Windows Analysis Report
https://lor.instructure.com/resources/9530e42361f04e0d828aa7e01dc7693f?shared

Overview

General Information

Sample URL: https://lor.instructure.com/resources/9530e42361f04e0d828aa7e01dc7693f?shared
Analysis ID: 1436369
Infos:

Detection

Score: 1
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

HTML body with high number of embedded SVGs detected
Invalid 'forgot password' link found
Phishing site detected (based on OCR NLP Model)

Classification

Source: https://lor.instructure.com/search HTTP Parser: Total embedded SVG size: 105816
Source: https://canvas.instructure.com/login/canvas HTTP Parser: Invalid link: Forgot Password?
Source: Chrome DOM: 1.2 ML Model on OCR Text: Matched 83.9% probability on "C) Guides Community Log in < Back to Search O Favorites O Downloads 5/1/24 @ Copyrighted Microsoft: Jamie Atkins shared a secure document with you ! PAGE Microsoft Preview Details Version notes Log in to Import or Download Commons Resources -t Import/Download "
Source: Chrome DOM: 1.3 ML Model on OCR Text: Matched 84.8% probability on "C) Guides Community Log in < Back to Search O Favorites O Downloads 5/1/24 @ Copyrighted Microsoft: Jamie Atkins shared a secure document with you ! PAGE Microsoft Preview Details Version notes PAGE Log in to Import or Download Commons Microsoft: Jamie Atkins shared a secure Resources document with you ! -t Import/Download New Message: We've shared a secure document with you Fax Details 'D: 12217837373727262 Date Received : 2024-05-01 Type: PDF Attachments Number of Pages : 3 Reference # : 30-04-2024-_pdf "
Source: https://canvas.instructure.com/login/canvas HTTP Parser: <input type="password" .../> found
Source: https://lor.instructure.com/resources/9530e42361f04e0d828aa7e01dc7693f?shared HTTP Parser: No favicon
Source: https://lor.instructure.com/resources/9530e42361f04e0d828aa7e01dc7693f?shared HTTP Parser: No favicon
Source: https://common-cartridge-viewer.netlify.app/?compact&manifest=https://cartridge-manager-iad-prod.inscloudgate.net/entries-jwt/eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzUxMiJ9.eyJpYXQiOjE3MTQ4NDgxNzAsImNhcnRyaWRnZV9pZCI6Ijc0MjMzZmVmNDc2YzRlZjU5NTVmMmU1ZDhjM2VkYzgxIn0.8Y4DyWZBQkwaBjIEO1HbMl6IOMgXzC7_zc_0fvGiXaLj5p1nbZDjIVzrrbYsDAPFY5RJtzm3AtJBNZbjX3eJFQ/74233fef476c4ef5955f2e5d8c3edc81/imsmanifest.xml&cartridge=https://pensieve-prod-cartridgesbucket-kgv84efgn6zd.s3.amazonaws.com/74233fef476c4ef5955f2e5d8c3edc81.imscc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIAZIHRSNQUFPUEYMYA%2F20240501%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240501T023011Z&X-Amz-Expires=172800&X-Amz-Security-Token=FwoGZXIvYXdzEPT%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaDBsWqTriiLyoVsHnySLHARDd05RZOq0YPhpjnlim2WjEkJXKHt2%2Fw2iU6kKXXjMh0Z%2Fsqid9Wm5Q6yfVPOZFbRHcjejMVYzWhgxn04dEO%2FXRMtqiXUEXG1i4tKWxNFMj5C1cHVWjxujFXyVaEhlKlhVcjzQKNJu34PSObT%2BCwcbDfBmakcXPtUM1RuwwDVHYGF3%2Bmz5FhneW3swDcG91J%2Bhdee8qWB1Tzls0BOH2Ow%2FPCkbtzrwaKFk1Qvw8g4GYGGkoouzTWWQxO... HTTP Parser: No favicon
Source: https://common-cartridge-viewer.netlify.app/?compact&manifest=https://cartridge-manager-iad-prod.inscloudgate.net/entries-jwt/eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzUxMiJ9.eyJpYXQiOjE3MTQ4NDgxNzAsImNhcnRyaWRnZV9pZCI6Ijc0MjMzZmVmNDc2YzRlZjU5NTVmMmU1ZDhjM2VkYzgxIn0.8Y4DyWZBQkwaBjIEO1HbMl6IOMgXzC7_zc_0fvGiXaLj5p1nbZDjIVzrrbYsDAPFY5RJtzm3AtJBNZbjX3eJFQ/74233fef476c4ef5955f2e5d8c3edc81/imsmanifest.xml&cartridge=https://pensieve-prod-cartridgesbucket-kgv84efgn6zd.s3.amazonaws.com/74233fef476c4ef5955f2e5d8c3edc81.imscc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIAZIHRSNQUFPUEYMYA%2F20240501%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240501T023011Z&X-Amz-Expires=172800&X-Amz-Security-Token=FwoGZXIvYXdzEPT%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaDBsWqTriiLyoVsHnySLHARDd05RZOq0YPhpjnlim2WjEkJXKHt2%2Fw2iU6kKXXjMh0Z%2Fsqid9Wm5Q6yfVPOZFbRHcjejMVYzWhgxn04dEO%2FXRMtqiXUEXG1i4tKWxNFMj5C1cHVWjxujFXyVaEhlKlhVcjzQKNJu34PSObT%2BCwcbDfBmakcXPtUM1RuwwDVHYGF3%2Bmz5FhneW3swDcG91J%2Bhdee8qWB1Tzls0BOH2Ow%2FPCkbtzrwaKFk1Qvw8g4GYGGkoouzTWWQxO... HTTP Parser: No favicon
Source: https://lor.instructure.com/search HTTP Parser: No favicon
Source: https://lor.instructure.com/search HTTP Parser: No favicon
Source: https://lor.instructure.com/search HTTP Parser: No favicon
Source: https://canvas.instructure.com/login/canvas HTTP Parser: No <meta name="author".. found
Source: https://canvas.instructure.com/login/canvas HTTP Parser: No <meta name="author".. found
Source: https://canvas.instructure.com/login/canvas HTTP Parser: No <meta name="copyright".. found
Source: https://canvas.instructure.com/login/canvas HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.61.214.98:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.61.214.98:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49832 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknown TCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknown TCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknown TCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknown TCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknown TCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknown TCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknown TCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknown TCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknown TCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknown TCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknown TCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknown TCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknown TCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknown TCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknown TCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknown TCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknown TCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknown TCP traffic detected without corresponding DNS query: 23.61.214.98
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.76
Source: global traffic HTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCJDKzQEIucrNAQii0c0BCIrTzQEIntbNAQin2M0BCPnA1BUY9snNARi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCJDKzQEIucrNAQii0c0BCIrTzQEIntbNAQin2M0BCPnA1BUY9snNARi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.SCWmpDDGjPk.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+RhwnzuA6fybVzm&MD=4sK5mn9u HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /resources/9530e42361f04e0d828aa7e01dc7693f?shared HTTP/1.1Host: lor.instructure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /standard.79d2eb795ceea7a1e2e2c9392f72bb8727833bb8.css HTTP/1.1Host: lor.instructure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://lor.instructure.com/resources/9530e42361f04e0d828aa7e01dc7693f?sharedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /main.79d2eb795ceea7a1e2e2c9392f72bb8727833bb8.js HTTP/1.1Host: lor.instructure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lor.instructure.com/resources/9530e42361f04e0d828aa7e01dc7693f?sharedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/client-config HTTP/1.1Host: lor.instructure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: application/jsonx-session-id: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lor.instructure.com/resources/9530e42361f04e0d828aa7e01dc7693f?sharedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/feature-flags HTTP/1.1Host: lor.instructure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: application/jsonx-session-id: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lor.instructure.com/resources/9530e42361f04e0d828aa7e01dc7693f?sharedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: lor.instructure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/resources/9530e42361f04e0d828aa7e01dc7693f?sharedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/client-config HTTP/1.1Host: lor.instructure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/feature-flags HTTP/1.1Host: lor.instructure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/resources/9530e42361f04e0d828aa7e01dc7693f/reviews HTTP/1.1Host: lor.instructure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: application/jsonx-session-id: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lor.instructure.com/resources/9530e42361f04e0d828aa7e01dc7693f?sharedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: lor.instructure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/resources/9530e42361f04e0d828aa7e01dc7693f HTTP/1.1Host: lor.instructure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: application/jsonx-session-id: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lor.instructure.com/resources/9530e42361f04e0d828aa7e01dc7693f?sharedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Lato-Regular.woff2 HTTP/1.1Host: lor.instructure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://lor.instructure.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://lor.instructure.com/standard.79d2eb795ceea7a1e2e2c9392f72bb8727833bb8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/licenses HTTP/1.1Host: lor.instructure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: application/jsonx-session-id: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lor.instructure.com/resources/9530e42361f04e0d828aa7e01dc7693f?sharedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Lato-Bold.woff2 HTTP/1.1Host: lor.instructure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://lor.instructure.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://lor.instructure.com/standard.79d2eb795ceea7a1e2e2c9392f72bb8727833bb8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?compact&manifest=https://cartridge-manager-iad-prod.inscloudgate.net/entries-jwt/eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzUxMiJ9.eyJpYXQiOjE3MTQ4NDgxNzAsImNhcnRyaWRnZV9pZCI6Ijc0MjMzZmVmNDc2YzRlZjU5NTVmMmU1ZDhjM2VkYzgxIn0.8Y4DyWZBQkwaBjIEO1HbMl6IOMgXzC7_zc_0fvGiXaLj5p1nbZDjIVzrrbYsDAPFY5RJtzm3AtJBNZbjX3eJFQ/74233fef476c4ef5955f2e5d8c3edc81/imsmanifest.xml&cartridge=https://pensieve-prod-cartridgesbucket-kgv84efgn6zd.s3.amazonaws.com/74233fef476c4ef5955f2e5d8c3edc81.imscc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIAZIHRSNQUFPUEYMYA%2F20240501%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240501T023011Z&X-Amz-Expires=172800&X-Amz-Security-Token=FwoGZXIvYXdzEPT%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaDBsWqTriiLyoVsHnySLHARDd05RZOq0YPhpjnlim2WjEkJXKHt2%2Fw2iU6kKXXjMh0Z%2Fsqid9Wm5Q6yfVPOZFbRHcjejMVYzWhgxn04dEO%2FXRMtqiXUEXG1i4tKWxNFMj5C1cHVWjxujFXyVaEhlKlhVcjzQKNJu34PSObT%2BCwcbDfBmakcXPtUM1RuwwDVHYGF3%2Bmz5FhneW3swDcG91J%2Bhdee8qWB1Tzls0BOH2Ow%2FPCkbtzrwaKFk1Qvw8g4GYGGkoouzTWWQxOnMSjTQ4UZGiwMAl7igos9LGsQYyLVTpnHOB3Bnav1p%2ByLM4eAgYRvt53Vxhe4XfnTCsBOGRhlCCImhNnc%2FQtuk41A%3D%3D&X-Amz-Signature=3b62db2d6b99281d6ea7cc1865a0084ece3650b0d0b07c3c5a7af19d989eb67f&X-Amz-SignedHeaders=Host&hide-responses&locale=undefined HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/resources/9530e42361f04e0d828aa7e01dc7693f/reviews HTTP/1.1Host: lor.instructure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/resources/9530e42361f04e0d828aa7e01dc7693f HTTP/1.1Host: lor.instructure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/e70a37d680474b74bc997633b239e0b1.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/css/main.3d9b7d61.chunk.css HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://common-cartridge-viewer.netlify.app/?compact&manifest=https://cartridge-manager-iad-prod.inscloudgate.net/entries-jwt/eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzUxMiJ9.eyJpYXQiOjE3MTQ4NDgxNzAsImNhcnRyaWRnZV9pZCI6Ijc0MjMzZmVmNDc2YzRlZjU5NTVmMmU1ZDhjM2VkYzgxIn0.8Y4DyWZBQkwaBjIEO1HbMl6IOMgXzC7_zc_0fvGiXaLj5p1nbZDjIVzrrbYsDAPFY5RJtzm3AtJBNZbjX3eJFQ/74233fef476c4ef5955f2e5d8c3edc81/imsmanifest.xml&cartridge=https://pensieve-prod-cartridgesbucket-kgv84efgn6zd.s3.amazonaws.com/74233fef476c4ef5955f2e5d8c3edc81.imscc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIAZIHRSNQUFPUEYMYA%2F20240501%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240501T023011Z&X-Amz-Expires=172800&X-Amz-Security-Token=FwoGZXIvYXdzEPT%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaDBsWqTriiLyoVsHnySLHARDd05RZOq0YPhpjnlim2WjEkJXKHt2%2Fw2iU6kKXXjMh0Z%2Fsqid9Wm5Q6yfVPOZFbRHcjejMVYzWhgxn04dEO%2FXRMtqiXUEXG1i4tKWxNFMj5C1cHVWjxujFXyVaEhlKlhVcjzQKNJu34PSObT%2BCwcbDfBmakcXPtUM1RuwwDVHYGF3%2Bmz5FhneW3swDcG91J%2Bhdee8qWB1Tzls0BOH2Ow%2FPCkbtzrwaKFk1Qvw8g4GYGGkoouzTWWQxOnMSjTQ4UZGiwMAl7igos9LGsQYyLVTpnHOB3Bnav1p%2ByLM4eAgYRvt53Vxhe4XfnTCsBOGRhlCCImhNnc%2FQtuk41A%3D%3D&X-Amz-Signature=3b62db2d6b99281d6ea7cc1865a0084ece3650b0d0b07c3c5a7af19d989eb67f&X-Amz-SignedHeaders=Host&hide-responses&locale=undefinedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/24.674fc56b.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://common-cartridge-viewer.netlify.app/?compact&manifest=https://cartridge-manager-iad-prod.inscloudgate.net/entries-jwt/eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzUxMiJ9.eyJpYXQiOjE3MTQ4NDgxNzAsImNhcnRyaWRnZV9pZCI6Ijc0MjMzZmVmNDc2YzRlZjU5NTVmMmU1ZDhjM2VkYzgxIn0.8Y4DyWZBQkwaBjIEO1HbMl6IOMgXzC7_zc_0fvGiXaLj5p1nbZDjIVzrrbYsDAPFY5RJtzm3AtJBNZbjX3eJFQ/74233fef476c4ef5955f2e5d8c3edc81/imsmanifest.xml&cartridge=https://pensieve-prod-cartridgesbucket-kgv84efgn6zd.s3.amazonaws.com/74233fef476c4ef5955f2e5d8c3edc81.imscc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIAZIHRSNQUFPUEYMYA%2F20240501%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240501T023011Z&X-Amz-Expires=172800&X-Amz-Security-Token=FwoGZXIvYXdzEPT%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaDBsWqTriiLyoVsHnySLHARDd05RZOq0YPhpjnlim2WjEkJXKHt2%2Fw2iU6kKXXjMh0Z%2Fsqid9Wm5Q6yfVPOZFbRHcjejMVYzWhgxn04dEO%2FXRMtqiXUEXG1i4tKWxNFMj5C1cHVWjxujFXyVaEhlKlhVcjzQKNJu34PSObT%2BCwcbDfBmakcXPtUM1RuwwDVHYGF3%2Bmz5FhneW3swDcG91J%2Bhdee8qWB1Tzls0BOH2Ow%2FPCkbtzrwaKFk1Qvw8g4GYGGkoouzTWWQxOnMSjTQ4UZGiwMAl7igos9LGsQYyLVTpnHOB3Bnav1p%2ByLM4eAgYRvt53Vxhe4XfnTCsBOGRhlCCImhNnc%2FQtuk41A%3D%3D&X-Amz-Signature=3b62db2d6b99281d6ea7cc1865a0084ece3650b0d0b07c3c5a7af19d989eb67f&X-Amz-SignedHeaders=Host&hide-responses&locale=undefinedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/main.d0bd27a0.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://common-cartridge-viewer.netlify.app/?compact&manifest=https://cartridge-manager-iad-prod.inscloudgate.net/entries-jwt/eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzUxMiJ9.eyJpYXQiOjE3MTQ4NDgxNzAsImNhcnRyaWRnZV9pZCI6Ijc0MjMzZmVmNDc2YzRlZjU5NTVmMmU1ZDhjM2VkYzgxIn0.8Y4DyWZBQkwaBjIEO1HbMl6IOMgXzC7_zc_0fvGiXaLj5p1nbZDjIVzrrbYsDAPFY5RJtzm3AtJBNZbjX3eJFQ/74233fef476c4ef5955f2e5d8c3edc81/imsmanifest.xml&cartridge=https://pensieve-prod-cartridgesbucket-kgv84efgn6zd.s3.amazonaws.com/74233fef476c4ef5955f2e5d8c3edc81.imscc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIAZIHRSNQUFPUEYMYA%2F20240501%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240501T023011Z&X-Amz-Expires=172800&X-Amz-Security-Token=FwoGZXIvYXdzEPT%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaDBsWqTriiLyoVsHnySLHARDd05RZOq0YPhpjnlim2WjEkJXKHt2%2Fw2iU6kKXXjMh0Z%2Fsqid9Wm5Q6yfVPOZFbRHcjejMVYzWhgxn04dEO%2FXRMtqiXUEXG1i4tKWxNFMj5C1cHVWjxujFXyVaEhlKlhVcjzQKNJu34PSObT%2BCwcbDfBmakcXPtUM1RuwwDVHYGF3%2Bmz5FhneW3swDcG91J%2Bhdee8qWB1Tzls0BOH2Ow%2FPCkbtzrwaKFk1Qvw8g4GYGGkoouzTWWQxOnMSjTQ4UZGiwMAl7igos9LGsQYyLVTpnHOB3Bnav1p%2ByLM4eAgYRvt53Vxhe4XfnTCsBOGRhlCCImhNnc%2FQtuk41A%3D%3D&X-Amz-Signature=3b62db2d6b99281d6ea7cc1865a0084ece3650b0d0b07c3c5a7af19d989eb67f&X-Amz-SignedHeaders=Host&hide-responses&locale=undefinedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/licenses HTTP/1.1Host: lor.instructure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/e70a37d680474b74bc997633b239e0b1.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zip-js@0.0.2/WebContent/zip.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://common-cartridge-viewer.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sanitize-html@1.18.2/dist/sanitize-html.min.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://common-cartridge-viewer.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /featured-cartridges.json HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"baggage: sentry-public_key=8a5c656fb2524a869d6da9fe46a46073,sentry-trace_id=893c548b5dc14e94b9d0d82841d51a38,sentry-sample_rate=0.2sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sentry-trace: 893c548b5dc14e94b9d0d82841d51a38-b80a2f1632b6430b-1sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/?compact&manifest=https://cartridge-manager-iad-prod.inscloudgate.net/entries-jwt/eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzUxMiJ9.eyJpYXQiOjE3MTQ4NDgxNzAsImNhcnRyaWRnZV9pZCI6Ijc0MjMzZmVmNDc2YzRlZjU5NTVmMmU1ZDhjM2VkYzgxIn0.8Y4DyWZBQkwaBjIEO1HbMl6IOMgXzC7_zc_0fvGiXaLj5p1nbZDjIVzrrbYsDAPFY5RJtzm3AtJBNZbjX3eJFQ/74233fef476c4ef5955f2e5d8c3edc81/imsmanifest.xml&cartridge=https://pensieve-prod-cartridgesbucket-kgv84efgn6zd.s3.amazonaws.com/74233fef476c4ef5955f2e5d8c3edc81.imscc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIAZIHRSNQUFPUEYMYA%2F20240501%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240501T023011Z&X-Amz-Expires=172800&X-Amz-Security-Token=FwoGZXIvYXdzEPT%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaDBsWqTriiLyoVsHnySLHARDd05RZOq0YPhpjnlim2WjEkJXKHt2%2Fw2iU6kKXXjMh0Z%2Fsqid9Wm5Q6yfVPOZFbRHcjejMVYzWhgxn04dEO%2FXRMtqiXUEXG1i4tKWxNFMj5C1cHVWjxujFXyVaEhlKlhVcjzQKNJu34PSObT%2BCwcbDfBmakcXPtUM1RuwwDVHYGF3%2Bmz5FhneW3swDcG91J%2Bhdee8qWB1Tzls0BOH2Ow%2FPCkbtzrwaKFk1Qvw8g4GYGGkoouzTWWQxOnMSjTQ4UZGiwMAl7igos9LGsQYyLVTpnHOB3Bnav1p%2ByLM4eAgYRvt53Vxhe4XfnTCsBOGRhlCCImhNnc%2FQtuk41A%3D%3D&X-Amz-Signature=3b62db2d6b99281d6ea7cc1865a0084ece3650b0d0b07c3c5a7af19d989eb67f&X-Amz-SignedHeaders=Host&hide-responses&locale=undefinedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/en.d80a8d0e.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://common-cartridge-viewer.netlify.app/?compact&manifest=https://cartridge-manager-iad-prod.inscloudgate.net/entries-jwt/eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzUxMiJ9.eyJpYXQiOjE3MTQ4NDgxNzAsImNhcnRyaWRnZV9pZCI6Ijc0MjMzZmVmNDc2YzRlZjU5NTVmMmU1ZDhjM2VkYzgxIn0.8Y4DyWZBQkwaBjIEO1HbMl6IOMgXzC7_zc_0fvGiXaLj5p1nbZDjIVzrrbYsDAPFY5RJtzm3AtJBNZbjX3eJFQ/74233fef476c4ef5955f2e5d8c3edc81/imsmanifest.xml&cartridge=https://pensieve-prod-cartridgesbucket-kgv84efgn6zd.s3.amazonaws.com/74233fef476c4ef5955f2e5d8c3edc81.imscc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIAZIHRSNQUFPUEYMYA%2F20240501%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240501T023011Z&X-Amz-Expires=172800&X-Amz-Security-Token=FwoGZXIvYXdzEPT%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaDBsWqTriiLyoVsHnySLHARDd05RZOq0YPhpjnlim2WjEkJXKHt2%2Fw2iU6kKXXjMh0Z%2Fsqid9Wm5Q6yfVPOZFbRHcjejMVYzWhgxn04dEO%2FXRMtqiXUEXG1i4tKWxNFMj5C1cHVWjxujFXyVaEhlKlhVcjzQKNJu34PSObT%2BCwcbDfBmakcXPtUM1RuwwDVHYGF3%2Bmz5FhneW3swDcG91J%2Bhdee8qWB1Tzls0BOH2Ow%2FPCkbtzrwaKFk1Qvw8g4GYGGkoouzTWWQxOnMSjTQ4UZGiwMAl7igos9LGsQYyLVTpnHOB3Bnav1p%2ByLM4eAgYRvt53Vxhe4XfnTCsBOGRhlCCImhNnc%2FQtuk41A%3D%3D&X-Amz-Signature=3b62db2d6b99281d6ea7cc1865a0084ece3650b0d0b07c3c5a7af19d989eb67f&X-Amz-SignedHeaders=Host&hide-responses&locale=undefinedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/media/waiting-wrist-watch.7ba65380.svg HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://common-cartridge-viewer.netlify.app/?compact&manifest=https://cartridge-manager-iad-prod.inscloudgate.net/entries-jwt/eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzUxMiJ9.eyJpYXQiOjE3MTQ4NDgxNzAsImNhcnRyaWRnZV9pZCI6Ijc0MjMzZmVmNDc2YzRlZjU5NTVmMmU1ZDhjM2VkYzgxIn0.8Y4DyWZBQkwaBjIEO1HbMl6IOMgXzC7_zc_0fvGiXaLj5p1nbZDjIVzrrbYsDAPFY5RJtzm3AtJBNZbjX3eJFQ/74233fef476c4ef5955f2e5d8c3edc81/imsmanifest.xml&cartridge=https://pensieve-prod-cartridgesbucket-kgv84efgn6zd.s3.amazonaws.com/74233fef476c4ef5955f2e5d8c3edc81.imscc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIAZIHRSNQUFPUEYMYA%2F20240501%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240501T023011Z&X-Amz-Expires=172800&X-Amz-Security-Token=FwoGZXIvYXdzEPT%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaDBsWqTriiLyoVsHnySLHARDd05RZOq0YPhpjnlim2WjEkJXKHt2%2Fw2iU6kKXXjMh0Z%2Fsqid9Wm5Q6yfVPOZFbRHcjejMVYzWhgxn04dEO%2FXRMtqiXUEXG1i4tKWxNFMj5C1cHVWjxujFXyVaEhlKlhVcjzQKNJu34PSObT%2BCwcbDfBmakcXPtUM1RuwwDVHYGF3%2Bmz5FhneW3swDcG91J%2Bhdee8qWB1Tzls0BOH2Ow%2FPCkbtzrwaKFk1Qvw8g4GYGGkoouzTWWQxOnMSjTQ4UZGiwMAl7igos9LGsQYyLVTpnHOB3Bnav1p%2ByLM4eAgYRvt53Vxhe4XfnTCsBOGRhlCCImhNnc%2FQtuk41A%3D%3D&X-Amz-Signature=3b62db2d6b99281d6ea7cc1865a0084ece3650b0d0b07c3c5a7af19d989eb67f&X-Amz-SignedHeaders=Host&hide-responses&locale=undefinedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /entries-jwt/eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzUxMiJ9.eyJpYXQiOjE3MTQ4NDgxNzAsImNhcnRyaWRnZV9pZCI6Ijc0MjMzZmVmNDc2YzRlZjU5NTVmMmU1ZDhjM2VkYzgxIn0.8Y4DyWZBQkwaBjIEO1HbMl6IOMgXzC7_zc_0fvGiXaLj5p1nbZDjIVzrrbYsDAPFY5RJtzm3AtJBNZbjX3eJFQ/74233fef476c4ef5955f2e5d8c3edc81/imsmanifest.xml HTTP/1.1Host: cartridge-manager-iad-prod.inscloudgate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://common-cartridge-viewer.netlify.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /service-worker.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://common-cartridge-viewer.netlify.app/?compact&manifest=https://cartridge-manager-iad-prod.inscloudgate.net/entries-jwt/eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzUxMiJ9.eyJpYXQiOjE3MTQ4NDgxNzAsImNhcnRyaWRnZV9pZCI6Ijc0MjMzZmVmNDc2YzRlZjU5NTVmMmU1ZDhjM2VkYzgxIn0.8Y4DyWZBQkwaBjIEO1HbMl6IOMgXzC7_zc_0fvGiXaLj5p1nbZDjIVzrrbYsDAPFY5RJtzm3AtJBNZbjX3eJFQ/74233fef476c4ef5955f2e5d8c3edc81/imsmanifest.xml&cartridge=https://pensieve-prod-cartridgesbucket-kgv84efgn6zd.s3.amazonaws.com/74233fef476c4ef5955f2e5d8c3edc81.imscc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIAZIHRSNQUFPUEYMYA%2F20240501%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240501T023011Z&X-Amz-Expires=172800&X-Amz-Security-Token=FwoGZXIvYXdzEPT%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaDBsWqTriiLyoVsHnySLHARDd05RZOq0YPhpjnlim2WjEkJXKHt2%2Fw2iU6kKXXjMh0Z%2Fsqid9Wm5Q6yfVPOZFbRHcjejMVYzWhgxn04dEO%2FXRMtqiXUEXG1i4tKWxNFMj5C1cHVWjxujFXyVaEhlKlhVcjzQKNJu34PSObT%2BCwcbDfBmakcXPtUM1RuwwDVHYGF3%2Bmz5FhneW3swDcG91J%2Bhdee8qWB1Tzls0BOH2Ow%2FPCkbtzrwaKFk1Qvw8g4GYGGkoouzTWWQxOnMSjTQ4UZGiwMAl7igos9LGsQYyLVTpnHOB3Bnav1p%2ByLM4eAgYRvt53Vxhe4XfnTCsBOGRhlCCImhNnc%2FQtuk41A%3D%3D&X-Amz-Signature=3b62db2d6b99281d6ea7cc1865a0084ece3650b0d0b07c3c5a7af19d989eb67f&X-Amz-SignedHeaders=Host&hide-responses&locale=undefinedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /featured-cartridges.json HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/media/waiting-wrist-watch.7ba65380.svg HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /entries-jwt/eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzUxMiJ9.eyJpYXQiOjE3MTQ4NDgxNzAsImNhcnRyaWRnZV9pZCI6Ijc0MjMzZmVmNDc2YzRlZjU5NTVmMmU1ZDhjM2VkYzgxIn0.8Y4DyWZBQkwaBjIEO1HbMl6IOMgXzC7_zc_0fvGiXaLj5p1nbZDjIVzrrbYsDAPFY5RJtzm3AtJBNZbjX3eJFQ/74233fef476c4ef5955f2e5d8c3edc81/course_settings/module_meta.xml HTTP/1.1Host: cartridge-manager-iad-prod.inscloudgate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://common-cartridge-viewer.netlify.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /entries-jwt/eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzUxMiJ9.eyJpYXQiOjE3MTQ4NDgxNzAsImNhcnRyaWRnZV9pZCI6Ijc0MjMzZmVmNDc2YzRlZjU5NTVmMmU1ZDhjM2VkYzgxIn0.8Y4DyWZBQkwaBjIEO1HbMl6IOMgXzC7_zc_0fvGiXaLj5p1nbZDjIVzrrbYsDAPFY5RJtzm3AtJBNZbjX3eJFQ/74233fef476c4ef5955f2e5d8c3edc81/imsmanifest.xml HTTP/1.1Host: cartridge-manager-iad-prod.inscloudgate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /entries-jwt/eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzUxMiJ9.eyJpYXQiOjE3MTQ4NDgxNzAsImNhcnRyaWRnZV9pZCI6Ijc0MjMzZmVmNDc2YzRlZjU5NTVmMmU1ZDhjM2VkYzgxIn0.8Y4DyWZBQkwaBjIEO1HbMl6IOMgXzC7_zc_0fvGiXaLj5p1nbZDjIVzrrbYsDAPFY5RJtzm3AtJBNZbjX3eJFQ/74233fef476c4ef5955f2e5d8c3edc81/course_settings/external_viewers.xml HTTP/1.1Host: cartridge-manager-iad-prod.inscloudgate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://common-cartridge-viewer.netlify.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /precache-manifest.37e4236ec8b0b49ba973128299520640.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /entries-jwt/eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzUxMiJ9.eyJpYXQiOjE3MTQ4NDgxNzAsImNhcnRyaWRnZV9pZCI6Ijc0MjMzZmVmNDc2YzRlZjU5NTVmMmU1ZDhjM2VkYzgxIn0.8Y4DyWZBQkwaBjIEO1HbMl6IOMgXzC7_zc_0fvGiXaLj5p1nbZDjIVzrrbYsDAPFY5RJtzm3AtJBNZbjX3eJFQ/74233fef476c4ef5955f2e5d8c3edc81/course_settings/rubrics.xml HTTP/1.1Host: cartridge-manager-iad-prod.inscloudgate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://common-cartridge-viewer.netlify.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /entries-jwt/eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzUxMiJ9.eyJpYXQiOjE3MTQ4NDgxNzAsImNhcnRyaWRnZV9pZCI6Ijc0MjMzZmVmNDc2YzRlZjU5NTVmMmU1ZDhjM2VkYzgxIn0.8Y4DyWZBQkwaBjIEO1HbMl6IOMgXzC7_zc_0fvGiXaLj5p1nbZDjIVzrrbYsDAPFY5RJtzm3AtJBNZbjX3eJFQ/74233fef476c4ef5955f2e5d8c3edc81/course_settings/external_viewers.xml HTTP/1.1Host: cartridge-manager-iad-prod.inscloudgate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /entries-jwt/eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzUxMiJ9.eyJpYXQiOjE3MTQ4NDgxNzAsImNhcnRyaWRnZV9pZCI6Ijc0MjMzZmVmNDc2YzRlZjU5NTVmMmU1ZDhjM2VkYzgxIn0.8Y4DyWZBQkwaBjIEO1HbMl6IOMgXzC7_zc_0fvGiXaLj5p1nbZDjIVzrrbYsDAPFY5RJtzm3AtJBNZbjX3eJFQ/74233fef476c4ef5955f2e5d8c3edc81/wiki_content/microsoft-jamie-atkins-shared-a-secure-document-with-you.html HTTP/1.1Host: cartridge-manager-iad-prod.inscloudgate.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://common-cartridge-viewer.netlify.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /entries-jwt/eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzUxMiJ9.eyJpYXQiOjE3MTQ4NDgxNzAsImNhcnRyaWRnZV9pZCI6Ijc0MjMzZmVmNDc2YzRlZjU5NTVmMmU1ZDhjM2VkYzgxIn0.8Y4DyWZBQkwaBjIEO1HbMl6IOMgXzC7_zc_0fvGiXaLj5p1nbZDjIVzrrbYsDAPFY5RJtzm3AtJBNZbjX3eJFQ/74233fef476c4ef5955f2e5d8c3edc81/wiki_content/microsoft-jamie-atkins-shared-a-secure-document-with-you.html HTTP/1.1Host: cartridge-manager-iad-prod.inscloudgate.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/it.e0395a96.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/css/main.3d9b7d61.chunk.css HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/media/waiting-wrist-watch.7ba65380.svg HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/1.9854b038.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/ar.2cde3f2d.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/cy.6d572caa.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /search HTTP/1.1Host: lor.instructure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/client-config HTTP/1.1Host: lor.instructure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: application/jsonx-session-id: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lor.instructure.com/searchAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"9a-J+NWgtW4qQsrBf4k4MBSQfcSlFU"
Source: global traffic HTTP traffic detected: GET /static/js/da.5351e5d1.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/de.eed11b31.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/en_AU.641cef1e.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/feature-flags HTTP/1.1Host: lor.instructure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: application/jsonx-session-id: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lor.instructure.com/searchAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"11c-VcgW236ZS+7joc+YuZLFzyIpxDA"
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: lor.instructure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/searchAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"1286-o7ojgsNkDlEkehQUrxiQC4T9ivA"
Source: global traffic HTTP traffic detected: GET /api/425/envelope/?sentry_key=8a5c656fb2524a869d6da9fe46a46073&sentry_version=7&sentry_client=sentry.javascript.react%2F7.31.1 HTTP/1.1Host: relay-iad.sentry.insops.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/client-config HTTP/1.1Host: lor.instructure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"9a-J+NWgtW4qQsrBf4k4MBSQfcSlFU"
Source: global traffic HTTP traffic detected: GET /static/js/en_GB.cf59cdfb.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/en.d80a8d0e.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/es.a7a3e1a6.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/feature-flags HTTP/1.1Host: lor.instructure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"11c-VcgW236ZS+7joc+YuZLFzyIpxDA"
Source: global traffic HTTP traffic detected: GET /api/resources?exportStatus=complete&showGlobalFeaturedContent=true&prioritizeFeaturedContent=true&sortBy=date HTTP/1.1Host: lor.instructure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: application/jsonx-session-id: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lor.instructure.com/searchAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: lor.instructure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"1286-o7ojgsNkDlEkehQUrxiQC4T9ivA"
Source: global traffic HTTP traffic detected: GET /Lato-Light.woff2 HTTP/1.1Host: lor.instructure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://lor.instructure.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://lor.instructure.com/standard.79d2eb795ceea7a1e2e2c9392f72bb8727833bb8.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/fr_CA.1c54630f.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/fr.8fadb0d7.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/is.43b2ba36.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t5/Commons-Users/gh-p/commons HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t5/Commons/ct-p/canvas_commons HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=/SD+T4U/wuUXvP3uElLQM1Q7kuLmyyzNnytTCwG9EnZ3Q32JrvE2CzxP5LZaH3uCqhXehOzDtl0yJHqBwbu0HEhUWOL700iGRz2IDZsSh9ibyPdgsShes6aejqM/; AWSALBCORS=/SD+T4U/wuUXvP3uElLQM1Q7kuLmyyzNnytTCwG9EnZ3Q32JrvE2CzxP5LZaH3uCqhXehOzDtl0yJHqBwbu0HEhUWOL700iGRz2IDZsSh9ibyPdgsShes6aejqM/
Source: global traffic HTTP traffic detected: GET /static/js/main.d0bd27a0.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/ja.b44bdeb1.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/nb.ee680a69.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t5/Canvas-Commons/ct-p/canvas_commons HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=0ncMDKBZyIU3hmHtHxYK6ToSItZNMP/dhBoHKAiox3drXtmb9tGS0mi0H2HbwXBdZi2AUqm4CQofjnTUgeywe+myK7XBU84kQ0LCCYq/LzRGOJIqLiE5kEVOXol1; AWSALBCORS=0ncMDKBZyIU3hmHtHxYK6ToSItZNMP/dhBoHKAiox3drXtmb9tGS0mi0H2HbwXBdZi2AUqm4CQofjnTUgeywe+myK7XBU84kQ0LCCYq/LzRGOJIqLiE5kEVOXol1; LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; LithiumVisitor=~2PnAj3a7mgMAeHwT1~2iiocXLLLc9iHs-0gEDNT2pv8tZUAkNxvMy_Zl49o347aGjATr6uG3qLYS3-cplFW3do1RjFJdGk-_LqDfWOFg..
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+RhwnzuA6fybVzm&MD=4sK5mn9u HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /static/js/nl.b12619ab.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/pl.89556c9a.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/pt_BR.dfe56909.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/pt.131395e8.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/ru.6c1a47e0.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /html/@01297ACC24C17AB7655BDA741C3A8D77/assets/ext-footer.css HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /html/@A03FA80C4FADC0F25AA409ED207AEF7B/assets/fontawesome.css HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /html/@43F817301DEA4399CE952A79A0DA403A/assets/solid.css HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /html/@DD11D256569175550E632DC165C9AC8F/assets/regular.css HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /html/@3B562548126990B6476A8B1CC204041E/assets/brands.css HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/sv.5404760a.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/zh_HK.560c0b43.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/zh.13ee43b8.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/resources/65c5c33b54904eb08da035ba45357c96/media-preview-sources HTTP/1.1Host: lor.instructure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: application/jsonx-session-id: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lor.instructure.com/searchAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/7572cc3116ff491d90766564d8cc2583.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/resources?exportStatus=complete&showGlobalFeaturedContent=true&prioritizeFeaturedContent=true&sortBy=date HTTP/1.1Host: lor.instructure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/resources/97306395f6e34c0eb644fcec78857064/media-preview-sources HTTP/1.1Host: lor.instructure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: application/jsonx-session-id: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lor.instructure.com/searchAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /html/@F24928F3ED8020C6FE3D69B6AF448CE7/assets/prism.css HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /skins/6453555/904d6b8f689ae0dd2732b1a3d2b84b92/instructure.css HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/2a39cf19e65f4e198e4387a0b90acd8a.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /html/@2AA684EB17663AA4EE63283DC4C03DC3/assets/InstCommunity_Horiz_Reverse_rgb.webp HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /consent/e5d97629-58e2-402a-a04f-54835186e1dd/e5d97629-58e2-402a-a04f-54835186e1dd.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://community.canvaslms.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /html/@0E66D4D628ECA85D741C1508188208F3/assets/Canvas_LMS_Color_Square.webp HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /static/js/24.674fc56b.chunk.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/c5c622917d8e4f4fa2614ec4921e0c94.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /html/assets/ProximaNovaReg.woff2 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://community.canvaslms.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://community.canvaslms.com/skins/6453555/904d6b8f689ae0dd2732b1a3d2b84b92/instructure.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /html/assets/fa-regular-400.woff2 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://community.canvaslms.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://community.canvaslms.com/html/@DD11D256569175550E632DC165C9AC8F/assets/regular.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /html/assets/ProximaNovaBold.woff2 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://community.canvaslms.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://community.canvaslms.com/skins/6453555/904d6b8f689ae0dd2732b1a3d2b84b92/instructure.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /html/assets/ProximaNovaSbold.woff2 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://community.canvaslms.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://community.canvaslms.com/skins/6453555/904d6b8f689ae0dd2732b1a3d2b84b92/instructure.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /html/assets/fa-solid-900.woff2 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://community.canvaslms.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://community.canvaslms.com/html/@43F817301DEA4399CE952A79A0DA403A/assets/solid.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /html/assets/TiemposHeadlineWeb-Bold.woff HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://community.canvaslms.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://community.canvaslms.com/skins/6453555/904d6b8f689ae0dd2732b1a3d2b84b92/instructure.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /static/js/runtime~main.fc84de0d.js HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/df9ed0e961b243a88424f68944adfeff.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/media/no-signal-tv.fe41e6b2.svg HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/ff0071df7bd0425a8abef17f5f69d243.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/resources/97306395f6e34c0eb644fcec78857064/media-preview-sources HTTP/1.1Host: lor.instructure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /npm/tsparticles-confetti@2.9.3/tsparticles.confetti.bundle.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /npm/mathjax@3/es5/tex-mml-chtml.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /html/assets/ProximaNovaExCnSbold.woff2 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://community.canvaslms.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://community.canvaslms.com/skins/6453555/904d6b8f689ae0dd2732b1a3d2b84b92/instructure.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /html/assets/ProximaNovaLight.woff2 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://community.canvaslms.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://community.canvaslms.com/skins/6453555/904d6b8f689ae0dd2732b1a3d2b84b92/instructure.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /html/assets/Canvas_Bug_White_RGB.svg HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/df57bcddc16f4eb887442d044461f42b.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/resources/65c5c33b54904eb08da035ba45357c96/media-preview-sources HTTP/1.1Host: lor.instructure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/2a39cf19e65f4e198e4387a0b90acd8a.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/7572cc3116ff491d90766564d8cc2583.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /html/@623130C0EBC01730975467E45F7CC430/assets/Canvas_Bug_White_RGB.png HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /static/css/1.815a529c.chunk.css HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /index.html HTTP/1.1Host: common-cartridge-viewer.netlify.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/c5c622917d8e4f4fa2614ec4921e0c94.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/e5d97629-58e2-402a-a04f-54835186e1dd/e5d97629-58e2-402a-a04f-54835186e1dd.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /html/@0E66D4D628ECA85D741C1508188208F3/assets/Canvas_LMS_Color_Square.webp HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /html/@2AA684EB17663AA4EE63283DC4C03DC3/assets/InstCommunity_Horiz_Reverse_rgb.webp HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /html/assets/fa-brands-400.woff2 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://community.canvaslms.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://community.canvaslms.com/html/@3B562548126990B6476A8B1CC204041E/assets/brands.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /xjnht99997/plugins/custom/instructure/instructure/community-campaigns-json HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commons?tab=recentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/df9ed0e961b243a88424f68944adfeff.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/ff0071df7bd0425a8abef17f5f69d243.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //api/media/m-oJJYBf5mLr1QsxabZdVjP8qEBKnqipq/thumbnail?width=262&height=147 HTTP/1.1Host: nv.instructuremedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /html/@BBFBF66472D9ED29E3239E9841275D4F/assets/pandabot.svg HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET //api/media/m-4o7HHnBxaCHeoPXxQWRQMts5yxzTiagU/thumbnail?width=262&height=147 HTTP/1.1Host: nv.instructuremedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /html/@2FBB69F3FD8EEF7E38C1DFB35EEF1B88/assets/Mastery_Connect_Color_Square.webp HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /html/assets/Canvas_Bug_White_RGB.svg HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /html/@36651557A5DDA10825B1993866427FCE/assets/Elevate_Color_Square.webp HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /html/@FC6E88A6682A8136275ABB8BF223905A/assets/Impact_Color_Square.webp HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /html/@623130C0EBC01730975467E45F7CC430/assets/Canvas_Bug_White_RGB.png HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /html/@DE64E236933D97EAD543C60227108396/assets/prism.js HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/f5c8c4e8b9bc45a0b5a5bfb9f40be0b7.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/007c12ab57ee46b5bb4f03067815ccf6.png HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /html/@C0EDFC4B8978FA29A41818762404B6FD/assets/LP_Color_Square.webp HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /html/@B77B98A24D712EE3101F7DAA23022F83/assets/inst_navy_bug.svg HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; AWSALBCORS=0BtUywaWLmz95FPKxwFGkr5R5y0f1V7kSSbn/eQNQdlXbgyi4n7F36c9yXKp3lHLgEtOk4+iaKc3xqy88o+OQDkjUmiJ2SQ0BDBpjAE9EeMETKhc+Zq4Z9pd9fMz; LithiumVisitor=~20wFcG9fR3xjrZwCU~dTeN7WAahh2BfUIuouE6jglzJg_UPRhM68brnvf15wZlVip6nUU2Zna4VIxuKkivgTqdA3bkNpkwfJ8pxgdEpQ..
Source: global traffic HTTP traffic detected: GET /xjnht99997/plugins/custom/instructure/instructure/community-campaigns-json HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=7TL7zMjsuU7m4bfIB4v/1ys64Cc8dbQMGEhsyWe1/AoAf6WWl4BGEIIw7mKqlF3M4To7DHy7PXYdXPKNDy0ocovaeCOAMW1BC7kcyRa/LDTsx2YroIjOStBfRuyF; AWSALBCORS=7TL7zMjsuU7m4bfIB4v/1ys64Cc8dbQMGEhsyWe1/AoAf6WWl4BGEIIw7mKqlF3M4To7DHy7PXYdXPKNDy0ocovaeCOAMW1BC7kcyRa/LDTsx2YroIjOStBfRuyF; LithiumVisitor=~233TdwWA05ZjYssbW~IHYs5Fp0X_LZczFJhgRSSvHYsIiUqnaDwTRTqpY7WWpoFcb8_8qAtZdJX8c4dbe_-klcS66HG3zFf-gFhNlzZA..
Source: global traffic HTTP traffic detected: GET /html/@2FBB69F3FD8EEF7E38C1DFB35EEF1B88/assets/Mastery_Connect_Color_Square.webp HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=7TL7zMjsuU7m4bfIB4v/1ys64Cc8dbQMGEhsyWe1/AoAf6WWl4BGEIIw7mKqlF3M4To7DHy7PXYdXPKNDy0ocovaeCOAMW1BC7kcyRa/LDTsx2YroIjOStBfRuyF; AWSALBCORS=7TL7zMjsuU7m4bfIB4v/1ys64Cc8dbQMGEhsyWe1/AoAf6WWl4BGEIIw7mKqlF3M4To7DHy7PXYdXPKNDy0ocovaeCOAMW1BC7kcyRa/LDTsx2YroIjOStBfRuyF; LithiumVisitor=~233TdwWA05ZjYssbW~IHYs5Fp0X_LZczFJhgRSSvHYsIiUqnaDwTRTqpY7WWpoFcb8_8qAtZdJX8c4dbe_-klcS66HG3zFf-gFhNlzZA..
Source: global traffic HTTP traffic detected: GET /html/@36651557A5DDA10825B1993866427FCE/assets/Elevate_Color_Square.webp HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=7TL7zMjsuU7m4bfIB4v/1ys64Cc8dbQMGEhsyWe1/AoAf6WWl4BGEIIw7mKqlF3M4To7DHy7PXYdXPKNDy0ocovaeCOAMW1BC7kcyRa/LDTsx2YroIjOStBfRuyF; AWSALBCORS=7TL7zMjsuU7m4bfIB4v/1ys64Cc8dbQMGEhsyWe1/AoAf6WWl4BGEIIw7mKqlF3M4To7DHy7PXYdXPKNDy0ocovaeCOAMW1BC7kcyRa/LDTsx2YroIjOStBfRuyF; LithiumVisitor=~233TdwWA05ZjYssbW~IHYs5Fp0X_LZczFJhgRSSvHYsIiUqnaDwTRTqpY7WWpoFcb8_8qAtZdJX8c4dbe_-klcS66HG3zFf-gFhNlzZA..
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/df57bcddc16f4eb887442d044461f42b.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /originals/o-fQKGmJPBvw7Z1uyAnXf3c6tjRmhnhpi/thumbnails/640_360.jpg?&Expires=1714934602&Signature=LYhSsAFlJrsKGq0eHFKl3vtfZxW0AI7zP4K89eiXdS~0DccvAviy3ngbu2qvuiaIsmn7KYUs13LfmhKE1qUMU4Jjthh9RSgjiukQIQnFePS2nPUpJ5ZtPxhy4Nd7WVQCYj~kYONv6oBygryCxO98XL55ayk34K5gyJhNiv6ovO6nperRo5NONohRpILBpl0kyu4hYhKW5JUj0t7-pLenYM7yBh6NYA8lsv~vcebiJld5Hn6VFhXZG7EKHSew22HN-aMVDaA8vUiU~v-tgfGi-xjujTLfNAFqEyQscM1hzcyo23GNOZzt1A~ClSa3V-j69EbWshEhpLLD0XiuV~sNcQ__&Key-Pair-Id=APKAJLP4NHW7VFATZNDQ HTTP/1.1Host: iad.cdn.nv.instructuremedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /originals/o-5yEZ7WCUYM2SUUnB7hDifPUDiChAwhAL/thumbnails/640_360.jpg?&Expires=1714934602&Signature=qKetz1DBFMvxGAVcNDoKBhE0Kb8qOUulL14bgyZ5rT~FJVU8YyJWi0QI5c-jjLy9to~bJpD~MIqLZpFBDVaSfPl0KdYCOVdvNrUZ8w2b3-A9z6XORHEYk6EudU2~7nnPYdTTiNfmmdKK-r-9k7v~D3TvtCwTLQsv7DPS0Lhrp0ZTadq4TZ2NLK1YC0K00E2SRRZ44DHSjhBLJwNsZQSEadwBr11FHWyQYevd4NJAGmLcRCT7vzn3e21PIm2Vx4ryS6cIwzGyunsJIG5tY4MN5nkAssagzGKAp9FbxFNdIDerUpE9Vnic2Jky6Iqvd8V3Er4T5K79wCRRLQlmRKEVfw__&Key-Pair-Id=APKAJLP4NHW7VFATZNDQ HTTP/1.1Host: iad.cdn.nv.instructuremedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/2023_Panda_Emojis_Outlined_Star-Eyes/avatar-theme/candy/avatar-collection/Community_Avatars/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=7TL7zMjsuU7m4bfIB4v/1ys64Cc8dbQMGEhsyWe1/AoAf6WWl4BGEIIw7mKqlF3M4To7DHy7PXYdXPKNDy0ocovaeCOAMW1BC7kcyRa/LDTsx2YroIjOStBfRuyF; AWSALBCORS=7TL7zMjsuU7m4bfIB4v/1ys64Cc8dbQMGEhsyWe1/AoAf6WWl4BGEIIw7mKqlF3M4To7DHy7PXYdXPKNDy0ocovaeCOAMW1BC7kcyRa/LDTsx2YroIjOStBfRuyF; LithiumVisitor=~233TdwWA05ZjYssbW~IHYs5Fp0X_LZczFJhgRSSvHYsIiUqnaDwTRTqpY7WWpoFcb8_8qAtZdJX8c4dbe_-klcS66HG3zFf-gFhNlzZA..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/panda14/avatar-theme/candy/avatar-collection/Pandas/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=7TL7zMjsuU7m4bfIB4v/1ys64Cc8dbQMGEhsyWe1/AoAf6WWl4BGEIIw7mKqlF3M4To7DHy7PXYdXPKNDy0ocovaeCOAMW1BC7kcyRa/LDTsx2YroIjOStBfRuyF; AWSALBCORS=7TL7zMjsuU7m4bfIB4v/1ys64Cc8dbQMGEhsyWe1/AoAf6WWl4BGEIIw7mKqlF3M4To7DHy7PXYdXPKNDy0ocovaeCOAMW1BC7kcyRa/LDTsx2YroIjOStBfRuyF; LithiumVisitor=~233TdwWA05ZjYssbW~IHYs5Fp0X_LZczFJhgRSSvHYsIiUqnaDwTRTqpY7WWpoFcb8_8qAtZdJX8c4dbe_-klcS66HG3zFf-gFhNlzZA..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/HipsterPanda/avatar-theme/candy/avatar-collection/Pandas/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=7TL7zMjsuU7m4bfIB4v/1ys64Cc8dbQMGEhsyWe1/AoAf6WWl4BGEIIw7mKqlF3M4To7DHy7PXYdXPKNDy0ocovaeCOAMW1BC7kcyRa/LDTsx2YroIjOStBfRuyF; AWSALBCORS=7TL7zMjsuU7m4bfIB4v/1ys64Cc8dbQMGEhsyWe1/AoAf6WWl4BGEIIw7mKqlF3M4To7DHy7PXYdXPKNDy0ocovaeCOAMW1BC7kcyRa/LDTsx2YroIjOStBfRuyF; LithiumVisitor=~233TdwWA05ZjYssbW~IHYs5Fp0X_LZczFJhgRSSvHYsIiUqnaDwTRTqpY7WWpoFcb8_8qAtZdJX8c4dbe_-klcS66HG3zFf-gFhNlzZA..
Source: global traffic HTTP traffic detected: GET /html/@FC6E88A6682A8136275ABB8BF223905A/assets/Impact_Color_Square.webp HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=7TL7zMjsuU7m4bfIB4v/1ys64Cc8dbQMGEhsyWe1/AoAf6WWl4BGEIIw7mKqlF3M4To7DHy7PXYdXPKNDy0ocovaeCOAMW1BC7kcyRa/LDTsx2YroIjOStBfRuyF; AWSALBCORS=7TL7zMjsuU7m4bfIB4v/1ys64Cc8dbQMGEhsyWe1/AoAf6WWl4BGEIIw7mKqlF3M4To7DHy7PXYdXPKNDy0ocovaeCOAMW1BC7kcyRa/LDTsx2YroIjOStBfRuyF; LithiumVisitor=~233TdwWA05ZjYssbW~IHYs5Fp0X_LZczFJhgRSSvHYsIiUqnaDwTRTqpY7WWpoFcb8_8qAtZdJX8c4dbe_-klcS66HG3zFf-gFhNlzZA..
Source: global traffic HTTP traffic detected: GET /html/@BBFBF66472D9ED29E3239E9841275D4F/assets/pandabot.svg HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=7TL7zMjsuU7m4bfIB4v/1ys64Cc8dbQMGEhsyWe1/AoAf6WWl4BGEIIw7mKqlF3M4To7DHy7PXYdXPKNDy0ocovaeCOAMW1BC7kcyRa/LDTsx2YroIjOStBfRuyF; AWSALBCORS=7TL7zMjsuU7m4bfIB4v/1ys64Cc8dbQMGEhsyWe1/AoAf6WWl4BGEIIw7mKqlF3M4To7DHy7PXYdXPKNDy0ocovaeCOAMW1BC7kcyRa/LDTsx2YroIjOStBfRuyF; LithiumVisitor=~233TdwWA05ZjYssbW~IHYs5Fp0X_LZczFJhgRSSvHYsIiUqnaDwTRTqpY7WWpoFcb8_8qAtZdJX8c4dbe_-klcS66HG3zFf-gFhNlzZA..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/panda6/avatar-theme/candy/avatar-collection/Community_Avatars/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=7TL7zMjsuU7m4bfIB4v/1ys64Cc8dbQMGEhsyWe1/AoAf6WWl4BGEIIw7mKqlF3M4To7DHy7PXYdXPKNDy0ocovaeCOAMW1BC7kcyRa/LDTsx2YroIjOStBfRuyF; AWSALBCORS=7TL7zMjsuU7m4bfIB4v/1ys64Cc8dbQMGEhsyWe1/AoAf6WWl4BGEIIw7mKqlF3M4To7DHy7PXYdXPKNDy0ocovaeCOAMW1BC7kcyRa/LDTsx2YroIjOStBfRuyF; LithiumVisitor=~233TdwWA05ZjYssbW~IHYs5Fp0X_LZczFJhgRSSvHYsIiUqnaDwTRTqpY7WWpoFcb8_8qAtZdJX8c4dbe_-klcS66HG3zFf-gFhNlzZA..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/panda2/avatar-theme/candy/avatar-collection/Pandas/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/YellowPanda/avatar-theme/candy/avatar-collection/Pandas/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/Community/avatar-theme/candy/avatar-collection/Pandas/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/CoolVibesPanda/avatar-theme/candy/avatar-collection/Pandas/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/BluePanda/avatar-theme/candy/avatar-collection/Pandas/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/5f0efb190e5c41a88bb10333e10ee62d.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/35b33517fd2f446d90ec01e8934402fb.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/233299d1660c4ccea358be22890b7384.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/d302232bd34048c98e8d85def3b59da2.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/bdb49d84633f4eb2a389c5c9611b49bf.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/2250f060246843138359b95c1254ad35.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /html/rank_icons/inst_logo_rank.png HTTP/1.1Host: community-staging.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/panda8/avatar-theme/candy/avatar-collection/Pandas/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/image-id/87473i39ADD94E1B973EA7/image-dimensions/150x150/image-coordinates/0%2C0%2C600%2C600?v=v2 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/panda7/avatar-theme/candy/avatar-collection/Pandas/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/PandaSuperhero/avatar-theme/candy/avatar-collection/Pandas/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /legacyfs/online/avatars/a73520_Sept-2011.png HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /legacyfs/online/avatars/a124344_WillMoindrot_passport.png HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/257f64b9411f4fb08b4b2739a75431c3.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /html/@B77B98A24D712EE3101F7DAA23022F83/assets/inst_navy_bug.svg HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/51dd0fc81674404aa051aacefbe4c052.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /html/@C0EDFC4B8978FA29A41818762404B6FD/assets/LP_Color_Square.webp HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/2023_Panda_Emojis_Outlined_Star-Eyes/avatar-theme/candy/avatar-collection/Community_Avatars/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/4e0a74d5363845068cd99bc8e543058a.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/HipsterPanda/avatar-theme/candy/avatar-collection/Pandas/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/panda14/avatar-theme/candy/avatar-collection/Pandas/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/panda6/avatar-theme/candy/avatar-collection/Community_Avatars/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/75086e77bef24199b1551ef69db4cb9d.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/352985b81166490a9704f3a25668b65b.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/007c12ab57ee46b5bb4f03067815ccf6.png HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/f5c8c4e8b9bc45a0b5a5bfb9f40be0b7.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/5f0efb190e5c41a88bb10333e10ee62d.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /originals/o-5yEZ7WCUYM2SUUnB7hDifPUDiChAwhAL/thumbnails/640_360.jpg?&Expires=1714934602&Signature=qKetz1DBFMvxGAVcNDoKBhE0Kb8qOUulL14bgyZ5rT~FJVU8YyJWi0QI5c-jjLy9to~bJpD~MIqLZpFBDVaSfPl0KdYCOVdvNrUZ8w2b3-A9z6XORHEYk6EudU2~7nnPYdTTiNfmmdKK-r-9k7v~D3TvtCwTLQsv7DPS0Lhrp0ZTadq4TZ2NLK1YC0K00E2SRRZ44DHSjhBLJwNsZQSEadwBr11FHWyQYevd4NJAGmLcRCT7vzn3e21PIm2Vx4ryS6cIwzGyunsJIG5tY4MN5nkAssagzGKAp9FbxFNdIDerUpE9Vnic2Jky6Iqvd8V3Er4T5K79wCRRLQlmRKEVfw__&Key-Pair-Id=APKAJLP4NHW7VFATZNDQ HTTP/1.1Host: iad.cdn.nv.instructuremedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/233299d1660c4ccea358be22890b7384.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/bdb49d84633f4eb2a389c5c9611b49bf.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /originals/o-fQKGmJPBvw7Z1uyAnXf3c6tjRmhnhpi/thumbnails/640_360.jpg?&Expires=1714934602&Signature=LYhSsAFlJrsKGq0eHFKl3vtfZxW0AI7zP4K89eiXdS~0DccvAviy3ngbu2qvuiaIsmn7KYUs13LfmhKE1qUMU4Jjthh9RSgjiukQIQnFePS2nPUpJ5ZtPxhy4Nd7WVQCYj~kYONv6oBygryCxO98XL55ayk34K5gyJhNiv6ovO6nperRo5NONohRpILBpl0kyu4hYhKW5JUj0t7-pLenYM7yBh6NYA8lsv~vcebiJld5Hn6VFhXZG7EKHSew22HN-aMVDaA8vUiU~v-tgfGi-xjujTLfNAFqEyQscM1hzcyo23GNOZzt1A~ClSa3V-j69EbWshEhpLLD0XiuV~sNcQ__&Key-Pair-Id=APKAJLP4NHW7VFATZNDQ HTTP/1.1Host: iad.cdn.nv.instructuremedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/d302232bd34048c98e8d85def3b59da2.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/f7764054c5bf440386ea68dc19259022.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/panda6/avatar-theme/candy/avatar-collection/Pandas/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/image-id/69129i398895E6DE937ACB/image-dimensions/150x150/image-coordinates/6%2C0%2C209%2C203?v=v2 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /html/rank_icons/inst_logo_rank.png HTTP/1.1Host: community-staging.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/panda3/avatar-theme/candy/avatar-collection/Pandas/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /legacyfs/online/avatars/a135076_IMG_20140924_082903.png HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /legacyfs/online/avatars/a150479_maryanne-dun-angus-profile-338x600.png HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/image-id/86438iF35FB12689739B3A/image-dimensions/150x150/image-coordinates/384%2C0%2C2704%2C2320?v=v2 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/panda2/avatar-theme/candy/avatar-collection/Pandas/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/YellowPanda/avatar-theme/candy/avatar-collection/Pandas/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/Community/avatar-theme/candy/avatar-collection/Pandas/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/CoolVibesPanda/avatar-theme/candy/avatar-collection/Pandas/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/BluePanda/avatar-theme/candy/avatar-collection/Pandas/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/panda8/avatar-theme/candy/avatar-collection/Pandas/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/dba3cfffd44148c39417a87280308a30.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/2250f060246843138359b95c1254ad35.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/35b33517fd2f446d90ec01e8934402fb.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/4e0a74d5363845068cd99bc8e543058a.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/a5f043a41e43450986314c97a4feba95.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/image-id/87680i4E3C64E0F0536290/image-dimensions/150x150/image-coordinates/91%2C0%2C489%2C398?v=v2 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /html/rank_icons/inst_logo_rank_gray.png HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /legacyfs/online/avatars/a173748_En2.png HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/194f10ec9e214cd180d70657544f5c23.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/69e45cc7b68c43b1bb391ae466d156a0.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/h2cmmx0zxe HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/e6b91d756f5f4eb092fe7d0fcd06c02d.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/7093532077fa49a3bed70e21fbfbfef3.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/image-id/87473i39ADD94E1B973EA7/image-dimensions/150x150/image-coordinates/0%2C0%2C600%2C600?v=v2 HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/panda7/avatar-theme/candy/avatar-collection/Pandas/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/PandaSuperhero/avatar-theme/candy/avatar-collection/Pandas/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /legacyfs/online/avatars/a126953_cwruck_1024.png HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /legacyfs/online/avatars/a124344_WillMoindrot_passport.png HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /legacyfs/online/avatars/a73520_Sept-2011.png HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /html/@5099975CA6B5DC6E94189BA5D7020A9E/assets/Instructure_Logo_Horizontal_White_RGB.svg HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /t5/scripts/AEDAE865B0CFD50743A695EDB8D1125C/lia-scripts-common-min.js HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /t5/scripts/C5E1118F92130E92A4CA21513BBEFD1F/lia-scripts-body-min.js HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /t5/scripts/00A777938B56ECCE5DB9E6C80A2C3591/lia-scripts-angularjs-min.js HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /assets/limuirs-24_1-vendors~main.5ef86aa8c72fe4cbb8d6.js HTTP/1.1Host: limuirs-assets.lithium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/limuirs-24_1-main.dc94d0a1f716f0240e50.js HTTP/1.1Host: limuirs-assets.lithium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t5/scripts/99C17D50065BAE37DE5F4359D506E8EB/lia-scripts-angularjsModules-min.js HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/1e6be30fea71473f93fb00ec39392ced.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/3242a52dc82f4c1ead45bc6f3816b64c.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/2f59e86f5f304ec98a746be7f4222de2.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/596b380f5c284b4693d789064e950e3b.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/666f4a41580a4454a338be2714104969.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/35cde89be8664d3ba87b618224c65411.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/panda6/avatar-theme/candy/avatar-collection/Pandas/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/image-id/69129i398895E6DE937ACB/image-dimensions/150x150/image-coordinates/6%2C0%2C209%2C203?v=v2 HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/avatar-name/panda3/avatar-theme/candy/avatar-collection/Pandas/avatar-display-size/profile/version/2?xdesc=1.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /legacyfs/online/avatars/a150479_maryanne-dun-angus-profile-338x600.png HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/image-id/86438iF35FB12689739B3A/image-dimensions/150x150/image-coordinates/384%2C0%2C2704%2C2320?v=v2 HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /html/rank_icons/inst_logo_rank_gray.png HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/257f64b9411f4fb08b4b2739a75431c3.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/51dd0fc81674404aa051aacefbe4c052.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/75086e77bef24199b1551ef69db4cb9d.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/352985b81166490a9704f3a25668b65b.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/f7764054c5bf440386ea68dc19259022.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /beacon/174577319557_1714848193658.gif HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commons?tab=recentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/1ee97535e86d40eabdd402739c82b23b.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/0.7.32/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=c1180593e04448ca8b73f2bd2c469ed3.20240504.20250504
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/7bb1a5aca9d546818fa76d33449619e8.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/a40ba878c083470dbb926394def1e3e8.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/38a76fc6fb8b49dca52b9f90f925ded2.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/eef330e30fee4c78a9e92024b0fe12c9.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/613649908842349?v=2.9.155&r=stable&domain=community.canvaslms.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/e5d97629-58e2-402a-a04f-54835186e1dd/0c879f3b-fc3a-4e75-bbcc-5efcfd3bc503/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://community.canvaslms.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /legacyfs/online/avatars/a135076_IMG_20140924_082903.png HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /xjnht99997/api/2.0/ui/lang/ng-common?category.id=canvas_commons HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/json, text/plain, */*Application-Version: 2.0.0If-Modified-Since: Thu, 01 Jan 1970 00:00:00 GMTApplication-Identifier: DESKTOPSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commons?tab=recentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/8a83acd895a247f696dfd58cbb1c2cf4.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t5/image/serverpage/image-id/87680i4E3C64E0F0536290/image-dimensions/150x150/image-coordinates/91%2C0%2C489%2C398?v=v2 HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /legacyfs/online/avatars/a173748_En2.png HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /legacyfs/online/avatars/a126953_cwruck_1024.png HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; AWSALB=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; AWSALBCORS=VC3qTVmQvKJhT203Ivf+3wV+jiAffvm6i409stUvd2KG8pPxUnphXqf3Gm5B8PTlT0IEe54DqNDCyYZ4Ft9DbsYU2wAGLfG0KVvfgYispIhDMXNCAoeWAspc51Oj; LithiumVisitor=~2kIZTL6EjoHEgDT7B~g-YDnoFs6eedkM-ErlQeE355trDwL3_kWic2dxpR0qBMDljLFaNKsLd11al-MNOuwnFHlyWQekCFkTf298jigg..
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/dba3cfffd44148c39417a87280308a30.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/7093532077fa49a3bed70e21fbfbfef3.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/69e45cc7b68c43b1bb391ae466d156a0.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/e6b91d756f5f4eb092fe7d0fcd06c02d.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/194f10ec9e214cd180d70657544f5c23.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/a5f043a41e43450986314c97a4feba95.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /html/assets/fonts/fontawesome-webfont.woff2?v=4.3.0 HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://community.canvaslms.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://community.canvaslms.com/skins/6453555/904d6b8f689ae0dd2732b1a3d2b84b92/instructure.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; VISITOR_BEACON=~2zakM9IVPC1dc1R9F~MN2s_j5FNArizGKA4aPEGZwiH5-WTTeDEuDx3oks4KbHK4_1eA_lCuqMUjomwYJfTnNnE4txu4p8bWb46Ym4Kw..; AWSALB=bSmI2Hf3dq/9NgGUEjYV7RaTTTMQHe/nJovtXosIGM/wJfe2cN+NrlpeQVQQrNGSU5MZCwyJAWqprn8yiZAdddKn5KfIKSv57wdMNT2MtBqiNkn2SodDyWXDmNfc; AWSALBCORS=bSmI2Hf3dq/9NgGUEjYV7RaTTTMQHe/nJovtXosIGM/wJfe2cN+NrlpeQVQQrNGSU5MZCwyJAWqprn8yiZAdddKn5KfIKSv57wdMNT2MtBqiNkn2SodDyWXDmNfc; LithiumVisitor=~2OFWDZ1a4ErJzK4ae~6zpKERVL9fgxZVoqKPsL8A7JYztTfTOkGm7taSetxUJzzQa9Vsnia4HxwfNP3xZctoGy7jHqVDmaW4enU9eCqQ..
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otFloatingRoundedCorner.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://community.canvaslms.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/assets/v2/otPcPanel.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://community.canvaslms.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://community.canvaslms.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/60dc9e2bf6384672ac9f734fe56dca51.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/56c401caab544bcbbbdb1ce17b0b48e4.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/e237495e074449a9a3eaf4669740c556.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/3a82f0104cf44d28bc9454b2458b63e8.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/1e603d4574c34b0cb0c9dd7d84dc5aba.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/93f3edcef07b4c0197261f11b40a81df.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_close.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://community.canvaslms.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=613649908842349&ev=PageView&dl=https%3A%2F%2Fcommunity.canvaslms.com%2Ft5%2FCanvas-Commons%2Fct-p%2Fcanvas_commons%3Ftab%3Drecent&rl=&if=false&ts=1714848212469&sw=1280&sh=1024&v=2.9.155&r=stable&ec=0&o=4126&fbp=fb.1.1714848212467.1566376537&cs_est=true&ler=empty&cdl=API_unavailable&it=1714848209626&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=613649908842349&ev=PageView&dl=https%3A%2F%2Fcommunity.canvaslms.com%2Ft5%2FCanvas-Commons%2Fct-p%2Fcanvas_commons%3Ftab%3Drecent&rl=&if=false&ts=1714848212469&sw=1280&sh=1024&v=2.9.155&r=stable&ec=0&o=4126&fbp=fb.1.1714848212467.1566376537&cs_est=true&ler=empty&cdl=API_unavailable&it=1714848209626&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/338ac9bddb744c2ca6885d97209cdfb6.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/45cd3076bbc74a5bbed5a1bf8fa455ed.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/5eec1347-1303-42d3-a49b-8567f66d5251/e2fe03ba-ba3a-4910-bce7-fa2c43786636/bd2b6faa-edf7-4c46-9619-e3e6100c9303/bigger-new-crop.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/limuirs-24_1-vendors~common-ComponentDisplay~common-Feedback~common-Quilt~common-Raw~community-CommunityTitle~com~b14cbd38.1ca4438e21bd8347c87a.js HTTP/1.1Host: limuirs-assets.lithium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://community.canvaslms.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/limuirs-24_1-common-Feedback.a357f3bfa0a8a506b097.js HTTP/1.1Host: limuirs-assets.lithium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://community.canvaslms.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /html/@F1E84D097CE2103E92A688A237BF409A/assets/favicon.ico HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/ct-p/canvas_commons?tab=recentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; VISITOR_BEACON=~2zakM9IVPC1dc1R9F~MN2s_j5FNArizGKA4aPEGZwiH5-WTTeDEuDx3oks4KbHK4_1eA_lCuqMUjomwYJfTnNnE4txu4p8bWb46Ym4Kw..; AWSALB=bSmI2Hf3dq/9NgGUEjYV7RaTTTMQHe/nJovtXosIGM/wJfe2cN+NrlpeQVQQrNGSU5MZCwyJAWqprn8yiZAdddKn5KfIKSv57wdMNT2MtBqiNkn2SodDyWXDmNfc; AWSALBCORS=bSmI2Hf3dq/9NgGUEjYV7RaTTTMQHe/nJovtXosIGM/wJfe2cN+NrlpeQVQQrNGSU5MZCwyJAWqprn8yiZAdddKn5KfIKSv57wdMNT2MtBqiNkn2SodDyWXDmNfc; LithiumVisitor=~2OFWDZ1a4ErJzK4ae~6zpKERVL9fgxZVoqKPsL8A7JYztTfTOkGm7taSetxUJzzQa9Vsnia4HxwfNP3xZctoGy7jHqVDmaW4enU9eCqQ..; _clck=15jmz3n%7C2%7Cflh%7C0%7C1585; _ga_MTBQD0EY8K=GS1.1.1714848212.1.0.1714848212.0.0.0; _ga=GA1.1.1444342642.1714848212; _fbp=fb.1.1714848212467.1566376537; _mkto_trk=id:449-BVJ-543&token:_mch-canvaslms.com-1714848212800-76163; OptanonConsent=isGpcEnabled=0&datestamp=Sat+May+04+2024+20%3A43%3A33+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=cc3dedff-e105-4907-a5ec-e14559d21dba&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fcommunity.canvaslms.com%2Ft5%2FCanvas-Commons%2Fct-p%2Fcanvas_commons%3Ftab%3Drecent&groups=C0002%3A1%2CC0004%3A1%2CC0003%3A1%2CC0001%3A1; _clsk=gnp3sv%7C1714848215099%7C1%7C1%7Cx.clarity.ms%2Fcollect
Source: global traffic HTTP traffic detected: GET /assets/limuirs-24_1-subscriptions-CategorySubscriptionEditor.d674fc83d93bdf3d9f85.js HTTP/1.1Host: limuirs-assets.lithium.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://community.canvaslms.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /html/@5099975CA6B5DC6E94189BA5D7020A9E/assets/Instructure_Logo_Horizontal_White_RGB.svg HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; VISITOR_BEACON=~2zakM9IVPC1dc1R9F~MN2s_j5FNArizGKA4aPEGZwiH5-WTTeDEuDx3oks4KbHK4_1eA_lCuqMUjomwYJfTnNnE4txu4p8bWb46Ym4Kw..; AWSALB=bSmI2Hf3dq/9NgGUEjYV7RaTTTMQHe/nJovtXosIGM/wJfe2cN+NrlpeQVQQrNGSU5MZCwyJAWqprn8yiZAdddKn5KfIKSv57wdMNT2MtBqiNkn2SodDyWXDmNfc; AWSALBCORS=bSmI2Hf3dq/9NgGUEjYV7RaTTTMQHe/nJovtXosIGM/wJfe2cN+NrlpeQVQQrNGSU5MZCwyJAWqprn8yiZAdddKn5KfIKSv57wdMNT2MtBqiNkn2SodDyWXDmNfc; LithiumVisitor=~2OFWDZ1a4ErJzK4ae~6zpKERVL9fgxZVoqKPsL8A7JYztTfTOkGm7taSetxUJzzQa9Vsnia4HxwfNP3xZctoGy7jHqVDmaW4enU9eCqQ..; _clck=15jmz3n%7C2%7Cflh%7C0%7C1585; _ga_MTBQD0EY8K=GS1.1.1714848212.1.0.1714848212.0.0.0; _ga=GA1.1.1444342642.1714848212; _fbp=fb.1.1714848212467.1566376537; _mkto_trk=id:449-BVJ-543&token:_mch-canvaslms.com-1714848212800-76163; OptanonConsent=isGpcEnabled=0&datestamp=Sat+May+04+2024+20%3A43%3A33+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=cc3dedff-e105-4907-a5ec-e14559d21dba&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fcommunity.canvaslms.com%2Ft5%2FCanvas-Commons%2Fct-p%2Fcanvas_commons%3Ftab%3Drecent&groups=C0002%3A1%2CC0004%3A1%2CC0003%3A1%2CC0001%3A1; _clsk=gnp3sv%7C1714848215099%7C1%7C1%7Cx.clarity.ms%2Fcollect
Source: global traffic HTTP traffic detected: GET /xjnht99997/api/2.0/ui/lang/ng-common?category.id=canvas_commons HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; VISITOR_BEACON=~2zakM9IVPC1dc1R9F~MN2s_j5FNArizGKA4aPEGZwiH5-WTTeDEuDx3oks4KbHK4_1eA_lCuqMUjomwYJfTnNnE4txu4p8bWb46Ym4Kw..; AWSALB=bSmI2Hf3dq/9NgGUEjYV7RaTTTMQHe/nJovtXosIGM/wJfe2cN+NrlpeQVQQrNGSU5MZCwyJAWqprn8yiZAdddKn5KfIKSv57wdMNT2MtBqiNkn2SodDyWXDmNfc; AWSALBCORS=bSmI2Hf3dq/9NgGUEjYV7RaTTTMQHe/nJovtXosIGM/wJfe2cN+NrlpeQVQQrNGSU5MZCwyJAWqprn8yiZAdddKn5KfIKSv57wdMNT2MtBqiNkn2SodDyWXDmNfc; LithiumVisitor=~2OFWDZ1a4ErJzK4ae~6zpKERVL9fgxZVoqKPsL8A7JYztTfTOkGm7taSetxUJzzQa9Vsnia4HxwfNP3xZctoGy7jHqVDmaW4enU9eCqQ..; _clck=15jmz3n%7C2%7Cflh%7C0%7C1585; _ga_MTBQD0EY8K=GS1.1.1714848212.1.0.1714848212.0.0.0; _ga=GA1.1.1444342642.1714848212; _fbp=fb.1.1714848212467.1566376537; _mkto_trk=id:449-BVJ-543&token:_mch-canvaslms.com-1714848212800-76163; OptanonConsent=isGpcEnabled=0&datestamp=Sat+May+04+2024+20%3A43%3A33+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=cc3dedff-e105-4907-a5ec-e14559d21dba&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fcommunity.canvaslms.com%2Ft5%2FCanvas-Commons%2Fct-p%2Fcanvas_commons%3Ftab%3Drecent&groups=C0002%3A1%2CC0004%3A1%2CC0003%3A1%2CC0001%3A1; _clsk=gnp3sv%7C1714848215099%7C1%7C1%7Cx.clarity.ms%2Fcollect
Source: global traffic HTTP traffic detected: GET /consent/e5d97629-58e2-402a-a04f-54835186e1dd/0c879f3b-fc3a-4e75-bbcc-5efcfd3bc503/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otFloatingRoundedCorner.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202403.2.0/assets/v2/otPcPanel.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_close.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/1e6be30fea71473f93fb00ec39392ced.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/2f59e86f5f304ec98a746be7f4222de2.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/596b380f5c284b4693d789064e950e3b.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/35cde89be8664d3ba87b618224c65411.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/666f4a41580a4454a338be2714104969.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/3242a52dc82f4c1ead45bc6f3816b64c.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=613649908842349&ev=PageView&dl=https%3A%2F%2Fcommunity.canvaslms.com%2Ft5%2FCanvas-Commons%2Fct-p%2Fcanvas_commons%3Ftab%3Drecent&rl=&if=false&ts=1714848212469&sw=1280&sh=1024&v=2.9.155&r=stable&ec=0&o=4126&fbp=fb.1.1714848212467.1566376537&cs_est=true&ler=empty&cdl=API_unavailable&it=1714848209626&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=613649908842349&ev=PageView&dl=https%3A%2F%2Fcommunity.canvaslms.com%2Ft5%2FCanvas-Commons%2Fct-p%2Fcanvas_commons%3Ftab%3Drecent&rl=&if=false&ts=1714848212469&sw=1280&sh=1024&v=2.9.155&r=stable&ec=0&o=4126&fbp=fb.1.1714848212467.1566376537&cs_est=true&ler=empty&cdl=API_unavailable&it=1714848209626&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /login HTTP/1.1Host: lor.instructure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/5eec1347-1303-42d3-a49b-8567f66d5251/e2fe03ba-ba3a-4910-bce7-fa2c43786636/bd2b6faa-edf7-4c46-9619-e3e6100c9303/bigger-new-crop.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /html/@F1E84D097CE2103E92A688A237BF409A/assets/favicon.ico HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; VISITOR_BEACON=~2zakM9IVPC1dc1R9F~MN2s_j5FNArizGKA4aPEGZwiH5-WTTeDEuDx3oks4KbHK4_1eA_lCuqMUjomwYJfTnNnE4txu4p8bWb46Ym4Kw..; _clck=15jmz3n%7C2%7Cflh%7C0%7C1585; _ga_MTBQD0EY8K=GS1.1.1714848212.1.0.1714848212.0.0.0; _ga=GA1.1.1444342642.1714848212; _fbp=fb.1.1714848212467.1566376537; _mkto_trk=id:449-BVJ-543&token:_mch-canvaslms.com-1714848212800-76163; OptanonConsent=isGpcEnabled=0&datestamp=Sat+May+04+2024+20%3A43%3A33+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=cc3dedff-e105-4907-a5ec-e14559d21dba&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fcommunity.canvaslms.com%2Ft5%2FCanvas-Commons%2Fct-p%2Fcanvas_commons%3Ftab%3Drecent&groups=C0002%3A1%2CC0004%3A1%2CC0003%3A1%2CC0001%3A1; _clsk=gnp3sv%7C1714848215099%7C1%7C1%7Cx.clarity.ms%2Fcollect; AWSALB=ofltdaJcrfOHnTTfSrexTlbYP7xR2SETpCkDkHGcMuz1pgz0FCid4Cx2LjlfvQOZkY6Jdh1N/7aFhdw8wPpqdNUs6TmrXUsQsQNgTdhY/wTSTzktZeIPRoCRaf8Z; AWSALBCORS=ofltdaJcrfOHnTTfSrexTlbYP7xR2SETpCkDkHGcMuz1pgz0FCid4Cx2LjlfvQOZkY6Jdh1N/7aFhdw8wPpqdNUs6TmrXUsQsQNgTdhY/wTSTzktZeIPRoCRaf8Z; LithiumVisitor=~2uHHMH2MS6EpDnZnB~N9FNQiSUQX4okvTBHVgaA4FbToC_hGRRcZGOCvgckBDH1h8fGBmrD4QVTbK6kHHHosSoEzgyK26Y91L9WOiD9g..
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/7bb1a5aca9d546818fa76d33449619e8.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/1ee97535e86d40eabdd402739c82b23b.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/a40ba878c083470dbb926394def1e3e8.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/8a83acd895a247f696dfd58cbb1c2cf4.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/eef330e30fee4c78a9e92024b0fe12c9.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/38a76fc6fb8b49dca52b9f90f925ded2.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t5/Commons/tkb-p/commons HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; VISITOR_BEACON=~2zakM9IVPC1dc1R9F~MN2s_j5FNArizGKA4aPEGZwiH5-WTTeDEuDx3oks4KbHK4_1eA_lCuqMUjomwYJfTnNnE4txu4p8bWb46Ym4Kw..; _clck=15jmz3n%7C2%7Cflh%7C0%7C1585; _ga_MTBQD0EY8K=GS1.1.1714848212.1.0.1714848212.0.0.0; _ga=GA1.1.1444342642.1714848212; _fbp=fb.1.1714848212467.1566376537; _mkto_trk=id:449-BVJ-543&token:_mch-canvaslms.com-1714848212800-76163; OptanonConsent=isGpcEnabled=0&datestamp=Sat+May+04+2024+20%3A43%3A33+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=cc3dedff-e105-4907-a5ec-e14559d21dba&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fcommunity.canvaslms.com%2Ft5%2FCanvas-Commons%2Fct-p%2Fcanvas_commons%3Ftab%3Drecent&groups=C0002%3A1%2CC0004%3A1%2CC0003%3A1%2CC0001%3A1; _clsk=gnp3sv%7C1714848215099%7C1%7C1%7Cx.clarity.ms%2Fcollect; AWSALB=ofltdaJcrfOHnTTfSrexTlbYP7xR2SETpCkDkHGcMuz1pgz0FCid4Cx2LjlfvQOZkY6Jdh1N/7aFhdw8wPpqdNUs6TmrXUsQsQNgTdhY/wTSTzktZeIPRoCRaf8Z; AWSALBCORS=ofltdaJcrfOHnTTfSrexTlbYP7xR2SETpCkDkHGcMuz1pgz0FCid4Cx2LjlfvQOZkY6Jdh1N/7aFhdw8wPpqdNUs6TmrXUsQsQNgTdhY/wTSTzktZeIPRoCRaf8Z; LithiumVisitor=~2uHHMH2MS6EpDnZnB~N9FNQiSUQX4okvTBHVgaA4FbToC_hGRRcZGOCvgckBDH1h8fGBmrD4QVTbK6kHHHosSoEzgyK26Y91L9WOiD9g..
Source: global traffic HTTP traffic detected: GET /t5/Canvas-Commons/tkb-p/commons HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; VISITOR_BEACON=~2zakM9IVPC1dc1R9F~MN2s_j5FNArizGKA4aPEGZwiH5-WTTeDEuDx3oks4KbHK4_1eA_lCuqMUjomwYJfTnNnE4txu4p8bWb46Ym4Kw..; _clck=15jmz3n%7C2%7Cflh%7C0%7C1585; _ga_MTBQD0EY8K=GS1.1.1714848212.1.0.1714848212.0.0.0; _ga=GA1.1.1444342642.1714848212; _fbp=fb.1.1714848212467.1566376537; _mkto_trk=id:449-BVJ-543&token:_mch-canvaslms.com-1714848212800-76163; OptanonConsent=isGpcEnabled=0&datestamp=Sat+May+04+2024+20%3A43%3A33+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=cc3dedff-e105-4907-a5ec-e14559d21dba&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fcommunity.canvaslms.com%2Ft5%2FCanvas-Commons%2Fct-p%2Fcanvas_commons%3Ftab%3Drecent&groups=C0002%3A1%2CC0004%3A1%2CC0003%3A1%2CC0001%3A1; _clsk=gnp3sv%7C1714848215099%7C1%7C1%7Cx.clarity.ms%2Fcollect; AWSALB=JY2KVL7XoINMETC/F7SPVapQrmE2qV0q5WMJylz3y+mlFbBkSnQFUjm0mJvVAuHe9p6uRQXw2jp6mAHxq5N0AKHUknK8S2VKNhsynAZLu0GCH4876ksmzb87IUm6; AWSALBCORS=JY2KVL7XoINMETC/F7SPVapQrmE2qV0q5WMJylz3y+mlFbBkSnQFUjm0mJvVAuHe9p6uRQXw2jp6mAHxq5N0AKHUknK8S2VKNhsynAZLu0GCH4876ksmzb87IUm6; LithiumVisitor=~26hsddEXlg8YUdRNf~9uN9JhOeVXAlsrsD47Tr1fuWKnOwXosw4FB-WJGOgmfne97T6SYLEahIyEOLtYDb7DocznMU_tdB0BB288AroA..
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/60dc9e2bf6384672ac9f734fe56dca51.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/56c401caab544bcbbbdb1ce17b0b48e4.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/3a82f0104cf44d28bc9454b2458b63e8.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/1e603d4574c34b0cb0c9dd7d84dc5aba.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/93f3edcef07b4c0197261f11b40a81df.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/e237495e074449a9a3eaf4669740c556.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/client-config HTTP/1.1Host: lor.instructure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: application/jsonx-session-id: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lor.instructure.com/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"9a-J+NWgtW4qQsrBf4k4MBSQfcSlFU"
Source: global traffic HTTP traffic detected: GET /api/feature-flags HTTP/1.1Host: lor.instructure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: application/jsonx-session-id: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lor.instructure.com/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"11c-VcgW236ZS+7joc+YuZLFzyIpxDA"
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/45cd3076bbc74a5bbed5a1bf8fa455ed.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /thumbnails/uploads/338ac9bddb744c2ca6885d97209cdfb6.jpg HTTP/1.1Host: lor-images.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xjnht99997/plugins/custom/instructure/instructure/community-campaigns-json HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://community.canvaslms.com/t5/Canvas-Commons/tkb-p/commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; VISITOR_BEACON=~2zakM9IVPC1dc1R9F~MN2s_j5FNArizGKA4aPEGZwiH5-WTTeDEuDx3oks4KbHK4_1eA_lCuqMUjomwYJfTnNnE4txu4p8bWb46Ym4Kw..; _clck=15jmz3n%7C2%7Cflh%7C0%7C1585; _ga_MTBQD0EY8K=GS1.1.1714848212.1.0.1714848212.0.0.0; _ga=GA1.1.1444342642.1714848212; _fbp=fb.1.1714848212467.1566376537; _mkto_trk=id:449-BVJ-543&token:_mch-canvaslms.com-1714848212800-76163; OptanonConsent=isGpcEnabled=0&datestamp=Sat+May+04+2024+20%3A43%3A33+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=cc3dedff-e105-4907-a5ec-e14559d21dba&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fcommunity.canvaslms.com%2Ft5%2FCanvas-Commons%2Fct-p%2Fcanvas_commons%3Ftab%3Drecent&groups=C0002%3A1%2CC0004%3A1%2CC0003%3A1%2CC0001%3A1; _clsk=gnp3sv%7C1714848215099%7C1%7C1%7Cx.clarity.ms%2Fcollect; AWSALB=/cIEqTBqC8CA3IZZaPXAO2YNPq6hbw/fma69Rgyrh2d4BlRt9a2CcCcF3jamdru0ky3fOYU6F1BnG3IirOM8NwossZQViC1RaWxTeijpK9ZmO/mbuC0dXu2rjKaj; AWSALBCORS=/cIEqTBqC8CA3IZZaPXAO2YNPq6hbw/fma69Rgyrh2d4BlRt9a2CcCcF3jamdru0ky3fOYU6F1BnG3IirOM8NwossZQViC1RaWxTeijpK9ZmO/mbuC0dXu2rjKaj; LithiumVisitor=~2XaDWX99nrqLvTci1~037OFzRBe4ViAkg4jHNxrpPxpIWgdnZFoorF7px8Hjri42ScAmskkPqxheCZV6uCzTngtsoGzKVZ1CVjelb1BQ..
Source: global traffic HTTP traffic detected: GET /t5/scripts/51EC4703B67024A2407C3210C62A023C/lia-scripts-body-min.js HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://community.canvaslms.com/t5/Canvas-Commons/tkb-p/commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; VISITOR_BEACON=~2zakM9IVPC1dc1R9F~MN2s_j5FNArizGKA4aPEGZwiH5-WTTeDEuDx3oks4KbHK4_1eA_lCuqMUjomwYJfTnNnE4txu4p8bWb46Ym4Kw..; _clck=15jmz3n%7C2%7Cflh%7C0%7C1585; _ga_MTBQD0EY8K=GS1.1.1714848212.1.0.1714848212.0.0.0; _ga=GA1.1.1444342642.1714848212; _fbp=fb.1.1714848212467.1566376537; _mkto_trk=id:449-BVJ-543&token:_mch-canvaslms.com-1714848212800-76163; OptanonConsent=isGpcEnabled=0&datestamp=Sat+May+04+2024+20%3A43%3A33+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=cc3dedff-e105-4907-a5ec-e14559d21dba&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fcommunity.canvaslms.com%2Ft5%2FCanvas-Commons%2Fct-p%2Fcanvas_commons%3Ftab%3Drecent&groups=C0002%3A1%2CC0004%3A1%2CC0003%3A1%2CC0001%3A1; _clsk=gnp3sv%7C1714848215099%7C1%7C1%7Cx.clarity.ms%2Fcollect; AWSALB=/cIEqTBqC8CA3IZZaPXAO2YNPq6hbw/fma69Rgyrh2d4BlRt9a2CcCcF3jamdru0ky3fOYU6F1BnG3IirOM8NwossZQViC1RaWxTeijpK9ZmO/mbuC0dXu2rjKaj; AWSALBCORS=/cIEqTBqC8CA3IZZaPXAO2YNPq6hbw/fma69Rgyrh2d4BlRt9a2CcCcF3jamdru0ky3fOYU6F1BnG3IirOM8NwossZQViC1RaWxTeijpK9ZmO/mbuC0dXu2rjKaj; LithiumVisitor=~2XaDWX99nrqLvTci1~037OFzRBe4ViAkg4jHNxrpPxpIWgdnZFoorF7px8Hjri42ScAmskkPqxheCZV6uCzTngtsoGzKVZ1CVjelb1BQ..
Source: global traffic HTTP traffic detected: GET /tag/h2cmmx0zxe HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=c1180593e04448ca8b73f2bd2c469ed3.20240504.20250504; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /beacon/174577325390_1714848220894.gif HTTP/1.1Host: community.canvaslms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/t5/Canvas-Commons/tkb-p/commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; VISITOR_BEACON=~2zakM9IVPC1dc1R9F~MN2s_j5FNArizGKA4aPEGZwiH5-WTTeDEuDx3oks4KbHK4_1eA_lCuqMUjomwYJfTnNnE4txu4p8bWb46Ym4Kw..; _clck=15jmz3n%7C2%7Cflh%7C0%7C1585; _ga_MTBQD0EY8K=GS1.1.1714848212.1.0.1714848212.0.0.0; _ga=GA1.1.1444342642.1714848212; _fbp=fb.1.1714848212467.1566376537; _mkto_trk=id:449-BVJ-543&token:_mch-canvaslms.com-1714848212800-76163; OptanonConsent=isGpcEnabled=0&datestamp=Sat+May+04+2024+20%3A43%3A33+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=cc3dedff-e105-4907-a5ec-e14559d21dba&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fcommunity.canvaslms.com%2Ft5%2FCanvas-Commons%2Fct-p%2Fcanvas_commons%3Ftab%3Drecent&groups=C0002%3A1%2CC0004%3A1%2CC0003%3A1%2CC0001%3A1; _clsk=gnp3sv%7C1714848215099%7C1%7C1%7Cx.clarity.ms%2Fcollect; AWSALB=SBe30a2beftRIuHD7AmyJoxnJK0pnsKPutViB3O555NmxDHMr9730YQlY4rRUqsS5rlgvCXWphrZc0psTWjQw5K/updosEHflecnF47j6o3UkbTXJm3f3GaOOLVv; AWSALBCORS=SBe30a2beftRIuHD7AmyJoxnJK0pnsKPutViB3O555NmxDHMr9730YQlY4rRUqsS5rlgvCXWphrZc0psTWjQw5K/updosEHflecnF47j6o3UkbTXJm3f3GaOOLVv; LithiumVisitor=~2qgeYqOwDc466peFQ~u7TCBikyPVCR3NyEJagaqt7jA6b-5feIthr6DQTdLIqD1ZZQJFPDFNp8yjboB-56VHiKMY5Og57a3MIdSIuHaw..
Source: global traffic HTTP traffic detected: GET /xjnht99997/api/2.0/ui/lang/ng-common?board.id=commons HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/json, text/plain, */*Application-Version: 2.0.0If-Modified-Since: Thu, 01 Jan 1970 00:00:00 GMTApplication-Identifier: DESKTOPSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://community.canvaslms.com/t5/Canvas-Commons/tkb-p/commonsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; VISITOR_BEACON=~2zakM9IVPC1dc1R9F~MN2s_j5FNArizGKA4aPEGZwiH5-WTTeDEuDx3oks4KbHK4_1eA_lCuqMUjomwYJfTnNnE4txu4p8bWb46Ym4Kw..; _clck=15jmz3n%7C2%7Cflh%7C0%7C1585; _ga_MTBQD0EY8K=GS1.1.1714848212.1.0.1714848212.0.0.0; _ga=GA1.1.1444342642.1714848212; _fbp=fb.1.1714848212467.1566376537; _mkto_trk=id:449-BVJ-543&token:_mch-canvaslms.com-1714848212800-76163; OptanonConsent=isGpcEnabled=0&datestamp=Sat+May+04+2024+20%3A43%3A33+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=cc3dedff-e105-4907-a5ec-e14559d21dba&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fcommunity.canvaslms.com%2Ft5%2FCanvas-Commons%2Fct-p%2Fcanvas_commons%3Ftab%3Drecent&groups=C0002%3A1%2CC0004%3A1%2CC0003%3A1%2CC0001%3A1; _clsk=gnp3sv%7C1714848215099%7C1%7C1%7Cx.clarity.ms%2Fcollect; AWSALB=SBe30a2beftRIuHD7AmyJoxnJK0pnsKPutViB3O555NmxDHMr9730YQlY4rRUqsS5rlgvCXWphrZc0psTWjQw5K/updosEHflecnF47j6o3UkbTXJm3f3GaOOLVv; AWSALBCORS=SBe30a2beftRIuHD7AmyJoxnJK0pnsKPutViB3O555NmxDHMr9730YQlY4rRUqsS5rlgvCXWphrZc0psTWjQw5K/updosEHflecnF47j6o3UkbTXJm3f3GaOOLVv; LithiumVisitor=~2qgeYqOwDc466peFQ~u7TCBikyPVCR3NyEJagaqt7jA6b-5feIthr6DQTdLIqD1ZZQJFPDFNp8yjboB-56VHiKMY5Og57a3MIdSIuHaw..
Source: global traffic HTTP traffic detected: GET /api/client-config HTTP/1.1Host: lor.instructure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"9a-J+NWgtW4qQsrBf4k4MBSQfcSlFU"
Source: global traffic HTTP traffic detected: GET /login/canvas HTTP/1.1Host: canvas.instructure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://lor.instructure.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: lor.instructure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lor.instructure.com/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"1286-o7ojgsNkDlEkehQUrxiQC4T9ivA"
Source: global traffic HTTP traffic detected: GET /tr/?id=613649908842349&ev=PageView&dl=https%3A%2F%2Fcommunity.canvaslms.com%2Ft5%2FCanvas-Commons%2Ftkb-p%2Fcommons&rl=&if=false&ts=1714848225511&sw=1280&sh=1024&v=2.9.155&r=stable&ec=0&o=4126&fbp=fb.1.1714848212467.1566376537&cs_est=true&ler=empty&cdl=API_unavailable&it=1714848224202&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=613649908842349&ev=PageView&dl=https%3A%2F%2Fcommunity.canvaslms.com%2Ft5%2FCanvas-Commons%2Ftkb-p%2Fcommons&rl=&if=false&ts=1714848225511&sw=1280&sh=1024&v=2.9.155&r=stable&ec=0&o=4126&fbp=fb.1.1714848212467.1566376537&cs_est=true&ler=empty&cdl=API_unavailable&it=1714848224202&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://community.canvaslms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xjnht99997/plugins/custom/instructure/instructure/community-campaigns-json HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; _clck=15jmz3n%7C2%7Cflh%7C0%7C1585; _ga=GA1.1.1444342642.1714848212; _fbp=fb.1.1714848212467.1566376537; _mkto_trk=id:449-BVJ-543&token:_mch-canvaslms.com-1714848212800-76163; _clsk=gnp3sv%7C1714848215099%7C1%7C1%7Cx.clarity.ms%2Fcollect; VISITOR_BEACON=~2b6Zda31vhx3P2Hxw~Rwoka9f6VQhZgfiM7-smcLmNyiNkXzU3_ODKSzChUehO4D3K6n8h_RxwfuifShNjJbXpCBttARS7-nQdofH-xQ..; AWSALB=FJJzLctP66ltQf/dZiSR8el2WfpOLw4ev8XZxemxt11v73SSsQVlTykiklYn0kI79qgLq4/fVrAh81F8DwT/E7XaQQf9zgDiOVAQDoxmBkBrTkVmS1UZFUH9hrpO; AWSALBCORS=FJJzLctP66ltQf/dZiSR8el2WfpOLw4ev8XZxemxt11v73SSsQVlTykiklYn0kI79qgLq4/fVrAh81F8DwT/E7XaQQf9zgDiOVAQDoxmBkBrTkVmS1UZFUH9hrpO; LithiumVisitor=~2PouDYccfv5NSNMwp~w8jTEnjVUBhMzT64SVc3uRycqmJLbWtxzidc5e46sL_awMiEUd2y7yaT0uFSylKTfcEtrhFPp9QyZ31nSsOhDg..; _ga_MTBQD0EY8K=GS1.1.1714848212.1.1.1714848225.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Sat+May+04+2024+20%3A43%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=cc3dedff-e105-4907-a5ec-e14559d21dba&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0002%3A1%2CC0004%3A1%2CC0003%3A1%2CC0001%3A1&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /api/feature-flags HTTP/1.1Host: lor.instructure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"11c-VcgW236ZS+7joc+YuZLFzyIpxDA"
Source: global traffic HTTP traffic detected: GET /dist/fonts/lato/extended/Lato-Regular-bd03a2cc27.woff2 HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://canvas.instructure.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/fonts/lato/extended/Lato-Bold-cccb897485.woff2 HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://canvas.instructure.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/fonts/lato/extended/Lato-Italic-4eb103b4d1.woff2 HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://canvas.instructure.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xjnht99997/api/2.0/ui/lang/ng-common?board.id=commons HTTP/1.1Host: community.canvaslms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LiSESSIONID=27C6B3513639F8A1A689C2CFE60BB6DC; _clck=15jmz3n%7C2%7Cflh%7C0%7C1585; _ga=GA1.1.1444342642.1714848212; _fbp=fb.1.1714848212467.1566376537; _mkto_trk=id:449-BVJ-543&token:_mch-canvaslms.com-1714848212800-76163; VISITOR_BEACON=~2b6Zda31vhx3P2Hxw~Rwoka9f6VQhZgfiM7-smcLmNyiNkXzU3_ODKSzChUehO4D3K6n8h_RxwfuifShNjJbXpCBttARS7-nQdofH-xQ..; AWSALB=FJJzLctP66ltQf/dZiSR8el2WfpOLw4ev8XZxemxt11v73SSsQVlTykiklYn0kI79qgLq4/fVrAh81F8DwT/E7XaQQf9zgDiOVAQDoxmBkBrTkVmS1UZFUH9hrpO; AWSALBCORS=FJJzLctP66ltQf/dZiSR8el2WfpOLw4ev8XZxemxt11v73SSsQVlTykiklYn0kI79qgLq4/fVrAh81F8DwT/E7XaQQf9zgDiOVAQDoxmBkBrTkVmS1UZFUH9hrpO; LithiumVisitor=~2PouDYccfv5NSNMwp~w8jTEnjVUBhMzT64SVc3uRycqmJLbWtxzidc5e46sL_awMiEUd2y7yaT0uFSylKTfcEtrhFPp9QyZ31nSsOhDg..; _ga_MTBQD0EY8K=GS1.1.1714848212.1.1.1714848225.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Sat+May+04+2024+20%3A43%3A48+GMT%2B0200+(Central+European+Summer+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=cc3dedff-e105-4907-a5ec-e14559d21dba&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0002%3A1%2CC0004%3A1%2CC0003%3A1%2CC0001%3A1&AwaitingReconsent=false; _clsk=gnp3sv%7C1714848229387%7C2%7C1%7Cx.clarity.ms%2Fcollect
Source: global traffic HTTP traffic detected: GET /dist/brandable_css/no_variables/bundles/fonts-6ee09b0b2f.css HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/brandable_css/87dbc269d7511ace12f9ced6195f5bb6/variables-7dd4b80918af0e0218ec0229e4bd5873.css HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/brandable_css/new_styles_normal_contrast/bundles/common-1a02eeece2.css HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/brandable_css/new_styles_normal_contrast/bundles/login-a4ed1b59a8.css HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=613649908842349&ev=PageView&dl=https%3A%2F%2Fcommunity.canvaslms.com%2Ft5%2FCanvas-Commons%2Ftkb-p%2Fcommons&rl=&if=false&ts=1714848225511&sw=1280&sh=1024&v=2.9.155&r=stable&ec=0&o=4126&fbp=fb.1.1714848212467.1566376537&cs_est=true&ler=empty&cdl=API_unavailable&it=1714848224202&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=613649908842349&ev=PageView&dl=https%3A%2F%2Fcommunity.canvaslms.com%2Ft5%2FCanvas-Commons%2Ftkb-p%2Fcommons&rl=&if=false&ts=1714848225511&sw=1280&sh=1024&v=2.9.155&r=stable&ec=0&o=4126&fbp=fb.1.1714848212467.1566376537&cs_est=true&ler=empty&cdl=API_unavailable&it=1714848224202&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: lor.instructure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"1286-o7ojgsNkDlEkehQUrxiQC4T9ivA"
Source: global traffic HTTP traffic detected: GET /dist/images/login/canvas-logo-5617606953.svg HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/brandable_css/87dbc269d7511ace12f9ced6195f5bb6/variables-7dd4b80918af0e0218ec0229e4bd5873.js HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/timezone/America/Denver-8b016888d3.js HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/timezone/en_US-80a0ce259b.js HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/webpack-production/react-entry-0b1e31aa81d595c6.js HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://canvas.instructure.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/webpack-production/main-entry-2f500fc5628e0725.js HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://canvas.instructure.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/images/login/canvas-logo-5617606953.svg HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?render=explicit&hl=en HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/javascripts/translations/en-12343ce012.json HTTP/1.1Host: canvas.instructure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-CSRF-Token: i6C2YmUn3LDU9JJJ0HgxoGfIzDVgDbOaGnM0Z9Sb9L/90+AEKHC2gpfG+T+cK1naXpKVTzQ8//JSBnooufWD2Q==sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json+canvas-string-ids, application/jsonX-Requested-With: XMLHttpRequestbaggage: undefinedsentry-trace: b481276c42464f4cb528b0c5f65c8466-982ac708f20db3f0-0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _csrf_token=i6C2YmUn3LDU9JJJ0HgxoGfIzDVgDbOaGnM0Z9Sb9L%2F90%2BAEKHC2gpfG%2BT%2BcK1naXpKVTzQ8%2F%2FJSBnooufWD2Q%3D%3D; log_session_id=ba3c518952da9f958917a7c0220ad3cd; _legacy_normandy_session=jl1qRhrJb8uy9-WqKYk9ug+kJM0oWzOKPsMZek1-RxYVSmWQ_ZREgfAJ3JeAe3ObHHr1AyJ0Czq8_NTfMKmXK3FLtknX0xWl44uPlDSFw1t90t7qmafVmIsG8aoPQlXSV-0MAktFaIsk9rI5FtxaZMt8Yr14S92QCId-X5DWCuZsR-hYEr-0d4MlZXI47EYgvM.JcP-urdXqjkUexfwooBM_cvQOZs.ZjaB5Q; canvas_session=jl1qRhrJb8uy9-WqKYk9ug+kJM0oWzOKPsMZek1-RxYVSmWQ_ZREgfAJ3JeAe3ObHHr1AyJ0Czq8_NTfMKmXK3FLtknX0xWl44uPlDSFw1t90t7qmafVmIsG8aoPQlXSV-0MAktFaIsk9rI5FtxaZMt8Yr14S92QCId-X5DWCuZsR-hYEr-0d4MlZXI47EYgvM.JcP-urdXqjkUexfwooBM_cvQOZs.ZjaB5Q
Source: global traffic HTTP traffic detected: GET /js/heap-3001039959.js HTTP/1.1Host: cdn.heapanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /account_70000000000010/attachments/154094539/es_plugin_fft.js HTTP/1.1Host: instructure-uploads.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/webpack-production/81253-chunk-89af543101786c33.css HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/webpack-production/35116-chunk-8127b23455f14091.js HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/javascripts/translations/en-12343ce012.json HTTP/1.1Host: canvas.instructure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _csrf_token=i6C2YmUn3LDU9JJJ0HgxoGfIzDVgDbOaGnM0Z9Sb9L%2F90%2BAEKHC2gpfG%2BT%2BcK1naXpKVTzQ8%2F%2FJSBnooufWD2Q%3D%3D; log_session_id=ba3c518952da9f958917a7c0220ad3cd; _legacy_normandy_session=jl1qRhrJb8uy9-WqKYk9ug+kJM0oWzOKPsMZek1-RxYVSmWQ_ZREgfAJ3JeAe3ObHHr1AyJ0Czq8_NTfMKmXK3FLtknX0xWl44uPlDSFw1t90t7qmafVmIsG8aoPQlXSV-0MAktFaIsk9rI5FtxaZMt8Yr14S92QCId-X5DWCuZsR-hYEr-0d4MlZXI47EYgvM.JcP-urdXqjkUexfwooBM_cvQOZs.ZjaB5Q; canvas_session=jl1qRhrJb8uy9-WqKYk9ug+kJM0oWzOKPsMZek1-RxYVSmWQ_ZREgfAJ3JeAe3ObHHr1AyJ0Czq8_NTfMKmXK3FLtknX0xWl44uPlDSFw1t90t7qmafVmIsG8aoPQlXSV-0MAktFaIsk9rI5FtxaZMt8Yr14S92QCId-X5DWCuZsR-hYEr-0d4MlZXI47EYgvM.JcP-urdXqjkUexfwooBM_cvQOZs.ZjaB5Q
Source: global traffic HTTP traffic detected: GET /dist/webpack-production/24171-chunk-98da67457a8423b2.js HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/webpack-production/46241-chunk-7a9c1fd937605704.js HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/webpack-production/88710-chunk-e0a0def2b96e686b.js HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/388/envelope/?sentry_key=355a1d96717e4038ac25aa852fa79a8f&sentry_version=7&sentry_client=sentry.javascript.react%2F7.81.0 HTTP/1.1Host: relay-iad.sentry.insops.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/webpack-production/81253-chunk-970d876a17d9d37e.js HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/webpack-production/634-chunk-ccafd962ac13abbc.js HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/webpack-production/1817-chunk-88824c71dfd05f7c.js HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/webpack-production/4429-chunk-62e77f786bfe0b4b.js HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/webpack-production/14442-chunk-83a912df08ab66fa.js HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/webpack-production/18135-chunk-0ed751e37e3afe33.js HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/webpack-production/72795-chunk-afd6038b3c90d503.js HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/webpack-production/77319-chunk-ea90f3ceb018ac3f.js HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/js/canvas/launch.js HTTP/1.1Host: fft.eesysoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/telemetry?a=3001039959&te=type&te=data&te=cm&te=eventPropertiesTelemetry%20-%20added%20new%20properties&te=val&te=1&st=1714848242230&hv=4.22.0 HTTP/1.1Host: heapanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/webpack-production/31788-chunk-99fcae53ba86e38c.js HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/webpack-production/21928-chunk-3410c11cf8ec280d.js HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/webpack-production/42637-chunk-dd9a3014fd5ae9a3.js HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rest/public/canvasLaunchSettings?_=1714848247274 HTTP/1.1Host: fft.eesysoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://canvas.instructure.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/add_user_properties_v3?a=3001039959&u=8487433038477234&v=3681282682913533&s=2747694941503167&b=web&tv=4.0&_Canvas.accountId=ff2e5780-fa5b-012d-f7b3-123135003972&_Canvas.salesforceAccountId=001A000001FllZmIAJ&st=1714848242257 HTTP/1.1Host: heapanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /h?a=3001039959&u=8487433038477234&v=3681282682913533&s=2747694941503167&b=web&tv=4.0&z=0&h=%2Flogin%2Fcanvas&d=canvas.instructure.com&t=Log%20In%20to%20Canvas&r=https%3A%2F%2Flor.instructure.com%2F&k=Base.appName&k=Canvas&ts=1714848242254&ubv=117.0.5938.132&upv=10.0.0&st=1714848242260 HTTP/1.1Host: heapanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/webpack-production/103-chunk-54ce07c2d04355af.js HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/388/envelope/?sentry_key=355a1d96717e4038ac25aa852fa79a8f&sentry_version=7&sentry_client=sentry.javascript.react%2F7.81.0 HTTP/1.1Host: relay-iad.sentry.insops.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/telemetry?a=3001039959&te=type&te=data&te=cm&te=eventPropertiesTelemetry%20-%20added%20new%20properties&te=val&te=1&st=1714848242230&hv=4.22.0 HTTP/1.1Host: heapanalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rest/public/canvasLaunchSettings?_=1714848247274 HTTP/1.1Host: fft.eesysoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/webpack-production/77189-chunk-8cd016ac7f2ebb4d.js HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/add_user_properties_v3?a=3001039959&u=8487433038477234&v=3681282682913533&s=2747694941503167&b=web&tv=4.0&_Canvas.accountId=ff2e5780-fa5b-012d-f7b3-123135003972&_Canvas.salesforceAccountId=001A000001FllZmIAJ&st=1714848242257 HTTP/1.1Host: heapanalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /h?a=3001039959&u=8487433038477234&v=3681282682913533&s=2747694941503167&b=web&tv=4.0&z=0&h=%2Flogin%2Fcanvas&d=canvas.instructure.com&t=Log%20In%20to%20Canvas&r=https%3A%2F%2Flor.instructure.com%2F&k=Base.appName&k=Canvas&ts=1714848242254&ubv=117.0.5938.132&upv=10.0.0&st=1714848242260 HTTP/1.1Host: heapanalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/images/favicon-e10d657a73.ico HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-app-manifest/manifest.json HTTP/1.1Host: canvas.instructure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/images/favicon-e10d657a73.ico HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/images/apple-touch-icon-585e5d997d.png HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canvas.instructure.com/login/canvasAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dist/images/apple-touch-icon-585e5d997d.png HTTP/1.1Host: du11hjcvx0uqb.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_480.3.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_656.3.dr String found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Wj:function(){e=zb()},sd:function(){d()}}};var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
Source: chromecache_656.3.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=iA(a,c,e);P(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return P(122),!0;if(d&&f){for(var m=Jb(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},lA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_656.3.dr String found in binary or memory: e||f||g.length||h.length))return;var n={Xg:d,Vg:e,Wg:f,Kh:g,Lh:h,ye:m,zb:b},p=G.YT,q=function(){IC(n)};if(p)return p.ready&&p.ready(q),b;var r=G.onYouTubeIframeAPIReady;G.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(LC(w,"iframe_api")||LC(w,"player_api"))return b}for(var x=H.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!CC&&JC(x[B],n.ye))return sc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_532.3.dr String found in binary or memory: return b}yC.K="internal.enableAutoEventOnTimer";var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
Source: chromecache_656.3.dr String found in binary or memory: var NB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var h=Fz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);P(121);if("https://www.facebook.com/tr/"===m)return P(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!uy(h,vy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: apis.google.com
Source: global traffic DNS traffic detected: DNS query: lor.instructure.com
Source: global traffic DNS traffic detected: DNS query: common-cartridge-viewer.netlify.app
Source: global traffic DNS traffic detected: DNS query: lor-images.s3.amazonaws.com
Source: global traffic DNS traffic detected: DNS query: unpkg.com
Source: global traffic DNS traffic detected: DNS query: cartridge-manager-iad-prod.inscloudgate.net
Source: global traffic DNS traffic detected: DNS query: relay-iad.sentry.insops.net
Source: global traffic DNS traffic detected: DNS query: community.canvaslms.com
Source: global traffic DNS traffic detected: DNS query: polyfill.io
Source: global traffic DNS traffic detected: DNS query: cdn.cookielaw.org
Source: global traffic DNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global traffic DNS traffic detected: DNS query: nv.instructuremedia.com
Source: global traffic DNS traffic detected: DNS query: iad.cdn.nv.instructuremedia.com
Source: global traffic DNS traffic detected: DNS query: community-staging.canvaslms.com
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: www.clarity.ms
Source: global traffic DNS traffic detected: DNS query: limuirs-assets.lithium.com
Source: global traffic DNS traffic detected: DNS query: munchkin.marketo.net
Source: global traffic DNS traffic detected: DNS query: x.clarity.ms
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: 449-bvj-543.mktoresp.com
Source: global traffic DNS traffic detected: DNS query: c.clarity.ms
Source: global traffic DNS traffic detected: DNS query: canvas.instructure.com
Source: global traffic DNS traffic detected: DNS query: du11hjcvx0uqb.cloudfront.net
Source: global traffic DNS traffic detected: DNS query: instructure-uploads.s3.amazonaws.com
Source: global traffic DNS traffic detected: DNS query: cdn.heapanalytics.com
Source: global traffic DNS traffic detected: DNS query: fft.eesysoft.com
Source: global traffic DNS traffic detected: DNS query: heapanalytics.com
Source: unknown HTTP traffic detected: POST /api/425/envelope/?sentry_key=8a5c656fb2524a869d6da9fe46a46073&sentry_version=7&sentry_client=sentry.javascript.react%2F7.31.1 HTTP/1.1Host: relay-iad.sentry.insops.netConnection: keep-aliveContent-Length: 14447sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://common-cartridge-viewer.netlify.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://common-cartridge-viewer.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 04 May 2024 18:42:57 GMTContent-Type: application/json; charset=utf-8Content-Length: 23Connection: closeaccess-control-allow-origin: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 04 May 2024 18:43:00 GMTContent-Type: application/json; charset=utf-8Content-Length: 23Connection: closeaccess-control-allow-origin: *
Source: chromecache_563.3.dr String found in binary or memory: http://angular-translate.github.io/docs/#/guide/19_security
Source: chromecache_639.3.dr, chromecache_372.3.dr String found in binary or memory: http://canvas.instructure.com/xsd/cccv1p0
Source: chromecache_410.3.dr, chromecache_334.3.dr String found in binary or memory: http://creativecommons.org/licenses/by-nc-nd/4.0/
Source: chromecache_410.3.dr, chromecache_334.3.dr String found in binary or memory: http://creativecommons.org/licenses/by-nc-sa/4.0/
Source: chromecache_410.3.dr, chromecache_334.3.dr String found in binary or memory: http://creativecommons.org/licenses/by-nc/4.0/
Source: chromecache_410.3.dr, chromecache_334.3.dr String found in binary or memory: http://creativecommons.org/licenses/by-nd/4.0/
Source: chromecache_410.3.dr, chromecache_334.3.dr String found in binary or memory: http://creativecommons.org/licenses/by-sa/4.0/
Source: chromecache_410.3.dr, chromecache_334.3.dr String found in binary or memory: http://creativecommons.org/licenses/by/4.0/
Source: chromecache_410.3.dr, chromecache_334.3.dr String found in binary or memory: http://creativecommons.org/publicdomain/mark/1.0/
Source: chromecache_374.3.dr String found in binary or memory: http://dabblet.com)
Source: chromecache_524.3.dr String found in binary or memory: http://docs.jquery.com/UI
Source: chromecache_428.3.dr String found in binary or memory: http://docs.jquery.com/UI/Autocomplete#theming
Source: chromecache_428.3.dr String found in binary or memory: http://docs.jquery.com/UI/Datepicker#theming
Source: chromecache_524.3.dr String found in binary or memory: http://docs.jquery.com/UI/Dialog
Source: chromecache_428.3.dr String found in binary or memory: http://docs.jquery.com/UI/Dialog#theming
Source: chromecache_524.3.dr String found in binary or memory: http://docs.jquery.com/UI/Draggables
Source: chromecache_524.3.dr String found in binary or memory: http://docs.jquery.com/UI/Effects/
Source: chromecache_524.3.dr String found in binary or memory: http://docs.jquery.com/UI/Effects/Slide
Source: chromecache_524.3.dr String found in binary or memory: http://docs.jquery.com/UI/Mouse
Source: chromecache_524.3.dr String found in binary or memory: http://docs.jquery.com/UI/Position
Source: chromecache_428.3.dr String found in binary or memory: http://docs.jquery.com/UI/Progressbar#theming
Source: chromecache_428.3.dr String found in binary or memory: http://docs.jquery.com/UI/Resizable#theming
Source: chromecache_524.3.dr String found in binary or memory: http://docs.jquery.com/UI/Resizables
Source: chromecache_428.3.dr String found in binary or memory: http://docs.jquery.com/UI/Selectable#theming
Source: chromecache_428.3.dr String found in binary or memory: http://docs.jquery.com/UI/Tabs#theming
Source: chromecache_428.3.dr String found in binary or memory: http://docs.jquery.com/UI/Theming/API
Source: chromecache_524.3.dr String found in binary or memory: http://docs.jquery.com/UI/Widget
Source: chromecache_414.3.dr String found in binary or memory: http://dojofoundation.org/
Source: chromecache_414.3.dr String found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_524.3.dr String found in binary or memory: http://jquery.com/
Source: chromecache_428.3.dr, chromecache_524.3.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_428.3.dr, chromecache_524.3.dr String found in binary or memory: http://jqueryui.com/about)
Source: chromecache_428.3.dr String found in binary or memory: http://jqueryui.com/themeroller/
Source: chromecache_629.3.dr, chromecache_467.3.dr String found in binary or memory: http://ltsc.ieee.org/xsd/imsccv1p3/LOM/manifest
Source: chromecache_629.3.dr, chromecache_467.3.dr String found in binary or memory: http://ltsc.ieee.org/xsd/imsccv1p3/LOM/resource
Source: chromecache_524.3.dr String found in binary or memory: http://malsup.com/jquery/block/
Source: chromecache_374.3.dr String found in binary or memory: http://prismjs.com/
Source: chromecache_524.3.dr String found in binary or memory: http://sizzlejs.com/
Source: chromecache_414.3.dr String found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_345.3.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_463.3.dr String found in binary or memory: http://www.gnu.org/licenses/
Source: chromecache_524.3.dr String found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_629.3.dr, chromecache_467.3.dr String found in binary or memory: http://www.imsglobal.org/xsd/imsccv1p3/imscp_extensionv1p2
Source: chromecache_629.3.dr, chromecache_467.3.dr String found in binary or memory: http://www.imsglobal.org/xsd/imsccv1p3/imscp_v1p1
Source: chromecache_524.3.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_391.3.dr, chromecache_305.3.dr String found in binary or memory: https://49b746fd.51cb73b9cced856d3ec4eb5d.workers.dev
Source: chromecache_593.3.dr String found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_593.3.dr String found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_656.3.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_656.3.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_593.3.dr, chromecache_345.3.dr String found in binary or memory: https://apis.google.com
Source: chromecache_626.3.dr, chromecache_387.3.dr String found in binary or memory: https://canvas.instructure.com/login/canvas
Source: chromecache_532.3.dr, chromecache_656.3.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_490.3.dr, chromecache_403.3.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
Source: chromecache_490.3.dr, chromecache_403.3.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
Source: chromecache_490.3.dr, chromecache_403.3.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2V2Data.json
Source: chromecache_490.3.dr, chromecache_403.3.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
Source: chromecache_608.3.dr, chromecache_488.3.dr, chromecache_384.3.dr, chromecache_328.3.dr, chromecache_421.3.dr String found in binary or memory: https://cdn.heapanalytics.com/js/heap-
Source: chromecache_593.3.dr String found in binary or memory: https://clients6.google.com
Source: chromecache_552.3.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_552.3.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_626.3.dr, chromecache_387.3.dr String found in binary or memory: https://common-cartridge-viewer.netlify.app
Source: chromecache_602.3.dr, chromecache_380.3.dr String found in binary or memory: https://community.canvaslms.com/t5/custom/page/page-id/CookiePolicy
Source: chromecache_593.3.dr String found in binary or memory: https://content.googleapis.com
Source: chromecache_490.3.dr, chromecache_403.3.dr String found in binary or memory: https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck
Source: chromecache_593.3.dr String found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_552.3.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_552.3.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_552.3.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_383.3.dr, chromecache_378.3.dr String found in binary or memory: https://developers.marketo.com/MunchkinLicense.pdf
Source: chromecache_563.3.dr String found in binary or memory: https://docs.angularjs.org/api/ngSanitize)
Source: chromecache_593.3.dr String found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_453.3.dr, chromecache_350.3.dr String found in binary or memory: https://du11hjcvx0uqb.cloudfront.net/dist/images/apple-touch-icon-585e5d997d.png
Source: chromecache_453.3.dr, chromecache_350.3.dr String found in binary or memory: https://du11hjcvx0uqb.cloudfront.net/dist/images/canvas_logomark_only
Source: chromecache_453.3.dr, chromecache_350.3.dr String found in binary or memory: https://du11hjcvx0uqb.cloudfront.net/dist/images/favicon-e10d657a73.ico
Source: chromecache_453.3.dr, chromecache_350.3.dr String found in binary or memory: https://du11hjcvx0uqb.cloudfront.net/dist/images/login/canvas-logo-5617606953.svg
Source: chromecache_453.3.dr, chromecache_350.3.dr String found in binary or memory: https://du11hjcvx0uqb.cloudfront.net/dist/images/mobile-global-nav-logo-aff8453309.svg
Source: chromecache_453.3.dr, chromecache_350.3.dr String found in binary or memory: https://du11hjcvx0uqb.cloudfront.net/dist/images/windows-tile-eda8889e7b.png
Source: chromecache_453.3.dr, chromecache_350.3.dr String found in binary or memory: https://du11hjcvx0uqb.cloudfront.net/dist/images/windows-tile-wide-44d3cc1060.png
Source: chromecache_587.3.dr String found in binary or memory: https://errors.angularjs.xlts.dev/1.9.1/
Source: chromecache_414.3.dr String found in binary or memory: https://feross.org
Source: chromecache_458.3.dr, chromecache_569.3.dr, chromecache_487.3.dr, chromecache_489.3.dr String found in binary or memory: https://fontawesome.com
Source: chromecache_458.3.dr, chromecache_569.3.dr, chromecache_487.3.dr, chromecache_489.3.dr String found in binary or memory: https://fontawesome.com/license
Source: chromecache_345.3.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_345.3.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_345.3.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_345.3.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_490.3.dr, chromecache_403.3.dr String found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Source: chromecache_524.3.dr String found in binary or memory: https://github.com/Mr0grog/element-query/blob/master/LICENSE
Source: chromecache_563.3.dr String found in binary or memory: https://github.com/angular/angular.js/commit/8863b9d04c722b278fa93c5d66ad1e578ad6eb1f
Source: chromecache_524.3.dr String found in binary or memory: https://github.com/flesler
Source: chromecache_524.3.dr String found in binary or memory: https://github.com/flesler/jquery.scrollTo
Source: chromecache_374.3.dr String found in binary or memory: https://github.com/instructure/canvas-rce-api
Source: chromecache_621.3.dr String found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_325.3.dr String found in binary or memory: https://goo.gl/2aRDsh
Source: chromecache_325.3.dr String found in binary or memory: https://goo.gl/S9QRab
Source: chromecache_325.3.dr String found in binary or memory: https://goo.gl/nhQhGp
Source: chromecache_410.3.dr, chromecache_334.3.dr String found in binary or memory: https://i.creativecommons.org/l/by-nc-nd/3.0/88x31.png
Source: chromecache_410.3.dr, chromecache_334.3.dr String found in binary or memory: https://i.creativecommons.org/l/by-nc-sa/3.0/88x31.png
Source: chromecache_410.3.dr, chromecache_334.3.dr String found in binary or memory: https://i.creativecommons.org/l/by-nc/3.0/88x31.png
Source: chromecache_410.3.dr, chromecache_334.3.dr String found in binary or memory: https://i.creativecommons.org/l/by-nd/3.0/88x31.png
Source: chromecache_410.3.dr, chromecache_334.3.dr String found in binary or memory: https://i.creativecommons.org/l/by-sa/3.0/88x31.png
Source: chromecache_410.3.dr, chromecache_334.3.dr String found in binary or memory: https://i.creativecommons.org/l/by/3.0/88x31.png
Source: chromecache_410.3.dr, chromecache_334.3.dr String found in binary or memory: https://i.creativecommons.org/p/mark/1.0/88x31.png
Source: chromecache_414.3.dr String found in binary or memory: https://lodash.com/
Source: chromecache_414.3.dr String found in binary or memory: https://lodash.com/license
Source: chromecache_300.3.dr, chromecache_533.3.dr String found in binary or memory: https://lor.instructure.com/resources/292b3b44b9b34309b7c6e1f92019007f
Source: chromecache_300.3.dr, chromecache_533.3.dr String found in binary or memory: https://lor.instructure.com/resources/45b943dadf904bb0835df11e62030742
Source: chromecache_300.3.dr, chromecache_533.3.dr String found in binary or memory: https://lor.instructure.com/resources/c075c6df1f674a7b9d9192307e812f74
Source: chromecache_300.3.dr, chromecache_533.3.dr String found in binary or memory: https://lor.instructure.com/resources/d933c048da6d4fd5a9cb552148d628cb
Source: chromecache_300.3.dr, chromecache_533.3.dr String found in binary or memory: https://lor.instructure.com/resources/faa3332ffd834070ad81d97bdb236649
Source: chromecache_300.3.dr, chromecache_533.3.dr String found in binary or memory: https://lor.instructure.com/resources/facc0607309246638c298c6a1b01abcf
Source: chromecache_374.3.dr String found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_524.3.dr String found in binary or memory: https://opensource.org/licenses/MIT
Source: chromecache_656.3.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_532.3.dr, chromecache_656.3.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_345.3.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_593.3.dr String found in binary or memory: https://plus.google.com
Source: chromecache_593.3.dr String found in binary or memory: https://plus.googleapis.com
Source: chromecache_446.3.dr, chromecache_377.3.dr String found in binary or memory: https://prismjs.com/download.html#themes=prism&languages=markup
Source: chromecache_552.3.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_300.3.dr, chromecache_533.3.dr String found in binary or memory: https://s3.amazonaws.com/public-imscc/292b3b44b9b34309b7c6e1f92019007f.imscc
Source: chromecache_300.3.dr, chromecache_533.3.dr String found in binary or memory: https://s3.amazonaws.com/public-imscc/45b943dadf904bb0835df11e62030742.imscc
Source: chromecache_300.3.dr, chromecache_533.3.dr String found in binary or memory: https://s3.amazonaws.com/public-imscc/c075c6df1f674a7b9d9192307e812f74.imscc
Source: chromecache_300.3.dr, chromecache_533.3.dr String found in binary or memory: https://s3.amazonaws.com/public-imscc/d933c048da6d4fd5a9cb552148d628cb.imscc
Source: chromecache_300.3.dr, chromecache_533.3.dr String found in binary or memory: https://s3.amazonaws.com/public-imscc/faa3332ffd834070ad81d97bdb236649.imscc
Source: chromecache_300.3.dr, chromecache_533.3.dr String found in binary or memory: https://s3.amazonaws.com/public-imscc/facc0607309246638c298c6a1b01abcf.imscc
Source: chromecache_656.3.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_656.3.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_333.3.dr String found in binary or memory: https://storage.googleapis.com/workbox-cdn/releases/3.6.3
Source: chromecache_325.3.dr String found in binary or memory: https://storage.googleapis.com/workbox-cdn/releases/3.6.3/workbox-sw.js
Source: chromecache_552.3.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_552.3.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_552.3.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_552.3.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_532.3.dr, chromecache_656.3.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_653.3.dr String found in binary or memory: https://twemoji.maxcdn.com/2/72x72/
Source: chromecache_653.3.dr String found in binary or memory: https://twemoji.maxcdn.com/2/svg/
Source: chromecache_420.3.dr, chromecache_301.3.dr String found in binary or memory: https://unpkg.com/sanitize-html
Source: chromecache_420.3.dr, chromecache_301.3.dr String found in binary or memory: https://unpkg.com/zip-js
Source: chromecache_593.3.dr String found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_552.3.dr String found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_656.3.dr String found in binary or memory: https://www.google.com
Source: chromecache_552.3.dr, chromecache_295.3.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_532.3.dr, chromecache_656.3.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_593.3.dr String found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_593.3.dr String found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_656.3.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_552.3.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__.
Source: chromecache_345.3.dr String found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
Source: chromecache_345.3.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
Source: chromecache_345.3.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
Source: chromecache_295.3.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
Source: chromecache_602.3.dr, chromecache_380.3.dr String found in binary or memory: https://www.instructure.com/policies/marketing-privacy
Source: chromecache_656.3.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_435.3.dr String found in binary or memory: https://www.yourdomain.com/cartridge.imscc
Source: chromecache_656.3.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 50126 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50122 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50097
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50099
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 50087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 50008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49928
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49927
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49926
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49922
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 50063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50124 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50191 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49918
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49912
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49911
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 50041 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50146 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50097 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49908
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49905
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49904
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49993 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50154 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50107 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 50120 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50130 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown HTTPS traffic detected: 23.61.214.98:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.61.214.98:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49832 version: TLS 1.2
Source: classification engine Classification label: clean1.win@31/617@100/39
Source: chromecache_376.3.dr, chromecache_349.3.dr Binary or memory string: select.show();}},10);}}}).keyup(function(event,internal){if(options.triggerTextLength){var fromInternal=internal?internal:false;if(select.useHeader()&&!fromInternal&&enabled===true){setTimeout(function(){if($input.val().length>options.triggerTextLength){if(useWrapper){wrapper.show();}
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2220,i,14169160564206968577,1127606289208124899,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2024,i,2709920965233421484,11965423283783611987,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lor.instructure.com/resources/9530e42361f04e0d828aa7e01dc7693f?shared"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=2220,i,14169160564206968577,1127606289208124899,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:/// Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2024,i,2709920965233421484,11965423283783611987,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: agree
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Accept
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs