Windows Analysis Report
https://t.co/brcRVcgku9

Overview

General Information

Sample URL: https://t.co/brcRVcgku9
Analysis ID: 1432302
Infos:

Detection

Score: 22
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Phishing site detected (based on shot match)
Form action URLs do not match main URL
Found iframes
HTML body contains low number of good links
HTTP GET or POST without a user agent
No HTML title found

Classification

Phishing

barindex
Source: https://menschlichkontrolle010.web.app/ Matcher: Template: captcha matched
Source: https://newassets.hcaptcha.com/captcha/v1/b1c589a/static/hcaptcha.html#frame=challenge&id=0b948r4ougzf&host=menschlichkontrolle010.web.app&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=true&custom=false&hl=de&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=5ac72176-5aec-4aed-853f-ee2103fdfc39&theme=light&origin=https%3A%2F%2Fmenschlichkontrolle010.web.app Matcher: Template: captcha matched
Source: https://newassets.hcaptcha.com/captcha/v1/b1c589a/static/hcaptcha.html#frame=challenge&id=0b948r4ougzf&host=menschlichkontrolle010.web.app&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=true&custom=false&hl=de&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=5ac72176-5aec-4aed-853f-ee2103fdfc39&theme=light&origin=https%3A%2F%2Fmenschlichkontrolle010.web.app Matcher: Template: captcha matched
Source: https://menschlichkontrolle010.web.app/ HTTP Parser: Form action: https://dev-milesandmorekreditkarteportal.pantheonsite.io/login/ web pantheonsite
Source: https://menschlichkontrolle010.web.app/ HTTP Parser: Form action: https://dev-milesandmorekreditkarteportal.pantheonsite.io/login/ web pantheonsite
Source: https://menschlichkontrolle010.web.app/ HTTP Parser: Iframe src: https://newassets.hcaptcha.com/captcha/v1/b1c589a/static/hcaptcha.html#frame=checkbox&id=0b948r4ougzf&host=menschlichkontrolle010.web.app&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=true&custom=false&hl=de&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=5ac72176-5aec-4aed-853f-ee2103fdfc39&theme=light&origin=https%3A%2F%2Fmenschlichkontrolle010.web.app
Source: https://menschlichkontrolle010.web.app/ HTTP Parser: Iframe src: https://newassets.hcaptcha.com/captcha/v1/b1c589a/static/hcaptcha.html#frame=challenge&id=0b948r4ougzf&host=menschlichkontrolle010.web.app&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=true&custom=false&hl=de&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=5ac72176-5aec-4aed-853f-ee2103fdfc39&theme=light&origin=https%3A%2F%2Fmenschlichkontrolle010.web.app
Source: https://menschlichkontrolle010.web.app/ HTTP Parser: Iframe src: https://newassets.hcaptcha.com/captcha/v1/b1c589a/static/hcaptcha.html#frame=checkbox&id=0b948r4ougzf&host=menschlichkontrolle010.web.app&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=true&custom=false&hl=de&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=5ac72176-5aec-4aed-853f-ee2103fdfc39&theme=light&origin=https%3A%2F%2Fmenschlichkontrolle010.web.app
Source: https://menschlichkontrolle010.web.app/ HTTP Parser: Iframe src: https://newassets.hcaptcha.com/captcha/v1/b1c589a/static/hcaptcha.html#frame=challenge&id=0b948r4ougzf&host=menschlichkontrolle010.web.app&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=true&custom=false&hl=de&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=5ac72176-5aec-4aed-853f-ee2103fdfc39&theme=light&origin=https%3A%2F%2Fmenschlichkontrolle010.web.app
Source: https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signup_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_45327_451513&as=gFguooTGcivOgD8jGhfnJQ&hl=en HTTP Parser: Number of links: 0
Source: https://menschlichkontrolle010.web.app/ HTTP Parser: Number of links: 0
Source: https://menschlichkontrolle010.web.app/ HTTP Parser: HTML title missing
Source: https://menschlichkontrolle010.web.app/ HTTP Parser: HTML title missing
Source: https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signup_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_45327_451513&as=gFguooTGcivOgD8jGhfnJQ&hl=en HTTP Parser: No favicon
Source: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fhelp.twitter.com HTTP Parser: No favicon
Source: https://menschlichkontrolle010.web.app/ HTTP Parser: No favicon
Source: https://menschlichkontrolle010.web.app/ HTTP Parser: No favicon
Source: https://newassets.hcaptcha.com/captcha/v1/b1c589a/static/hcaptcha.html#frame=checkbox&id=0b948r4ougzf&host=menschlichkontrolle010.web.app&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=true&custom=false&hl=de&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=5ac72176-5aec-4aed-853f-ee2103fdfc39&theme=light&origin=https%3A%2F%2Fmenschlichkontrolle010.web.app HTTP Parser: No favicon
Source: https://newassets.hcaptcha.com/captcha/v1/b1c589a/static/hcaptcha.html#frame=challenge&id=0b948r4ougzf&host=menschlichkontrolle010.web.app&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=true&custom=false&hl=de&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=5ac72176-5aec-4aed-853f-ee2103fdfc39&theme=light&origin=https%3A%2F%2Fmenschlichkontrolle010.web.app HTTP Parser: No favicon
Source: https://newassets.hcaptcha.com/captcha/v1/b1c589a/static/hcaptcha.html#frame=challenge&id=0b948r4ougzf&host=menschlichkontrolle010.web.app&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=true&custom=false&hl=de&tplinks=on&pstissuer=https%3A%2F%2Fpst-issuer.hcaptcha.com&sitekey=5ac72176-5aec-4aed-853f-ee2103fdfc39&theme=light&origin=https%3A%2F%2Fmenschlichkontrolle010.web.app HTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signup_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_45327_451513&as=gFguooTGcivOgD8jGhfnJQ&hl=en HTTP Parser: No <meta name="author".. found
Source: https://menschlichkontrolle010.web.app/ HTTP Parser: No <meta name="author".. found
Source: https://menschlichkontrolle010.web.app/ HTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signup_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_45327_451513&as=gFguooTGcivOgD8jGhfnJQ&hl=en HTTP Parser: No <meta name="copyright".. found
Source: https://menschlichkontrolle010.web.app/ HTTP Parser: No <meta name="copyright".. found
Source: https://menschlichkontrolle010.web.app/ HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49910 version: TLS 1.2
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/onboarding/sso_init.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/ces/p2
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 23.45.182.107
Source: unknown TCP traffic detected without corresponding DNS query: 23.45.182.107
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: global traffic HTTP traffic detected: GET /brcRVcgku9 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /safety/unsafe_link_warning?unsafe_link=https://menschlichkontrolle010.web.app HTTP/1.1Host: twitter.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /safety/unsafe_link_warning.60838e4e18ea462987df33892d04d0e05bf7169f.css HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /safety/unsafe_link_warning.82053e6d499210e7e856ada68bd7c54394647b00.js HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /favicons/favicon.ico HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicons/favicon.ico HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCFAyqRuPAToMY3NyZl9p%250AZCIlMWU1Yzg0MjA2NzgzZTA3MGY2N2I4YTQ0ZWFhY2VlNjE6B2lkIiVlNWRl%250AYWNhNWFlNTg3ZGNkNTM5MTcyNDMwZjMxYWQyZg%253D%253D--a4942fe44eb3f6959175966459a3f5642ae765c6; personalization_id="v1_e21XmuVl4BluVpozrqRgPw=="; guest_id=v1%3A171415602439834387
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/vendor.dc0ec46a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/i18n/en.e3c71c8a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/main.d247d8aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=eT7HCnadkFz7NhA&MD=m9E1pfMg HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.HoverCard~loader.DashMenu~loader.SideNav~loader.AppModules~ondemand.Dropdown~l.acdb837a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/ondemand.Dropdown.c62e1b6a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/ondemand.s.7dbec9da.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/modules.common.015214ca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/modules.audio.8cbbdcea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.AppModules~loader.DMDrawer~bundle.Account~bundle.ReaderMode~bu.c80b291a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMDrawer~bun.5e40379a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc.c4de844a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.Account~bun.ecc219ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.AppModules~bundle.Account~bundle.ReaderMode~bundle.AudioSpaceP.9a5a4a2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisA.979f34da.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD.30d39e3a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.AppModules~loader.DMDrawer~bundle.Account~bundle.AccountAnalyt.21c3416a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.Account~bundl.49f07aba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode.96ac111a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird.2e9524aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.1/hashflags.json HTTP/1.1Host: api.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-client-transaction-id: CS7JE64PrvAUQQYZfyofd4ygCHOXhpxJ748C5Ja1YaiurL4sHEv/yeJB7ib/bind5Z6H1QhZ+k9rvaryg1A/iLyVo78lCgx-guest-token: 1783925832777376250x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCFAyqRuPAToMY3NyZl9p%250AZCIlMWU1Yzg0MjA2NzgzZTA3MGY2N2I4YTQ0ZWFhY2VlNjE6B2lkIiVlNWRl%250AYWNhNWFlNTg3ZGNkNTM5MTcyNDMwZjMxYWQyZg%253D%253D--a4942fe44eb3f6959175966459a3f5642ae765c6; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="; gt=1783925832777376250
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery.f358f33a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV.20677bea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCFAyqRuPAToMY3NyZl9p%250AZCIlMWU1Yzg0MjA2NzgzZTA3MGY2N2I4YTQ0ZWFhY2VlNjE6B2lkIiVlNWRl%250AYWNhNWFlNTg3ZGNkNTM5MTcyNDMwZjMxYWQyZg%253D%253D--a4942fe44eb3f6959175966459a3f5642ae765c6; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="; gt=1783925832777376250
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET /graphql/-876iyxD1O_0X0BqeykjZA/Viewer?variables=%7B%22withCommunitiesMemberships%22%3Atrue%7D&features=%7B%22rweb_tipjar_consumption_enabled%22%3Atrue%2C%22responsive_web_graphql_exclude_directive_enabled%22%3Atrue%2C%22verified_phone_label_enabled%22%3Afalse%2C%22creator_subscriptions_tweet_preview_api_enabled%22%3Atrue%2C%22responsive_web_graphql_skip_user_profile_image_extensions_enabled%22%3Afalse%2C%22responsive_web_graphql_timeline_navigation_enabled%22%3Atrue%7D&fieldToggles=%7B%22isDelegate%22%3Afalse%2C%22withAuxiliaryUserLabels%22%3Afalse%7D HTTP/1.1Host: api.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonx-client-transaction-id: UnWSSPVU9atPGl1CJHFELNf7UyjM3ccStNRZv83uOvP19+V3RxCkkrkatX2kNXKGvsXcjlNyB/jcu8EtSF1H5bkfnbHsUQx-guest-token: 1783925832777376250x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCFAyqRuPAToMY3NyZl9p%250AZCIlMWU1Yzg0MjA2NzgzZTA3MGY2N2I4YTQ0ZWFhY2VlNjE6B2lkIiVlNWRl%250AYWNhNWFlNTg3ZGNkNTM5MTcyNDMwZjMxYWQyZg%253D%253D--a4942fe44eb3f6959175966459a3f5642ae765c6; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="; gt=1783925832777376250
Source: global traffic HTTP traffic detected: GET /1.1/hashflags.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCFAyqRuPAToMY3NyZl9p%250AZCIlMWU1Yzg0MjA2NzgzZTA3MGY2N2I4YTQ0ZWFhY2VlNjE6B2lkIiVlNWRl%250AYWNhNWFlNTg3ZGNkNTM5MTcyNDMwZjMxYWQyZg%253D%253D--a4942fe44eb3f6959175966459a3f5642ae765c6; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="; gt=1783925832777376250
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.Ocf.34c152ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~loader.LoggedOutNotifications.da86593a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome.e4ff644a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.Conversation.d69da22a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.AppModules.f040d17a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.AccountAnalytics~bundle.Communities~ondemand.SettingsInternals~ondemand.Settings.804a66ca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu.2b78896a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.44818d8a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.f2e86d8a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.JobSearch.42af4d0a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.SideNav.031f858a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAccount~bundle.Account~bundle.MultiAc.d1ae850a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCFAyqRuPAToMY3NyZl9p%250AZCIlMWU1Yzg0MjA2NzgzZTA3MGY2N2I4YTQ0ZWFhY2VlNjE6B2lkIiVlNWRl%250AYWNhNWFlNTg3ZGNkNTM5MTcyNDMwZjMxYWQyZg%253D%253D--a4942fe44eb3f6959175966459a3f5642ae765c6; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="; gt=1783925832777376250
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle..a4b9614a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte.4e8cc19a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule.c86f284a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/bundle.LoggedOutHome.e569fb8a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.AudioDock.81854dfa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/bundle.NetworkInstrument.4a624f8a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=4eb3e22c-631f-48d5-ab6d-e85fbad83c69&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=68c07bd4-d9cb-4e29-95ea-4b14eeb175ea&tw_document_href=https%3A%2F%2Ftwitter.com%2F&tw_iframe_status=0&txn_id=ogf5s&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/v1/chirp-extended-heavy-web.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=fd90b659-e2d7-4d7b-807f-b580d0fd2fb9&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=68c07bd4-d9cb-4e29-95ea-4b14eeb175ea&tw_document_href=https%3A%2F%2Ftwitter.com%2F&tw_iframe_status=0&txn_id=o8zly&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=4eb3e22c-631f-48d5-ab6d-e85fbad83c69&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=68c07bd4-d9cb-4e29-95ea-4b14eeb175ea&tw_document_href=https%3A%2F%2Ftwitter.com%2F&tw_iframe_status=0&txn_id=ogf5s&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCFAyqRuPAToMY3NyZl9p%250AZCIlMWU1Yzg0MjA2NzgzZTA3MGY2N2I4YTQ0ZWFhY2VlNjE6B2lkIiVlNWRl%250AYWNhNWFlNTg3ZGNkNTM5MTcyNDMwZjMxYWQyZg%253D%253D--a4942fe44eb3f6959175966459a3f5642ae765c6; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="; gt=1783925832777376250
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=fd90b659-e2d7-4d7b-807f-b580d0fd2fb9&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=68c07bd4-d9cb-4e29-95ea-4b14eeb175ea&tw_document_href=https%3A%2F%2Ftwitter.com%2F&tw_iframe_status=0&txn_id=o8zly&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCFAyqRuPAToMY3NyZl9p%250AZCIlMWU1Yzg0MjA2NzgzZTA3MGY2N2I4YTQ0ZWFhY2VlNjE6B2lkIiVlNWRl%250AYWNhNWFlNTg3ZGNkNTM5MTcyNDMwZjMxYWQyZg%253D%253D--a4942fe44eb3f6959175966459a3f5642ae765c6; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="; gt=1783925832777376250
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/Chirp-Bold.ebb56aba.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/Chirp-Regular.80fda27a.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/loader.richScribeAction.a8dd068a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/i18n/emoji-en.9bb55bba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=4eb3e22c-631f-48d5-ab6d-e85fbad83c69&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=68c07bd4-d9cb-4e29-95ea-4b14eeb175ea&tw_document_href=https%3A%2F%2Ftwitter.com%2F&tw_iframe_status=0&txn_id=ogf5s&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=11a7165e-8e59-4dc9-8ef4-38ef062af22b
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=fd90b659-e2d7-4d7b-807f-b580d0fd2fb9&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=68c07bd4-d9cb-4e29-95ea-4b14eeb175ea&tw_document_href=https%3A%2F%2Ftwitter.com%2F&tw_iframe_status=0&txn_id=o8zly&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=b0c57fe2-b549-41f3-8428-b33169d18df6
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye.977ec0ca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~ondemand.InlinePlayer~loaders.video.PlayerBase~loader.Audio.d10932da.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV.8774e17a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer.a2e6b3aa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=4eb3e22c-631f-48d5-ab6d-e85fbad83c69&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=68c07bd4-d9cb-4e29-95ea-4b14eeb175ea&tw_document_href=https%3A%2F%2Ftwitter.com%2F&tw_iframe_status=0&txn_id=ogf5s&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCFAyqRuPAToMY3NyZl9p%250AZCIlMWU1Yzg0MjA2NzgzZTA3MGY2N2I4YTQ0ZWFhY2VlNjE6B2lkIiVlNWRl%250AYWNhNWFlNTg3ZGNkNTM5MTcyNDMwZjMxYWQyZg%253D%253D--a4942fe44eb3f6959175966459a3f5642ae765c6; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="; gt=1783925832777376250
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=fd90b659-e2d7-4d7b-807f-b580d0fd2fb9&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=68c07bd4-d9cb-4e29-95ea-4b14eeb175ea&tw_document_href=https%3A%2F%2Ftwitter.com%2F&tw_iframe_status=0&txn_id=o8zly&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCFAyqRuPAToMY3NyZl9p%250AZCIlMWU1Yzg0MjA2NzgzZTA3MGY2N2I4YTQ0ZWFhY2VlNjE6B2lkIiVlNWRl%250AYWNhNWFlNTg3ZGNkNTM5MTcyNDMwZjMxYWQyZg%253D%253D--a4942fe44eb3f6959175966459a3f5642ae765c6; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="; gt=1783925832777376250
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker.96394e7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCFAyqRuPAToMY3NyZl9p%250AZCIlMWU1Yzg0MjA2NzgzZTA3MGY2N2I4YTQ0ZWFhY2VlNjE6B2lkIiVlNWRl%250AYWNhNWFlNTg3ZGNkNTM5MTcyNDMwZjMxYWQyZg%253D%253D--a4942fe44eb3f6959175966459a3f5642ae765c6; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="; gt=1783925832777376250
Source: global traffic HTTP traffic detected: GET /1.1/onboarding/sso_init.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCFAyqRuPAToMY3NyZl9p%250AZCIlMWU1Yzg0MjA2NzgzZTA3MGY2N2I4YTQ0ZWFhY2VlNjE6B2lkIiVlNWRl%250AYWNhNWFlNTg3ZGNkNTM5MTcyNDMwZjMxYWQyZg%253D%253D--a4942fe44eb3f6959175966459a3f5642ae765c6; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="; gt=1783925832777376250
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/onboarding/sso_init.json
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCFAyqRuPAToMY3NyZl9p%250AZCIlMWU1Yzg0MjA2NzgzZTA3MGY2N2I4YTQ0ZWFhY2VlNjE6B2lkIiVlNWRl%250AYWNhNWFlNTg3ZGNkNTM5MTcyNDMwZjMxYWQyZg%253D%253D--a4942fe44eb3f6959175966459a3f5642ae765c6; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="; gt=1783925832777376250
Source: global traffic HTTP traffic detected: GET /opensearch.xml HTTP/1.1Host: twitter.comConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="
Source: global traffic HTTP traffic detected: GET /favicons/twitter.3.ico HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global traffic HTTP traffic detected: GET /manifest.json HTTP/1.1Host: twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCFAyqRuPAToMY3NyZl9p%250AZCIlMWU1Yzg0MjA2NzgzZTA3MGY2N2I4YTQ0ZWFhY2VlNjE6B2lkIiVlNWRl%250AYWNhNWFlNTg3ZGNkNTM5MTcyNDMwZjMxYWQyZg%253D%253D--a4942fe44eb3f6959175966459a3f5642ae765c6; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="; gt=1783925832777376250; _ga=GA1.2.811279389.1714156050; _gid=GA1.2.275767977.1714156050
Source: global traffic HTTP traffic detected: GET /favicons/twitter.3.ico HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /opensearch.xml HTTP/1.1Host: twitter.comConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/icon-default.522d363a.png HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /responsive-web/client-web/icon-default.522d363a.png HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en/rules-and-policies/x-rules HTTP/1.1Host: help.x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc/designs/help2-twitter/public/css/core.css.twhash.a.f.59bd7bc3d2dce5729754ae4016bd0d0d.css HTTP/1.1Host: cdn.cms-twdigitalassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc/designs/help2-twitter/public/css/legacy-colors.css.twhash.a.f.20fd26d638816cbce52d44904fc9c3c2.css HTTP/1.1Host: cdn.cms-twdigitalassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc/designs/help2-twitter/public/css/project.css.twhash.a.f.979c41a93c8199db5ae5b4484f5d4874.css HTTP/1.1Host: cdn.cms-twdigitalassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc/designs/help2-twitter/public/css/languages.css.twhash.a.f.ad7062672948db2fe784ee48cbba355a.css HTTP/1.1Host: cdn.cms-twdigitalassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc/designs/common-twitter/clientlib-u12-data-protection-notice.min.twhash.a.cl.8d93205985d36dea4268f79e373e2b02.css HTTP/1.1Host: cdn.cms-twdigitalassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc/designs/help2-twitter/public/css/print.css.twhash.a.f.67de1c964d9398cbf614aab841910ad6.css HTTP/1.1Host: cdn.cms-twdigitalassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widgets.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCFAyqRuPAToMY3NyZl9p%250AZCIlMWU1Yzg0MjA2NzgzZTA3MGY2N2I4YTQ0ZWFhY2VlNjE6B2lkIiVlNWRl%250AYWNhNWFlNTg3ZGNkNTM5MTcyNDMwZjMxYWQyZg%253D%253D--a4942fe44eb3f6959175966459a3f5642ae765c6; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="; gt=1783925832777376250; _ga=GA1.2.811279389.1714156050; _gid=GA1.2.275767977.1714156050; ct0=c10323608cc0276bb5559a21bf0c3a2a
Source: global traffic HTTP traffic detected: GET /1.1/jot/ces/p2 HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCFAyqRuPAToMY3NyZl9p%250AZCIlMWU1Yzg0MjA2NzgzZTA3MGY2N2I4YTQ0ZWFhY2VlNjE6B2lkIiVlNWRl%250AYWNhNWFlNTg3ZGNkNTM5MTcyNDMwZjMxYWQyZg%253D%253D--a4942fe44eb3f6959175966459a3f5642ae765c6; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="; gt=1783925832777376250; _ga=GA1.2.811279389.1714156050; _gid=GA1.2.275767977.1714156050; ct0=c10323608cc0276bb5559a21bf0c3a2a
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/ces/p2
Source: global traffic HTTP traffic detected: GET /fonts/v2/chirp-bold-web.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.cms-twdigitalassets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /helvetica_neue/d9122e8d-bf26-4f1c-bab9-c06599397b59.woff2 HTTP/1.1Host: fonts.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.cms-twdigitalassets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /helvetica_neue/1a14dcac-7c9e-471c-8039-33c730f871f2.woff2 HTTP/1.1Host: fonts.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.twitter.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.cms-twdigitalassets.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fhelp.twitter.com HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://help.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCFAyqRuPAToMY3NyZl9p%250AZCIlMWU1Yzg0MjA2NzgzZTA3MGY2N2I4YTQ0ZWFhY2VlNjE6B2lkIiVlNWRl%250AYWNhNWFlNTg3ZGNkNTM5MTcyNDMwZjMxYWQyZg%253D%253D--a4942fe44eb3f6959175966459a3f5642ae765c6; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="; gt=1783925832777376250; _ga=GA1.2.811279389.1714156050; _gid=GA1.2.275767977.1714156050; ct0=c10323608cc0276bb5559a21bf0c3a2a
Source: global traffic HTTP traffic detected: GET /1.1/guest/activate.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCFAyqRuPAToMY3NyZl9p%250AZCIlMWU1Yzg0MjA2NzgzZTA3MGY2N2I4YTQ0ZWFhY2VlNjE6B2lkIiVlNWRl%250AYWNhNWFlNTg3ZGNkNTM5MTcyNDMwZjMxYWQyZg%253D%253D--a4942fe44eb3f6959175966459a3f5642ae765c6; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="; gt=1783925832777376250; _ga=GA1.2.811279389.1714156050; _gid=GA1.2.275767977.1714156050; ct0=c10323608cc0276bb5559a21bf0c3a2a
Source: global traffic HTTP traffic detected: GET /settings?session_id=211da2c35c28ff24fdaa0908d15b5331f2567e86 HTTP/1.1Host: syndication.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://platform.twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://platform.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCFAyqRuPAToMY3NyZl9p%250AZCIlMWU1Yzg0MjA2NzgzZTA3MGY2N2I4YTQ0ZWFhY2VlNjE6B2lkIiVlNWRl%250AYWNhNWFlNTg3ZGNkNTM5MTcyNDMwZjMxYWQyZg%253D%253D--a4942fe44eb3f6959175966459a3f5642ae765c6; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="; gt=1783925832777376250; _ga=GA1.2.811279389.1714156050; _gid=GA1.2.275767977.1714156050; ct0=c10323608cc0276bb5559a21bf0c3a2a
Source: global traffic HTTP traffic detected: GET /1.1/guest/activate.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCFAyqRuPAToMY3NyZl9p%250AZCIlMWU1Yzg0MjA2NzgzZTA3MGY2N2I4YTQ0ZWFhY2VlNjE6B2lkIiVlNWRl%250AYWNhNWFlNTg3ZGNkNTM5MTcyNDMwZjMxYWQyZg%253D%253D--a4942fe44eb3f6959175966459a3f5642ae765c6; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="; gt=1783925832777376250; _ga=GA1.2.811279389.1714156050; _gid=GA1.2.275767977.1714156050; ct0=c10323608cc0276bb5559a21bf0c3a2a
Source: global traffic HTTP traffic detected: GET /cms/user/geo.json?geo=de HTTP/1.1Host: api.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-CSRF-Token: c10323608cc0276bb5559a21bf0c3a2aX-Guest-Token: 1783925940478689731sec-ch-ua-mobile: ?0Authorization: Bearer AAAAAAAAAAAAAAAAAAAAACHguwAAAAAAaSlT0G31NDEyg%2BSnBN5JuyKjMCU%3Dlhg0gv0nE7KKyiJNEAojQbn8Y3wJm1xidDK7VnKGBP4ByJwHPbUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCFAyqRuPAToMY3NyZl9p%250AZCIlMWU1Yzg0MjA2NzgzZTA3MGY2N2I4YTQ0ZWFhY2VlNjE6B2lkIiVlNWRl%250AYWNhNWFlNTg3ZGNkNTM5MTcyNDMwZjMxYWQyZg%253D%253D--a4942fe44eb3f6959175966459a3f5642ae765c6; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="; gt=1783925832777376250; _ga=GA1.2.811279389.1714156050; _gid=GA1.2.275767977.1714156050; ct0=c10323608cc0276bb5559a21bf0c3a2a
Source: global traffic HTTP traffic detected: GET /1.1/strato/column/None/()/cms/prod/user/profile HTTP/1.1Host: api.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-CSRF-Token: c10323608cc0276bb5559a21bf0c3a2aX-Guest-Token: 1783925940478689731sec-ch-ua-mobile: ?0Authorization: Bearer AAAAAAAAAAAAAAAAAAAAACHguwAAAAAAaSlT0G31NDEyg%2BSnBN5JuyKjMCU%3Dlhg0gv0nE7KKyiJNEAojQbn8Y3wJm1xidDK7VnKGBP4ByJwHPbUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCFAyqRuPAToMY3NyZl9p%250AZCIlMWU1Yzg0MjA2NzgzZTA3MGY2N2I4YTQ0ZWFhY2VlNjE6B2lkIiVlNWRl%250AYWNhNWFlNTg3ZGNkNTM5MTcyNDMwZjMxYWQyZg%253D%253D--a4942fe44eb3f6959175966459a3f5642ae765c6; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="; gt=1783925832777376250; _ga=GA1.2.811279389.1714156050; _gid=GA1.2.275767977.1714156050; ct0=c10323608cc0276bb5559a21bf0c3a2a
Source: global traffic HTTP traffic detected: GET /favicons/twitter-orange.3.ico HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/user/geo.json?geo=de HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCFAyqRuPAToMY3NyZl9p%250AZCIlMWU1Yzg0MjA2NzgzZTA3MGY2N2I4YTQ0ZWFhY2VlNjE6B2lkIiVlNWRl%250AYWNhNWFlNTg3ZGNkNTM5MTcyNDMwZjMxYWQyZg%253D%253D--a4942fe44eb3f6959175966459a3f5642ae765c6; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="; gt=1783925832777376250; _ga=GA1.2.811279389.1714156050; _gid=GA1.2.275767977.1714156050; ct0=c10323608cc0276bb5559a21bf0c3a2a
Source: global traffic HTTP traffic detected: GET /favicons/twitter-orange.3.ico HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.1/jot/client_event?q=0651&log=%5B%7B%22context%22%3A%22CINLZP%22%2C%22event_namespace%22%3A%7B%22client%22%3A%22aem-help-en%22%2C%22page%22%3A%22x-rules%22%2C%22section%22%3A%22page%22%2C%22element%22%3A%22%22%2C%22action%22%3A%22page-view%22%2C%22component%22%3A%22%22%7D%2C%22event_details%22%3A%7B%22url%22%3A%22https%3A%2F%2Fhelp.twitter.com%2Fen%2Frules-and-policies%2Fx-rules%22%2C%22triggered_on%22%3A%221714156060651%22%7D%2C%22format_version%22%3A2%2C%22_category_%22%3A%22client_event%22%7D%5D HTTP/1.1Host: api.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCFAyqRuPAToMY3NyZl9p%250AZCIlMWU1Yzg0MjA2NzgzZTA3MGY2N2I4YTQ0ZWFhY2VlNjE6B2lkIiVlNWRl%250AYWNhNWFlNTg3ZGNkNTM5MTcyNDMwZjMxYWQyZg%253D%253D--a4942fe44eb3f6959175966459a3f5642ae765c6; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="; gt=1783925832777376250; _ga=GA1.2.811279389.1714156050; _gid=GA1.2.275767977.1714156050; ct0=c10323608cc0276bb5559a21bf0c3a2a
Source: global traffic HTTP traffic detected: GET /settings?session_id=211da2c35c28ff24fdaa0908d15b5331f2567e86 HTTP/1.1Host: syndication.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCFAyqRuPAToMY3NyZl9p%250AZCIlMWU1Yzg0MjA2NzgzZTA3MGY2N2I4YTQ0ZWFhY2VlNjE6B2lkIiVlNWRl%250AYWNhNWFlNTg3ZGNkNTM5MTcyNDMwZjMxYWQyZg%253D%253D--a4942fe44eb3f6959175966459a3f5642ae765c6; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="; gt=1783925832777376250; _ga=GA1.2.811279389.1714156050; _gid=GA1.2.275767977.1714156050; ct0=c10323608cc0276bb5559a21bf0c3a2a
Source: global traffic HTTP traffic detected: GET is not allowed on path /1.1/jot/client_event
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: menschlichkontrolle010.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/api.js?hl=de HTTP/1.1Host: js.hcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://menschlichkontrolle010.web.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bootstrap/4.3.1/css/bootstrap.min.css HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://menschlichkontrolle010.web.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://menschlichkontrolle010.web.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /captcha/v1/b1c589a/static/hcaptcha.html HTTP/1.1Host: newassets.hcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://menschlichkontrolle010.web.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /captcha/v1/b1c589a/static/i18n/de.json HTTP/1.1Host: newassets.hcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://menschlichkontrolle010.web.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://menschlichkontrolle010.web.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /captcha/v1/b1c589a/hcaptcha.js HTTP/1.1Host: newassets.hcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newassets.hcaptcha.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://newassets.hcaptcha.com/captcha/v1/b1c589a/static/hcaptcha.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /captcha/v1/b1c589a/static/i18n/de.json HTTP/1.1Host: newassets.hcaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: menschlichkontrolle010.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://menschlichkontrolle010.web.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/e78a38c/hsw.js HTTP/1.1Host: newassets.hcaptcha.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://newassets.hcaptcha.com/captcha/v1/b1c589a/static/hcaptcha.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /checksiteconfig?v=b1c589a&host=menschlichkontrolle010.web.app&sitekey=5ac72176-5aec-4aed-853f-ee2103fdfc39&sc=1&swa=1&spst=1 HTTP/1.1Host: api.hcaptcha.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=eT7HCnadkFz7NhA&MD=m9E1pfMg HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: chromecache_155.2.dr String found in binary or memory: <div class="u01b__dynamic-nav" data-links-json="[{&#34;isActive&#34;:false,&#34;hasActiveChild&#34;:false,&#34;children&#34;:[],&#34;overviewTitle&#34;:&#34;Using X&#34;,&#34;linkDisabled&#34;:false,&#34;title&#34;:&#34;Using X&#34;,&#34;path&#34;:&#34;https://help.twitter.com/en/using-x&#34;},{&#34;isActive&#34;:false,&#34;hasActiveChild&#34;:false,&#34;children&#34;:[],&#34;overviewTitle&#34;:&#34;Managing your account&#34;,&#34;linkDisabled&#34;:false,&#34;title&#34;:&#34;Managing your account&#34;,&#34;path&#34;:&#34;https://help.twitter.com/en/managing-your-account&#34;},{&#34;isActive&#34;:false,&#34;hasActiveChild&#34;:false,&#34;children&#34;:[],&#34;overviewTitle&#34;:&#34;Safety and security&#34;,&#34;linkDisabled&#34;:false,&#34;title&#34;:&#34;Safety and security&#34;,&#34;path&#34;:&#34;https://help.twitter.com/en/safety-and-security&#34;},{&#34;isActive&#34;:false,&#34;hasActiveChild&#34;:false,&#34;children&#34;:[],&#34;overviewTitle&#34;:&#34;Rules and policies&#34;,&#34;linkDisabled&#34;:false,&#34;title&#34;:&#34;Rules and policies&#34;,&#34;path&#34;:&#34;https://help.twitter.com/en/rules-and-policies&#34;},{&#34;isActive&#34;:false,&#34;hasActiveChild&#34;:false,&#34;children&#34;:[{&#34;isActive&#34;:false,&#34;hasActiveChild&#34;:false,&#34;children&#34;:[],&#34;overviewTitle&#34;:&#34;New user FAQ&#34;,&#34;linkDisabled&#34;:false,&#34;title&#34;:&#34;New user FAQ&#34;,&#34;path&#34;:&#34;https://help.twitter.com/en/resources/new-user-faq&#34;},{&#34;isActive&#34;:false,&#34;hasActiveChild&#34;:false,&#34;children&#34;:[],&#34;overviewTitle&#34;:&#34;Glossary&#34;,&#34;linkDisabled&#34;:false,&#34;title&#34;:&#34;Glossary&#34;,&#34;path&#34;:&#34;https://help.twitter.com/en/resources/glossary&#34;},{&#34;isActive&#34;:false,&#34;hasActiveChild&#34;:false,&#34;children&#34;:[],&#34;overviewTitle&#34;:&#34;A safer X&#34;,&#34;linkDisabled&#34;:false,&#34;title&#34;:&#34;A safer X&#34;,&#34;path&#34;:&#34;https://help.twitter.com/en/resources/a-safer-twitter&#34;},{&#34;isActive&#34;:false,&#34;hasActiveChild&#34;:false,&#34;children&#34;:[],&#34;overviewTitle&#34;:&#34;Accessibility&#34;,&#34;linkDisabled&#34;:false,&#34;title&#34;:&#34;Accessibility&#34;,&#34;path&#34;:&#34;https://help.twitter.com/en/resources/accessibility&#34;},{&#34;isActive&#34;:false,&#34;hasActiveChild&#34;:false,&#34;children&#34;:[],&#34;overviewTitle&#34;:&#34;Our rules&#34;,&#34;linkDisabled&#34;:false,&#34;title&#34;:&#34;Our rules&#34;,&#34;path&#34;:&#34;https://help.twitter.com/en/resources/rules&#34;},{&#34;isActive&#34;:false,&#34;hasActiveChild&#34;:false,&#34;children&#34;:[],&#34;overviewTitle&#34;:&#34;My privacy&#34;,&#34;linkDisabled&#34;:false,&#34;title&#34;:&#34;My privacy&#34;,&#34;path&#34;:&#34;https://help.twitter.com/en/resources/how-you-can-control-your-privacy&#34;},{&#34;isActive&#34;:false,&#34;hasActiveChild&#34;:false,&#34;children&#34;:[],&#34;overviewTitle&#34;:&#34;How we address misinformation on X&#34;,&#34;linkDisab
Source: global traffic DNS traffic detected: DNS query: t.co
Source: global traffic DNS traffic detected: DNS query: twitter.com
Source: global traffic DNS traffic detected: DNS query: abs-0.twimg.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: abs.twimg.com
Source: global traffic DNS traffic detected: DNS query: api.twitter.com
Source: global traffic DNS traffic detected: DNS query: video.twimg.com
Source: global traffic DNS traffic detected: DNS query: pbs.twimg.com
Source: global traffic DNS traffic detected: DNS query: api.x.com
Source: global traffic DNS traffic detected: DNS query: static.ads-twitter.com
Source: global traffic DNS traffic detected: DNS query: analytics.twitter.com
Source: global traffic DNS traffic detected: DNS query: appleid.cdn-apple.com
Source: global traffic DNS traffic detected: DNS query: help.x.com
Source: global traffic DNS traffic detected: DNS query: play.google.com
Source: global traffic DNS traffic detected: DNS query: help.twitter.com
Source: global traffic DNS traffic detected: DNS query: cdn.cms-twdigitalassets.com
Source: global traffic DNS traffic detected: DNS query: platform.twitter.com
Source: global traffic DNS traffic detected: DNS query: fonts.twitter.com
Source: global traffic DNS traffic detected: DNS query: syndication.twitter.com
Source: global traffic DNS traffic detected: DNS query: menschlichkontrolle010.web.app
Source: global traffic DNS traffic detected: DNS query: stackpath.bootstrapcdn.com
Source: global traffic DNS traffic detected: DNS query: js.hcaptcha.com
Source: global traffic DNS traffic detected: DNS query: newassets.hcaptcha.com
Source: global traffic DNS traffic detected: DNS query: api.hcaptcha.com
Source: unknown HTTP traffic detected: POST /1.1/jot/client_event.json HTTP/1.1Host: api.twitter.comConnection: keep-aliveContent-Length: 152sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/x-www-form-urlencodedx-client-transaction-id: 5cIl/0LjQhz4rer1k8bzm2BM5J97anClA2PuCHpZjURCQFLA8KcTJQ6tAsoTgsUxCXJrOeRvDjBLJV0icJrZLRAR3d8q5gx-guest-token: 1783925832777376250x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A171415602439834387; guest_id_ads=v1%3A171415602439834387; _twitter_sess=BAh7CSIKZmxhc2hJQzonQWN0aW9uQ29udHJvbGxlcjo6Rmxhc2g6OkZsYXNo%250ASGFzaHsABjoKQHVzZWR7ADoPY3JlYXRlZF9hdGwrCFAyqRuPAToMY3NyZl9p%250AZCIlMWU1Yzg0MjA2NzgzZTA3MGY2N2I4YTQ0ZWFhY2VlNjE6B2lkIiVlNWRl%250AYWNhNWFlNTg3ZGNkNTM5MTcyNDMwZjMxYWQyZg%253D%253D--a4942fe44eb3f6959175966459a3f5642ae765c6; guest_id=v1%3A171415602439834387; personalization_id="v1_s7gdf4FrN6KLhGi9qbaWBQ=="; gt=1783925832777376250
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Founddate: Fri, 26 Apr 2024 18:27:23 UTCperf: 7402827104server: tsa_bcache-control: no-cache, no-store, max-age=0content-length: 0x-transaction-id: feff7231d247e8a5x-rate-limit-limit: 100x-rate-limit-reset: 1714156943x-rate-limit-remaining: 99strict-transport-security: max-age=631138519access-control-allow-origin: https://twitter.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 5x-connection-hash: 91d7c7ebe7addbe7e5780e432eeb4d665a678293236cdbaea135decf2dccc513connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundperf: 7402827104cache-control: no-cache, no-store, max-age=0content-length: 0x-transaction-id: 4310918c10d16c70x-response-time: 2x-connection-hash: 0f6f7bfc3e1a9382da066f32e4c3802b393193c16fa5c91e4b14f0406920454bdate: Fri, 26 Apr 2024 18:27:42 GMTserver: tsa_bconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundperf: 7402827104cache-control: no-cache, no-store, max-age=0content-length: 0x-transaction-id: 8cbb924d487751d2x-response-time: 1x-connection-hash: 3918d36e4aaa747064c37682a04fc9b8a2fb2183d9c3eda67112ff3a23001d57date: Fri, 26 Apr 2024 18:27:45 GMTserver: tsa_bconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Founddate: Fri, 26 Apr 2024 18:27:46 UTCperf: 7402827104server: tsa_bcontent-type: text/html;charset=utf-8cache-control: no-cache, no-store, max-age=0content-length: 3656x-transaction-id: 9be596d423308030x-xss-protection: 0x-rate-limit-limit: 150x-rate-limit-reset: 1714156966x-rate-limit-remaining: 149content-security-policy: default-src 'none'; img-src https://abs.twimg.com; script-src https://abs.twimg.com about:; style-src https://abs.twimg.com 'unsafe-inline'; font-src https://abs.twimg.com https://twitter.com; connect-src 'none'; object-src 'none'; media-src 'none'; frame-src 'none'; report-uri https://twitter.com/i/csp_report?a=ORTGK%3D%3D%3D&ro=falsestrict-transport-security: max-age=631138519access-control-allow-origin: https://help.twitter.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 8x-connection-hash: 2c2a67617ddabfba1661d9cd3e9bc2be9e6f799438816d349b9de802590af84fconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 1808Cache-Control: max-age=3600Content-Type: text/html; charset=utf-8Etag: "762bf484ba67404bd1a3b181546ea28d60dfddf18e9dd4795d8d25bcf3c1a890"Last-Modified: Wed, 10 Apr 2024 12:31:12 GMTStrict-Transport-Security: max-age=31556926; includeSubDomains; preloadAccept-Ranges: bytesDate: Fri, 26 Apr 2024 18:27:54 GMTX-Served-By: cache-pdk-kpdk1780058-PDKX-Cache: MISSX-Cache-Hits: 0X-Timer: S1714156075.846838,VS0,VE36Vary: x-fh-requested-host, accept-encodingalt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
Source: chromecache_213.2.dr, chromecache_148.2.dr String found in binary or memory: http://feross.org
Source: chromecache_168.2.dr String found in binary or memory: http://git.io/TrdQbw
Source: chromecache_155.2.dr String found in binary or memory: http://ogp.me/ns#
Source: chromecache_155.2.dr String found in binary or memory: http://schema.org
Source: chromecache_168.2.dr String found in binary or memory: http://underscorejs.org
Source: chromecache_155.2.dr String found in binary or memory: https://about.twitter.com/en/who-we-are/brand-toolkit.html
Source: chromecache_155.2.dr String found in binary or memory: https://about.twitter.com/en/who-we-are/our-company.html
Source: chromecache_155.2.dr String found in binary or memory: https://abs.twimg.com/favicons/twitter-orange.3.ico
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/ASAHI_Superdry_Feb_Japan_2024_emoji/ASAHI_Superdry_Feb_Japan_2024_em
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/ASAHI_Superdry_drycrystal_Mar_Japan_2024_Emoji/ASAHI_Superdry_drycry
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Arizona_Dbacks_MLB_2024/Arizona_Dbacks_MLB_2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Asahi_Mitsuya_anniversary_Japan_2024_Emoji/Asahi_Mitsuya_anniversary
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10236_Beiersdorf_NFC_Face_Care_February_2024_v2/BF-10236_Beiersdo
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10251_Cygames_gbf_relink_jp_Gamelaunch_2024Feb_Branded_Hashtag/BF
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10270_miHoYoHSRClockieBrandedEmoji/BF-10270_miHoYoHSRClockieBrand
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10271_miHoYo_HSR_DreamStarRail/BF-10271_miHoYo_HSR_DreamStarRail.
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10329_wowow_mj_WOWOWkissmy_Hashmoji_2024/BF-10329_wowow_mj_WOWOWk
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10357_FineToday_Plus_tomorrow_Feb2024/BF-10357_FineToday_Plus_tom
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10398_Shiseido_MQ_Campaign_Q124/BF-10398_Shiseido_MQ_Campaign_Q12
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10429_RCU-Arabia-Leapard/BF-10429_RCU-Arabia-Leapard.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10430-FF7R_Feb_emoji_2024/BF-10430-FF7R_Feb_emoji_2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10490_Leapandinnovate2024_Hashmoji_afterCL2/BF-10490_Leapandinnov
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10490_Leapandinnovate2024_Hashmoji_nonCL/BF-10490_Leapandinnovate
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10513_MH_Now_March_2024_emoji/BF-10513_MH_Now_March_2024_emoji.pn
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10520_FoundingDayMOC_2024_Hashmoji_after/BF-10520_FoundingDayMOC_
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10542_BrandShiseido_24Q1Campaign_v2/BF-10542_BrandShiseido_24Q1Ca
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10543_SaudiAirlinesFoundingDay_2024_Hashmoji/BF-10543_SaudiAirlin
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10573_HeyJaco_March24_Hashmoji/BF-10573_HeyJaco_March24_Hashmoji.
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10628_claro_brasil_Hashmoji_After_V2/BF-10628_claro_brasil_Hashmo
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10645_Hashmoji_suntory_tennen_KirittoKajitsu_19th_Mar/BF-10645_Ha
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10646_Gamelaunch2024MarBrandedHashtag/BF-10646_Gamelaunch2024MarB
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10655_Indosat_IM3_Ramadan_2024_hashmoji/BF-10655_Indosat_IM3_Rama
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10658_NetflixJP_18ce54ua4fy_Hashmoji_20240405-20240704_Suzume_/BF
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10661_Hashmoji-Masar-Ramadan_2024/BF-10661_Hashmoji-Masar-Ramadan
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10662_Hashmoji_SBA_Ramadan_2024/BF-10662_Hashmoji_SBA_Ramadan_202
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10676_Hubbl_2024_Hashmojis/BF-10676_Hubbl_2024_Hashmojis.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10689_WZM_March_2024_emoji/BF-10689_WZM_March_2024_emoji.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10693_/BF-10693_.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10713_NetflixJP_18ce54ua4fy_Hashmoji_20240425-20240724_CH/BF-1071
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10714_AllfreeHashumojiApr2024_v2/BF-10714_AllfreeHashumojiApr2024
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10715_MorinagaIce_Mar_2024/BF-10715_MorinagaIce_Mar_2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10726_TheYearofCamels2024_Hashmoji_v3/BF-10726_TheYearofCamels202
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10748_Changyou_haikyu_haifura_Mar2024/BF-10748_Changyou_haikyu_ha
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10760_Hashmoji_HRDF_2024/BF-10760_Hashmoji_HRDF_2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10774_LaRoche_PosayCOAnthelios_2024/BF-10774_LaRoche_PosayCOAnthe
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10785_Aplus_sfd_jpbrandedemoji/BF-10785_Aplus_sfd_jpbrandedemoji.
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10788_miHoYo_Archeron_March_2024/BF-10788_miHoYo_Archeron_March_2
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10879_OnePlusNordCE4_Hashmoji/BF-10879_OnePlusNordCE4_Hashmoji.pn
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10920_NetflixJP_18ce54ua4fy_Hashmoj_v2/BF-10920_NetflixJP_18ce54u
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10921_NetflixJP_18ce54ua4fy_Hashmoji_20240419-20240518_KID/BF-109
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10943_HASHMOJI_DeUna_BrandFormance_APRIL_2024/BF-10943_HASHMOJI_D
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10967_India_GeneralElections_Hashmoji_Jun2024/BF-10967_India_Gene
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10984_UngentlemanlyWarfare_AFTER_V3/BF-10984_UngentlemanlyWarfare
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-10998_HSR_Aventurine_Emoji_Q2_2024/BF-10998_HSR_Aventurine_Emoji_
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-11009_IECM_Elecciones_2024/BF-11009_IECM_Elecciones_2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-11031_OKX_Hashmoji/BF-11031_OKX_Hashmoji.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-11074_Foris_Limited_2024_Q2_Branded_Hashtag_202404/BF-11074_Foris
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/BF-9382_NBAXLive_CommunityHashtag/BF-9382_NBAXLive_CommunityHashtag.
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Boston_RedSox_MLB_2024/Boston_RedSox_MLB_2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Chicago_Bears_NFL_2024_2025_HASHMOJI/Chicago_Bears_NFL_2024_2025_HAS
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Chicago_Cubs_MLB_2024/Chicago_Cubs_MLB_2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Chicago_WhiteSox_MLB_2024/Chicago_WhiteSox_MLB_2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Cleveland_Browns_NFL_2024_2025_HASHMOJI/Cleveland_Browns_NFL_2024_20
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Coachella2024/Coachella2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/CricketTwitter_2021/CricketTwitter_2021.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/DD_CAPCOM_Hashmoji_Launch_2024/DD_CAPCOM_Hashmoji_Launch_2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/DKPartner_Additional_v2/DKPartner_Additional_v2.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/DK_Extension/DK_Extension.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/DK_Pre_SB_202/DK_Pre_SB_202.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Dallas_Cowboys_2024_2025_HASHMOJI/Dallas_Cowboys_2024_2025_HASHMOJI.
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/DignitasEmoji2024/DignitasEmoji2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/DraftKings_Additional_hashtags/DraftKings_Additional_hashtags.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Draftkings_2024/Draftkings_2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/EMEAMastersEmoji2024/EMEAMastersEmoji2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Emigala_2024/Emigala_2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/EveryWoman_2020/EveryWoman_2020.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/FaZeClanEmoji2024_v2/FaZeClanEmoji2024_v2.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/FuriaEmoji2024/FuriaEmoji2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/GiantXLECEmoji2024/GiantXLECEmoji2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/GungHo_puzzdra_PR_Collabo_event_2024April_after/GungHo_puzzdra_PR_Co
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Hashmoji_MWL_2024/Hashmoji_MWL_2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Hashmoji_alli_taisho_3_6/Hashmoji_alli_taisho_3_6.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Hashmoji_essential_jp_4_1/Hashmoji_essential_jp_4_1.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Hashmoji_lion_ochtune_4_12/Hashmoji_lion_ochtune_4_12.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Hashmoji_rohto_uv_3_25_v2/Hashmoji_rohto_uv_3_25_v2.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Heavenburnsred_April_2024_emoji/Heavenburnsred_April_2024_emoji.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/ImmortalsEmoji2024/ImmortalsEmoji2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/JBApp_Hashmoji_2024/JBApp_Hashmoji_2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Jacksonville_Jaguars_NFL_2024_2025_HASHMOJI/Jacksonville_Jaguars_NFL
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/KaijuNo8/KaijuNo8.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/KansasCity_Chiefs_2024_2025_HASHMOJI/KansasCity_Chiefs_2024_2025_HAS
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/KansasCity_Royals_MLB_2024/KansasCity_Royals_MLB_2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MOBO_Awards_2024/MOBO_Awards_2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MSI_Emoji_2024/MSI_Emoji_2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MeToo_Korea_2018_v2/MeToo_Korea_2018_v2.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MediaInformationLiteracyWeeks_2020_ThinkBeforeClicking/MediaInformat
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MediaInformationLiteracyWeeks_2020_ThinkBeforeSharing/MediaInformati
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MiLB_Trophy_2024/MiLB_Trophy_2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Milwaukee_Brewers_MLB_2024/Milwaukee_Brewers_MLB_2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Minnesota_Twins_MLB_2024/Minnesota_Twins_MLB_2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/MyXAnniversary/MyXAnniversary.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBALogo_Hashtag_2023/NBALogo_Hashtag_2023.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBAX_NewCommunityHashtag_V1/NBAX_NewCommunityHashtag_V1.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_BucksHashmoji/NBA_BucksHashmoji.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_CelticsHashmoji/NBA_CelticsHashmoji.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_Finals_2024/NBA_Finals_2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_KnicksHashmoji/NBA_KnicksHashmoji.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_Minnesota_Timberwolves_2023_2024_Playoffs_Hashmoji/NBA_Minnesota
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_NetsHashmoji/NBA_NetsHashmoji.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_PistonsHashmoji/NBA_PistonsHashmoji.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_Playoffs_2024/NBA_Playoffs_2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_RaptorsHashmoji/NBA_RaptorsHashmoji.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_Sacramento_Kings_2023_2024_Playoffs_Hashmoji/NBA_Sacramento_King
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NBA_WarriorsHashmoji/NBA_WarriorsHashmoji.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NE_Patriots_NFL_2024_2025_HASHMOJI/NE_Patriots_NFL_2024_2025_HASHMOJ
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NFLDraft_2024/NFLDraft_2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NHL_Bruins_2023/NHL_Bruins_2023.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NHL_Cayotes_2023/NHL_Cayotes_2023.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NHL_MWild_2023/NHL_MWild_2023.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NHL_NJDevils_2023/NHL_NJDevils_2023.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NHL_Rangers_2023/NHL_Rangers_2023.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NRGEmoji2024/NRGEmoji2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NWSL_Chicago_Hashtag2024/NWSL_Chicago_Hashtag2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NWSL_League2_Hashtag2024/NWSL_League2_Hashtag2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NWSL_League_Hashtag2024/NWSL_League_Hashtag2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NWSL_Utah_Hashtag2024/NWSL_Utah_Hashtag2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NY_Giants_NFL_2024_2025_HASHMOJI/NY_Giants_NFL_2024_2025_HASHMOJI.pn
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Net_Emoji_Evergreen_SpanishAdd/Net_Emoji_Evergreen_SpanishAdd.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/NigerianIdol20242/NigerianIdol20242.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/OverstockCrazyGoodDeals_AllHashmojis_BF-10915/OverstockCrazyGoodDeal
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Romasaga_April_2024_emoji/Romasaga_April_2024_emoji.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/SF_Giants_MLB_2024_Updated/SF_Giants_MLB_2024_Updated.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Shopee_BR_Hashmoji_2/Shopee_BR_Hashmoji_2.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Sony_MarcAnthony_MuevenseAlbum_Music/Sony_MarcAnthony_MuevenseAlbum_
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/StopViolenceAgainstWomen_2020/StopViolenceAgainstWomen_2020.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/TampaBay_Buccaneers_2024_2025_Hashmoji/TampaBay_Buccaneers_2024_2025
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Twitter_DisabledAndAble/Twitter_DisabledAndAble.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/UnileverRexona_BF-10960_Hashmoji3/UnileverRexona_BF-10960_Hashmoji3.
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/WNBA_2024_CommissionersCup/WNBA_2024_CommissionersCup.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/WNBA_2024_Season/WNBA_2024_Season.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/WNBA_2024_Season_WelcometotheW/WNBA_2024_Season_WelcometotheW.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/WNBA_2024_TipOff/WNBA_2024_TipOff.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/WWENXTEmoji2023/WWENXTEmoji2023.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/WWERaw2024Emoji/WWERaw2024Emoji.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/WWESpeedEmoji2024/WWESpeedEmoji2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/Washington_Nationals_MLB_2024/Washington_Nationals_MLB_2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/WatchUsWingIt_TwitterParents_2020/WatchUsWingIt_TwitterParents_2020.
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/WeDontTrustYou_MetroBoominandFuture_Music_US/WeDontTrustYou_MetroBoo
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/World_Surf_League_2024/World_Surf_League_2024.png
Source: chromecache_132.2.dr String found in binary or memory: https://abs.twimg.com/hashflags/nowruz2018_v4/nowruz2018_v4.png
Source: chromecache_145.2.dr String found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_145.2.dr String found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_145.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_145.2.dr String found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_145.2.dr String found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_145.2.dr String found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_145.2.dr String found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_145.2.dr String found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_145.2.dr String found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_145.2.dr String found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_145.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_145.2.dr String found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_172.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_190.2.dr String found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/acknowledgements.txt
Source: chromecache_177.2.dr String found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js
Source: chromecache_155.2.dr String found in binary or memory: https://blog.twitter.com/
Source: chromecache_155.2.dr String found in binary or memory: https://blog.twitter.com/developer/
Source: chromecache_155.2.dr String found in binary or memory: https://blog.twitter.com/engineering/en_us.html
Source: chromecache_155.2.dr String found in binary or memory: https://business.twitter.com/
Source: chromecache_155.2.dr String found in binary or memory: https://business.twitter.com/en/advertising.html
Source: chromecache_155.2.dr String found in binary or memory: https://business.twitter.com/en/help.html
Source: chromecache_155.2.dr String found in binary or memory: https://business.twitter.com/en/resources.html
Source: chromecache_155.2.dr String found in binary or memory: https://careers.twitter.com/
Source: chromecache_155.2.dr String found in binary or memory: https://cdn.cms-twdigitalassets.com/content/dam/help-twitter/x/x_sharing_card.png.twimg.768.png
Source: chromecache_155.2.dr String found in binary or memory: https://cdn.cms-twdigitalassets.com/etc/designs/common-twitter/clientlib-u12-data-protection-notice.
Source: chromecache_155.2.dr String found in binary or memory: https://cdn.cms-twdigitalassets.com/etc/designs/help2-twitter/public/css/core.css.twhash.a.f.59bd7bc
Source: chromecache_155.2.dr String found in binary or memory: https://cdn.cms-twdigitalassets.com/etc/designs/help2-twitter/public/css/languages.css.twhash.a.f.ad
Source: chromecache_155.2.dr String found in binary or memory: https://cdn.cms-twdigitalassets.com/etc/designs/help2-twitter/public/css/legacy-colors.css.twhash.a.
Source: chromecache_155.2.dr String found in binary or memory: https://cdn.cms-twdigitalassets.com/etc/designs/help2-twitter/public/css/print.css.twhash.a.f.67de1c
Source: chromecache_155.2.dr String found in binary or memory: https://cdn.cms-twdigitalassets.com/etc/designs/help2-twitter/public/css/project.css.twhash.a.f.979c
Source: chromecache_155.2.dr String found in binary or memory: https://communitynotes.twitter.com/guide/en/about/introduction&#34;
Source: chromecache_155.2.dr String found in binary or memory: https://create.twitter.com/
Source: chromecache_179.2.dr String found in binary or memory: https://dev-milesandmorekreditkarteportal.pantheonsite.io/login/
Source: chromecache_155.2.dr String found in binary or memory: https://developer.twitter.com/en
Source: chromecache_155.2.dr String found in binary or memory: https://developer.twitter.com/en/community
Source: chromecache_155.2.dr String found in binary or memory: https://developer.twitter.com/en/docs
Source: chromecache_155.2.dr String found in binary or memory: https://developer.twitter.com/en/more/developer-terms
Source: chromecache_145.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_145.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_145.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#layout
Source: chromecache_145.2.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_213.2.dr String found in binary or memory: https://feross.org/opensource
Source: chromecache_223.2.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_224.2.dr String found in binary or memory: https://github.com/emn178/js-md5
Source: chromecache_224.2.dr String found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
Source: chromecache_223.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_134.2.dr, chromecache_143.2.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_134.2.dr, chromecache_143.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.22.2/LICENSE
Source: chromecache_144.2.dr, chromecache_164.2.dr String found in binary or memory: https://hcaptcha.com/license
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/ar/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/bg/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/ca/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/ckb
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/content/dam/help-twitter/brand/logo.png
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/cs/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/da/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/de/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/de/using-twitter/twitter-timeline
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/el/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/en
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/en&#34;
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/en/managing-your-account
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/en/managing-your-account&#34;
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/en/resources&#34;
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/en/resources/a-safer-twitter&#34;
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/en/resources/accessibility&#34;
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/en/resources/glossary&#34;
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/en/resources/how-you-can-control-your-privacy&#34;
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/en/resources/new-user-faq&#34;
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/en/resources/recommender-systems&#34;
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/en/resources/rules&#34;
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/en/rules-and-policies
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/en/rules-and-policies#general
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/en/rules-and-policies#general&#34;
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/en/rules-and-policies&#34;
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/en/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/en/rules-and-policies/x-rules&#34;
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/en/safety-and-security&#34;
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/en/search-results
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/en/using-twitter
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/en/using-x&#34;
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/es/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/et/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/fa-af/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/fa/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/fi/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/fil/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/forms.html
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/fr/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/ga/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/he/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/hi/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/hmn/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/hr/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/hu/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/hy/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/id/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/it/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/ja/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/km/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/ko/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/lt/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/lv/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/ms/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/mt/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/nl/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/no/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/om/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/pl/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/ps/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/pt/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/resources/accessibility
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/ro/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/ru/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/rules-and-policies/twitter-cookies
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/sk/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/sl/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/sr/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/sv/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/th/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/ti/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/tr/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/uk/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/using-x/download-the-x-app
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/vi/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/zh-cn/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.twitter.com/zh-tw/rules-and-policies/x-rules
Source: chromecache_155.2.dr String found in binary or memory: https://help.x.com/en/rules-and-policies/violent-entities.html
Source: chromecache_191.2.dr String found in binary or memory: https://help.x.com/rules-and-policies/x-cookies.
Source: chromecache_155.2.dr String found in binary or memory: https://investor.twitterinc.com/
Source: chromecache_179.2.dr String found in binary or memory: https://js.hcaptcha.com/1/api.js?hl=de
Source: chromecache_155.2.dr String found in binary or memory: https://legal.twitter.com/imprint
Source: chromecache_155.2.dr String found in binary or memory: https://marketing.twitter.com/
Source: chromecache_155.2.dr String found in binary or memory: https://marketing.twitter.com/en/insights
Source: chromecache_155.2.dr String found in binary or memory: https://marketing.twitter.com/en/success-stories
Source: chromecache_145.2.dr String found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_155.2.dr String found in binary or memory: https://platform.twitter.com/widgets.js
Source: chromecache_155.2.dr String found in binary or memory: https://preferencecenter.twitter.com/
Source: chromecache_155.2.dr String found in binary or memory: https://privacy.twitter.com/
Source: chromecache_155.2.dr String found in binary or memory: https://publish.twitter.com
Source: chromecache_140.2.dr, chromecache_148.2.dr String found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_179.2.dr String found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css
Source: chromecache_172.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_155.2.dr String found in binary or memory: https://status.twitterstat.us/
Source: chromecache_172.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_227.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.LoggedOutHome.e56
Source: chromecache_180.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.NetworkInstrument
Source: chromecache_146.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/emoji-en.9bb55bba.j
Source: chromecache_191.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/en.e3c71c8a.js.map
Source: chromecache_208.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AppModules.f040d1
Source: chromecache_211.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AudioDock.81854df
Source: chromecache_154.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.SideNav.031f858a.
Source: chromecache_202.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.richScribeAction.
Source: chromecache_224.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/main.d247d8aa.js.map
Source: chromecache_161.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.audio.8cbbdcea.j
Source: chromecache_175.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.common.015214ca.
Source: chromecache_149.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.Dropdown.c62e1b
Source: chromecache_203.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.s.7dbec9da.js.m
Source: chromecache_195.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AudioSpace
Source: chromecache_153.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.LiveEvent~
Source: chromecache_177.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Ocf~bundle
Source: chromecache_218.2.dr, chromecache_152.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.TwitterArt
Source: chromecache_170.2.dr, chromecache_174.2.dr, chromecache_178.2.dr, chromecache_215.2.dr, chromecache_183.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModules
Source: chromecache_185.2.dr, chromecache_147.2.dr, chromecache_217.2.dr, chromecache_156.2.dr, chromecache_166.2.dr, chromecache_222.2.dr, chromecache_209.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AudioDock~
Source: chromecache_189.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DMDrawer~o
Source: chromecache_159.2.dr, chromecache_165.2.dr, chromecache_214.2.dr, chromecache_135.2.dr, chromecache_226.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DashMenu~l
Source: chromecache_200.2.dr, chromecache_139.2.dr, chromecache_193.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.SideNav~bu
Source: chromecache_210.2.dr, chromecache_213.2.dr, chromecache_198.2.dr, chromecache_133.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.Typeahead~
Source: chromecache_138.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.EmojiPic
Source: chromecache_184.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.InlinePl
Source: chromecache_168.2.dr String found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/vendor.dc0ec46a.js.map
Source: chromecache_155.2.dr String found in binary or memory: https://transparency.twitter.com/
Source: chromecache_155.2.dr String found in binary or memory: https://twitter.com/privacy
Source: chromecache_155.2.dr String found in binary or memory: https://twitter.com/tos
Source: chromecache_155.2.dr String found in binary or memory: https://twittercommunity.com/
Source: chromecache_172.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_172.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_172.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_172.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_172.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_136.2.dr String found in binary or memory: https://www.hcaptcha.com/service-abuse-information).
Source: chromecache_155.2.dr String found in binary or memory: https://www.xadsacademy.com/sl/5c3e29ed
Source: chromecache_177.2.dr String found in binary or memory: https://x.com
Source: chromecache_155.2.dr String found in binary or memory: https://x.com/
Source: chromecache_191.2.dr String found in binary or memory: https://x.com/en/privacy
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49912
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49908
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49905
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 49903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown Network traffic detected: HTTP traffic on port 49888 -> 443
Source: unknown HTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49910 version: TLS 1.2
Source: classification engine Classification label: sus22.phis.win@24/188@68/24
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2212,i,3600522347273517571,9724948637222486846,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.co/brcRVcgku9"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2212,i,3600522347273517571,9724948637222486846,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs