.png?width=515&amp;format=webp
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-code-scanning-fc9dfb212aa3.png?width=644
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-code-scanning-fc9dfb212aa3.png?width=644&amp;format=webp
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-code-scanning-fc9dfb212aa3.png?width=772&amp;format=webp
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-codespaces-1d2d17e8b2b7.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-codespaces-1d2d17e8b2b7.png?width=1209&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-codespaces-1d2d17e8b2b7.png?width=241&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-codespaces-1d2d17e8b2b7.png?width=302
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-codespaces-1d2d17e8b2b7.png?width=483
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-codespaces-1d2d17e8b2b7.png?width=483&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-codespaces-1d2d17e8b2b7.png?width=604
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-codespaces-1d2d17e8b2b7.png?width=604&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-codespaces-1d2d17e8b2b7.png?width=725&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-codespaces-1d2d17e8b2b7.png?width=967&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-copilot-editor-6474457a5b19.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-copilot-sidebar-3d2efb504577.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-dependabot-d98c73cc6724.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-dependabot-d98c73cc6724.png?width=1208&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-dependabot-d98c73cc6724.png?width=241&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-dependabot-d98c73cc6724.png?width=302
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-dependabot-d98c73cc6724.png?width=483
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-dependabot-d98c73cc6724.png?width=483&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-dependabot-d98c73cc6724.png?width=604
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-dependabot-d98c73cc6724.png?width=604&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-dependabot-d98c73cc6724.png?width=724&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-dependabot-d98c73cc6724.png?width=966&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-discussions-2-b915a6dd867e.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-discussions-2-b915a6dd867e.png?width=1208&amp;format=web
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-discussions-2-b915a6dd867e.png?width=241&amp;format=webp
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-discussions-2-b915a6dd867e.png?width=302
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-discussions-2-b915a6dd867e.png?width=483
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-discussions-2-b915a6dd867e.png?width=483&amp;format=webp
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-discussions-2-b915a6dd867e.png?width=604
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-discussions-2-b915a6dd867e.png?width=604&amp;format=webp
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-discussions-2-b915a6dd867e.png?width=724&amp;format=webp
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-discussions-2-b915a6dd867e.png?width=966&amp;format=webp
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-ghas-list-84af1f1ce2b8.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-mobile-4d51d19f769e.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-mobile-4d51d19f769e.png?width=1208&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-mobile-4d51d19f769e.png?width=241&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-mobile-4d51d19f769e.png?width=302
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-mobile-4d51d19f769e.png?width=483
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-mobile-4d51d19f769e.png?width=483&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-mobile-4d51d19f769e.png?width=604
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-mobile-4d51d19f769e.png?width=604&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-mobile-4d51d19f769e.png?width=724&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-mobile-4d51d19f769e.png?width=966&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-projects-2-26077f1dd188.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-pull-requests-2-280cc958fc05.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-pull-requests-2-280cc958fc05.png?width=1208&amp;format=w
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-pull-requests-2-280cc958fc05.png?width=241&amp;format=we
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-pull-requests-2-280cc958fc05.png?width=302
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-pull-requests-2-280cc958fc05.png?width=483
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-pull-requests-2-280cc958fc05.png?width=483&amp;format=we
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-pull-requests-2-280cc958fc05.png?width=604
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-pull-requests-2-280cc958fc05.png?width=604&amp;format=we
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-pull-requests-2-280cc958fc05.png?width=724&amp;format=we
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-pull-requests-2-280cc958fc05.png?width=966&amp;format=we
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-secret-scanning-2-88fb429376d6.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-secret-scanning-2-88fb429376d6.png?width=1208&amp;format
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-secret-scanning-2-88fb429376d6.png?width=241&amp;format=
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-secret-scanning-2-88fb429376d6.png?width=302
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-secret-scanning-2-88fb429376d6.png?width=483
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-secret-scanning-2-88fb429376d6.png?width=483&amp;format=
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-secret-scanning-2-88fb429376d6.png?width=604
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-secret-scanning-2-88fb429376d6.png?width=604&amp;format=
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-secret-scanning-2-88fb429376d6.png?width=724&amp;format=
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/illu-secret-scanning-2-88fb429376d6.png?width=966&amp;format=
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/imolorhe-9d771b1d4332.jpeg
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/issues-plan-2-46d1ce1d4519.png
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/issues-plan-2-46d1ce1d4519.png?width=1249
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/issues-plan-2-46d1ce1d4519.png?width=1249&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/issues-plan-2-46d1ce1d4519.png?width=1498&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/issues-plan-2-46d1ce1d4519.png?width=1998&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/issues-plan-2-46d1ce1d4519.png?width=2498&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/issues-plan-2-46d1ce1d4519.png?width=499&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/issues-plan-2-46d1ce1d4519.png?width=624
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/issues-plan-2-46d1ce1d4519.png?width=999
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/issues-plan-2-46d1ce1d4519.png?width=999&amp;format=webpll
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/kazupon-d7aeb7b8df20.jpeg
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/keyboard-shortcuts-dialog-b4f13290b41c.js
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/kpmg-c249f20c5173.svg
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/light-f13f84a2af0d.css
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/light_colorblind-3c798f5a8bef.css
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/light_high_contrast-4c72a7f3b765.css
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/light_tritanopia-222bf22536c7.css
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/marketing-4708f7629877.js
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/mercedes-fcf97d2d6ec4.svg
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/mona-sans-d1bf285e9b9b.woff2
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/notifications-global-6d6db5144cc3.js
Source: chromecache_289.2.dr String found in binary or memory: https://github.githubassets.com/assets/octocaptcha-bd599d5430bc.js
Source: chromecache_456.2.dr String found in binary or memory: https://github.githubassets.com/assets/octocat-spinner-128-9d4bc3602169.gif
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/pg-f1f19955c4e4.svg
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/pinned-octocat-093da3e6fa40.svg
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/primer-241a089e9a0a.css
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/primer-primitives-0b5bee5c70e9.css
Source: chromecache_299.2.dr String found in binary or memory: https://github.githubassets.com/assets/react-code-view-78b7cbbe42f1.js
Source: chromecache_299.2.dr String found in binary or memory: https://github.githubassets.com/assets/react-code-view.f2d60f636eb02c2001df.module.css
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/react-lib-1fbfc5be2c18.js
Source: chromecache_299.2.dr String found in binary or memory: https://github.githubassets.com/assets/repository-fa69f138fe8d.css
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/sap-96248a56d312.svg
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/sessions-ff11af600d3e.js
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/shape-0-df97fa6b0c27.svg
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/shape-1-c219318e479a.svg
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/shape-2-f30dcc9bd35c.svg
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/shape-3-9e542b5c31b8.svg
Source: chromecache_456.2.dr String found in binary or memory: https://github.githubassets.com/assets/signup-529c28197b91.js
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/sindresorhus-d3224f241a4d.jpeg
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/site-3ff2833b3486.css
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/telus-df0c2109df99.svg
Source: chromecache_299.2.dr String found in binary or memory: https://github.githubassets.com/assets/ui_packages_code-view-shared_components_files-search_FileResu
Source: chromecache_299.2.dr String found in binary or memory: https://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-ch
Source: chromecache_299.2.dr String found in binary or memory: https://github.githubassets.com/assets/ui_packages_paths_index_ts-ad6a9a567cec.js
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_
Source: chromecache_299.2.dr String found in binary or memory: https://github.githubassets.com/assets/ui_packages_react-core_register-app_ts-86733e888f0e.js
Source: chromecache_299.2.dr String found in binary or memory: https://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-b257014a1aab.js
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/ui_packages_sudo_sudo_ts-235370c302ce.js
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.js
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modu
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-6890e890956f.js
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_module
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_m
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_inde
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_j
Source: chromecache_299.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-nod
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_mo
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c9
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_webgl-globe_dist_js_main_js-cf5f1
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.js
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-node_modul
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js
Source: chromecache_299.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_AnchoredOverlay_Anc
Source: chromecache_299.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarS
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-8f8c5e2a
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-95
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_j
Source: chromecache_299.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_
Source: chromecache_299.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormCon
Source: chromecache_299.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Heading_Heading_js-
Source: chromecache_299.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Label_Label_js-node
Source: chromecache_299.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_m
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TooltipV2_Tooltip_j
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_node_modules_primer_octicon
Source: chromecache_299.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_react-router-dom_dist_index_js-3b41341d5
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_e
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_smoothscroll-polyfill_dist_smoothscroll_
Source: chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/webgl-globe-d3e3295f0ac2.js
Source: chromecache_299.2.dr, chromecache_289.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/assets/wp-runtime-d536e54d6419.js
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/favicons/favicon.png
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.githubassets.com/favicons/favicon.svg
Source: chromecache_468.2.dr String found in binary or memory: https://githubuniverse.com/?utm_source=github&amp;utm_medium=banner&amp;utm_campaign=24bannerheader
Source: chromecache_468.2.dr String found in binary or memory: https://hachyderm.io/
Source: chromecache_320.2.dr String found in binary or memory: https://j.6sc.co/6si.min.js
Source: chromecache_320.2.dr String found in binary or memory: https://munchkin.marketo.net/munchkin-beta.js
Source: chromecache_456.2.dr String found in binary or memory: https://octocaptcha.com
Source: chromecache_456.2.dr String found in binary or memory: https://octocaptcha.com?origin_page=github_password_reset&amp;responsive=true&amp;require_ack=true
Source: chromecache_299.2.dr String found in binary or memory: https://opengraph.githubassets.com/5d96b68fae7483987f7fcf2834fe8921f55b2ede39cf2d38027cd332facb9904/
Source: chromecache_468.2.dr String found in binary or memory: https://partner.github.com
Source: chromecache_368.2.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.github.android
Source: chromecache_336.2.dr String found in binary or memory: https://r2.dev
Source: chromecache_468.2.dr String found in binary or memory: https://resources.github.com
Source: chromecache_299.2.dr, chromecache_468.2.dr String found in binary or memory: https://resources.github.com/devops/fundamentals/devsecops
Source: chromecache_468.2.dr String found in binary or memory: https://resources.github.com/devops/tools/compare
Source: chromecache_468.2.dr String found in binary or memory: https://resources.github.com/forrester/
Source: chromecache_299.2.dr, chromecache_468.2.dr String found in binary or memory: https://resources.github.com/learn/pathways
Source: chromecache_468.2.dr String found in binary or memory: https://resources.github.com/newsletter/
Source: chromecache_468.2.dr String found in binary or memory: https://resources.github.com/security/sast/
Source: chromecache_336.2.dr String found in binary or memory: https://schema.org/BreadcrumbList
Source: chromecache_336.2.dr String found in binary or memory: https://schema.org/ListItem
Source: chromecache_468.2.dr String found in binary or memory: https://services.github.com
Source: chromecache_468.2.dr String found in binary or memory: https://shop.github.com
Source: chromecache_468.2.dr String found in binary or memory: https://skills.github.com
Source: chromecache_468.2.dr String found in binary or memory: https://socialimpact.github.com
Source: chromecache_336.2.dr String found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/v55bfa2fee65d44688e90c00735ed189a1713218998793
Source: chromecache_456.2.dr String found in binary or memory: https://support.github.com
Source: chromecache_299.2.dr, chromecache_468.2.dr String found in binary or memory: https://support.github.com?tags=dotcom-footer
Source: chromecache_320.2.dr String found in binary or memory: https://tr.www.cloudflare.com/gtm.js
Source: chromecache_461.2.dr, chromecache_294.2.dr String found in binary or memory: https://turbo.hotwired.dev/handbook/building#working-with-script-elements
Source: chromecache_336.2.dr String found in binary or memory: https://unpkg.com/littlefoot
Source: chromecache_299.2.dr, chromecache_456.2.dr, chromecache_468.2.dr String found in binary or memory: https://user-images.githubusercontent.com/
Source: chromecache_336.2.dr String found in binary or memory: https://www.cloudflare.com/learning/cloud/what-is-object-storage/
Source: chromecache_468.2.dr String found in binary or memory: https://www.electronjs.org
Source: chromecache_468.2.dr String found in binary or memory: https://www.githubstatus.com
Source: chromecache_299.2.dr String found in binary or memory: https://www.githubstatus.com/
Source: chromecache_320.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_320.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js
Source: chromecache_320.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js
Source: chromecache_486.2.dr, chromecache_455.2.dr String found in binary or memory: https://www.jsdelivr.com/using-sri-with-dynamic-files
Source: chromecache_468.2.dr String found in binary or memory: https://www.linkedin.com/company/github
Source: chromecache_468.2.dr String found in binary or memory: https://www.tiktok.com/
Source: chromecache_468.2.dr String found in binary or memory: https://www.twitch.tv/github
Source: chromecache_320.2.dr String found in binary or memory: https://www.youtube.com/embed/8iPmy7ePYDE
Source: chromecache_468.2.dr String found in binary or memory: https://www.youtube.com/github
Source: chromecache_468.2.dr String found in binary or memory: https://x.com/github
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 50062 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 50084 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50072 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50059 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50094 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50060 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 50037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50082 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50035 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50092 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50047 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50068 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50091 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50113 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 50078 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown HTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: classification engine Classification label: mal48.win@31/483@58/25
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1704 --field-trial-handle=2024,i,14126700811440241582,8930731167966650368,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-9af459faa3e54a63ae5d1f2be8790ad0.r2.dev/get-authenticated.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6812 --field-trial-handle=2024,i,14126700811440241582,8930731167966650368,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6996 --field-trial-handle=2024,i,14126700811440241582,8930731167966650368,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1704 --field-trial-handle=2024,i,14126700811440241582,8930731167966650368,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6812 --field-trial-handle=2024,i,14126700811440241582,8930731167966650368,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6996 --field-trial-handle=2024,i,14126700811440241582,8930731167966650368,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs