Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://manatoki463.net

Overview

General Information

Sample URL:http://manatoki463.net
Analysis ID:1539038
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
HTML page contains obfuscated javascript
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 2956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=2240,i,14235191757871992469,10433476728521040123,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3636 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://manatoki463.net" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://aqfer.lijit.com/samples/empty.jsHTTP Parser: (function(){})()
Source: https://manatoki464.net/HTTP Parser: Base64 decoded: 1729562897.000000
Source: https://manatoki464.net/HTTP Parser: Title: - does not match URL
Source: https://manatoki464.net/trantype/3HTTP Parser: Title: > - does not match URL
Source: https://manatoki464.net/HTTP Parser: Form action: https://manatoki464.net/bbs/search.php
Source: https://manatoki464.net/HTTP Parser: Form action: https://manatoki464.net/bbs/login.php
Source: https://manatoki464.net/trantype/3HTTP Parser: Form action: https://manatoki464.net/bbs/search.php
Source: https://manatoki464.net/trantype/3HTTP Parser: Form action: https://manatoki464.net/bbs/board_list_update.php
Source: https://manatoki464.net/trantype/3HTTP Parser: Form action: https://manatoki464.net/bbs/login.php
Source: https://manatoki464.net/trantype/3HTTP Parser: Form action: https://manatoki464.net/bbs/search.php
Source: https://manatoki464.net/trantype/3HTTP Parser: Form action: https://manatoki464.net/bbs/board_list_update.php
Source: https://manatoki464.net/trantype/3HTTP Parser: Form action: https://manatoki464.net/bbs/login.php
Source: https://manatoki464.net/HTTP Parser: Iframe src: https://t.dtscout.com/idg/?su=6D001729562911B11F34C33CFBAACD5B
Source: https://manatoki464.net/HTTP Parser: Iframe src: //pxdrop.lijit.com/a/t_.htm?ver=1.1568.844&cid=c026&cls=sync#cls=sync&dmn=manatoki464.net&GDPR_v2=&us_privacy=&pubid=dt_scout&gpp=&gpp_sid=&tt=t.dhj&cid=c026&lbl=lijit&flbl=pxcel&ll=d&ver=1.1568.844&ell=d&cck=ljt_reader&pn=%2F&qs=na&rdn=manatoki464.net&rpn=%2F&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://manatoki464.net/HTTP Parser: Iframe src: //t.sharethis.com/a/t_.htm?ver=1.1568.23404&cid=c010&cls=C#cid=c010&cls=C&rnd=0.5334683209895548&stid=ZHkABGcXCSMAAAAILyRfAw%253D%253D&tt=t.dhj&dhjLcy=1729562919120&lbl=pxcel&flbl=pxcel&ll=d&ver=1.1568.23404&ell=d&cck=__stid&dmn=manatoki464.net&pn=%2F&qs=na&rdn=manatoki464.net&rpn=%2F&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://manatoki464.net/trantype/3HTTP Parser: Iframe src: //pxdrop.lijit.com/a/t_.htm?ver=1.1568.844&cid=c026&cls=sync#cls=sync&dmn=manatoki464.net&GDPR_v2=&us_privacy=&pubid=dt_scout&gpp=&gpp_sid=&tt=t.dhj&cid=c026&lbl=lijit&flbl=pxcel&ll=d&ver=1.1568.844&ell=d&cck=ljt_reader&pn=%2Ftrantype%2F3&qs=na&rdn=manatoki464.net&rpn=%2Ftrantype%2F3&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://manatoki464.net/trantype/3HTTP Parser: Iframe src: //pxdrop.lijit.com/a/t_.htm?ver=1.1568.844&cid=c026&cls=sync#cls=sync&dmn=manatoki464.net&GDPR_v2=&us_privacy=&pubid=dt_scout&gpp=&gpp_sid=&tt=t.dhj&cid=c026&lbl=lijit&flbl=pxcel&ll=d&ver=1.1568.844&ell=d&cck=ljt_reader&pn=%2Ftrantype%2F3&qs=na&rdn=manatoki464.net&rpn=%2Ftrantype%2F3&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://manatoki464.net/trantype/3HTTP Parser: Iframe src: //pxdrop.lijit.com/a/t_.htm?ver=1.1568.844&cid=c026&cls=sync#cls=sync&dmn=manatoki464.net&GDPR_v2=&us_privacy=&pubid=dt_scout&gpp=&gpp_sid=&tt=t.dhj&cid=c026&lbl=lijit&flbl=pxcel&ll=d&ver=1.1568.844&ell=d&cck=ljt_reader&pn=%2Ftrantype%2F3&qs=na&rdn=manatoki464.net&rpn=%2Ftrantype%2F3&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://manatoki464.net/trantype/3HTTP Parser: Iframe src: //pxdrop.lijit.com/a/t_.htm?ver=1.1568.844&cid=c026&cls=sync#cls=sync&dmn=manatoki464.net&GDPR_v2=&us_privacy=&pubid=dt_scout&gpp=&gpp_sid=&tt=t.dhj&cid=c026&lbl=lijit&flbl=pxcel&ll=d&ver=1.1568.844&ell=d&cck=ljt_reader&pn=%2Ftrantype%2F3&qs=na&rdn=manatoki464.net&rpn=%2Ftrantype%2F3&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://manatoki464.net/trantype/3HTTP Parser: Iframe src: //t.sharethis.com/a/t_.htm?ver=1.1568.23404&cid=c010&cls=C#cid=c010&cls=C&rnd=0.9528392586466017&stid=ZHkABGcXCSMAAAAILyRfAw%253D%253D&tt=t.dhj&dhjLcy=1729562932492&lbl=pxcel&flbl=pxcel&ll=d&ver=1.1568.23404&ell=d&cck=__stid&dmn=manatoki464.net&pn=%2Ftrantype%2F3&qs=na&rdn=manatoki464.net&rpn=%2Ftrantype%2F3&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://manatoki464.net/trantype/3HTTP Parser: Iframe src: //t.sharethis.com/a/t_.htm?ver=1.1568.23404&cid=c010&cls=C#cid=c010&cls=C&rnd=0.2719696469343724&stid=ZHkABGcXCSMAAAAILyRfAw%253D%253D&tt=t.dhj&dhjLcy=1729562932712&lbl=pxcel&flbl=pxcel&ll=d&ver=1.1568.23404&ell=d&cck=__stid&dmn=manatoki464.net&pn=%2Ftrantype%2F3&qs=na&rdn=manatoki464.net&rpn=%2Ftrantype%2F3&rqs=na&cc=US&cont=NA&ipaddr=
Source: https://manatoki464.net/trantype/3HTTP Parser: Iframe src: https://dp2.33across.com/ps/?tt=iframe&pid=1198&us_privacy=&random=1729562934194.4&r=true
Source: https://manatoki464.net/HTTP Parser: No favicon
Source: https://manatoki464.net/HTTP Parser: No favicon
Source: https://manatoki464.net/HTTP Parser: No favicon
Source: https://manatoki464.net/HTTP Parser: No favicon
Source: https://manatoki464.net/HTTP Parser: No favicon
Source: https://manatoki464.net/HTTP Parser: No favicon
Source: https://manatoki464.net/HTTP Parser: No favicon
Source: https://manatoki464.net/HTTP Parser: No favicon
Source: https://manatoki464.net/HTTP Parser: No favicon
Source: https://manatoki464.net/HTTP Parser: No favicon
Source: https://manatoki464.net/HTTP Parser: No favicon
Source: https://manatoki464.net/HTTP Parser: No favicon
Source: https://manatoki464.net/trantype/3HTTP Parser: No favicon
Source: https://manatoki464.net/trantype/3HTTP Parser: No favicon
Source: https://manatoki464.net/trantype/3HTTP Parser: No favicon
Source: https://manatoki464.net/trantype/3HTTP Parser: No favicon
Source: https://manatoki464.net/trantype/3HTTP Parser: No favicon
Source: https://manatoki464.net/HTTP Parser: No <meta name="copyright".. found
Source: https://manatoki464.net/trantype/3HTTP Parser: No <meta name="copyright".. found
Source: https://manatoki464.net/trantype/3HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.67:443 -> 192.168.2.5:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.67:443 -> 192.168.2.5:49887 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:50404 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: manatoki463.net to https://manatoki464.net/
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: manatoki463.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: manatoki464.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/default.css?ver=221229 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /css/apms.css?ver=221229 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/bs3/css/bootstrap.min.css HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /css/ionicons/css/ionicons.min.css HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /thema/comic/colorset/Basic/colorset.css?ver=2.6 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /thema/comic/colorset/Basic/menu-m.css?ver=2.4 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /thema/comic/widget/basic-banner-simple4x3/widget.css?ver=221229 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /thema/comic/widget/miso-post-comic/widget.css HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /thema/comic/widget/miso-post-list/widget.css HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /thema/comic/widget/miso-outlogin/widget.css?ver=221229 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /thema/comic/widget/basic-banner-simple-rand/widget.css?ver=221229 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /thema/comic/widget/miso-post-list-comic/widget.css HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /js/font-awesome/css/font-awesome.min.css HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /thema/comic/colorset/Basic/AdminLTE.css?ver=1.8 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://manatoki464.net/thema/comic/colorset/Basic/colorset.css?ver=2.6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /thema/comic/colorset/Basic/AdminLTE-Skins.css HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://manatoki464.net/thema/comic/colorset/Basic/colorset.css?ver=2.6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /js/jquery-1.11.3.min.js HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /js/jquery-migrate-1.2.1.min.js HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /lang/korean/lang.js?ver=2212296 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /js/common.js?ver=2212294 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /js/wrest.js?ver=221229 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /js/placeholders.min.js HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /js/jquery-migrate-1.2.1.min.js HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /lang/korean/lang.js?ver=2212296 HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /js/js.cookie-2.1.4.min.js HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /js/jquery.visible.min.js HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /js/apms.js?ver=2212292 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /js/jquery-1.11.3.min.js HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /js/jquery.ba-throttle-debounce.min.js HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /js/common.js?ver=2212294 HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /plugin/apms/js/jquery.mobile.swipe.min.js HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /js/jquery.sticky.js HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /data/editor/2009/20200905121520_569fea0a48cbcf5c8fc05f2751f2a7df_7foy.png HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /data/editor/2009/20200831114026_a84d739c87bb2d5f1c1f4049dd7d9ec7_cq1z.jpg HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://manatoki464.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s.js HTTP/1.1Host: waust.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/wrest.js?ver=221229 HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /js/placeholders.min.js HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /js/js.cookie-2.1.4.min.js HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /js/jquery.visible.min.js HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /js/apms.js?ver=2212292 HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /js/jquery.ba-throttle-debounce.min.js HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /plugin/jquery-ui/jquery-ui.css HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /plugin/jquery-ui/style.css HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /plugin/jquery-ui/jquery-ui.min.js HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /img/logo_newtoki.png HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /sso.php?_=WjBRMHRQS3VSRk9ybEFuVjdsaGZNVmJ6VzhNWnAyTXVMT3dKTW9rUWdjL1lqYXBIbjBKQU5td01KM0FDSHJ0QUJvcDJPVEZ1MTAzb1phK1Z1eHlXQXpJQTBEZG9RSE5WMFdhaktkSndiVzg9 HTTP/1.1Host: newtoki464.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sso.php?_=WjBRMHRQS3VSRk9ybEFuVjdsaGZNVmJ6VzhNWnAyTXVMT3dKTW9rUWdjL1lqYXBIbjBKQU5td01KM0FDSHJ0QUJvcDJPVEZ1MTAzb1phK1Z1eHlXQXpJQTBEZG9RSE5WMFdhaktkSndiVzg9 HTTP/1.1Host: booktoki464.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s.js HTTP/1.1Host: waust.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plugin/apms/js/jquery.mobile.swipe.min.js HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /js/jquery.sticky.js HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /img/logo-full_manatoki3.png HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /data/editor/2009/20200905121520_569fea0a48cbcf5c8fc05f2751f2a7df_7foy.png HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /data/editor/2009/20200831114026_a84d739c87bb2d5f1c1f4049dd7d9ec7_cq1z.jpg HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/img/sns_fb.png HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/bs3/js/bootstrap.min.js HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/js/bootstrap-hover-dropdown.min.js HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /img/logo_newtoki.png HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://manatoki464.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://manatoki464.net/js/font-awesome/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /sso.php?_=WjBRMHRQS3VSRk9ybEFuVjdsaGZNVmJ6VzhNWnAyTXVMT3dKTW9rUWdjL1lqYXBIbjBKQU5td01KM0FDSHJ0QUJvcDJPVEZ1MTAzb1phK1Z1eHlXQXpJQTBEZG9RSE5WMFdhaktkSndiVzg9 HTTP/1.1Host: booktoki464.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /sso.php?_=WjBRMHRQS3VSRk9ybEFuVjdsaGZNVmJ6VzhNWnAyTXVMT3dKTW9rUWdjL1lqYXBIbjBKQU5td01KM0FDSHJ0QUJvcDJPVEZ1MTAzb1phK1Z1eHlXQXpJQTBEZG9RSE5WMFdhaktkSndiVzg9 HTTP/1.1Host: newtoki464.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /img/logo-full_manatoki3.png HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /tokinbtoki/209.gif?_=39e4d8bbb450de0ac0f4042adec5ed31 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/img/sns_fb.png HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /thema/comic/widget/miso-post-list-comic/img/icon_new.gif HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/thema/comic/widget/miso-post-list-comic/widget.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /data/file/comic/20721264/20912710/thumb-jIdtx_PEolXg_240x280.jpg HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /tokinbtoki/226.gif?_=2153b4798b5a9bbef82c9045932dc6ef HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /plugin/jquery-ui/jquery-ui.min.js HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/js/bootstrap-hover-dropdown.min.js HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/bs3/js/bootstrap.min.js HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /data/file/comic/10456323/20912974/thumb-GYHgXNZybvQp_240x280.jpg HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /stats/0.php?4446128&@f16&@g1&@h1&@i1&@j1729562908867&@k0&@l1&@m%EB%A7%88%EB%82%98%ED%86%A0%EB%81%BC%20-%20%EC%9D%BC%EB%B3%B8%EB%A7%8C%ED%99%94%20%ED%97%88%EB%B8%8C&@n0&@o1000&@q0&@r0&@s0&@ten-US&@u1280&@b1:95264027&@b3:1729562909&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Fmanatoki464.net%2F&@w HTTP/1.1Host: s4.histats.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tokinbtoki/210.gif?_=6bee5b4c1fe37f9aae7a4898f2f38158 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /trantype/3 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1
Source: global trafficHTTP traffic detected: GET /thema/comic/widget/miso-post-list-comic/img/icon_new.gif HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1
Source: global trafficHTTP traffic detected: GET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fmanatoki464.net%2F&j= HTTP/1.1Host: e.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /stats/0.php?4446128&@f16&@g1&@h1&@i1&@j1729562908867&@k0&@l1&@m%EB%A7%88%EB%82%98%ED%86%A0%EB%81%BC%20-%20%EC%9D%BC%EB%B3%B8%EB%A7%8C%ED%99%94%20%ED%97%88%EB%B8%8C&@n0&@o1000&@q0&@r0&@s0&@ten-US&@u1280&@b1:95264027&@b3:1729562909&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Fmanatoki464.net%2F&@w HTTP/1.1Host: s4.histats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tokinbtoki/199.gif?_=ea51900ec8816e299de5f542f2f40a8b HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /tokinbtoki/226.gif?_=2153b4798b5a9bbef82c9045932dc6ef HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1
Source: global trafficHTTP traffic detected: GET /skin/board/Miso-Basic/style.css?ver=1.2 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D
Source: global trafficHTTP traffic detected: GET /data/file/comic/20721264/20912710/thumb-jIdtx_PEolXg_240x280.jpg HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1
Source: global trafficHTTP traffic detected: GET /skin/board/Miso-Basic/view/basic/view.css HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D
Source: global trafficHTTP traffic detected: GET /data/file/comic/10456323/20912974/thumb-GYHgXNZybvQp_240x280.jpg HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1
Source: global trafficHTTP traffic detected: GET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fmanatoki464.net%2F&j= HTTP/1.1Host: e.dtscout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1; st=1; df=1729562911; l=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /idg/?su=6D001729562911B11F34C33CFBAACD5B HTTP/1.1Host: t.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: m=1; st=1; df=1729562911; l=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /skin/board/Miso-Basic/style.css HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D
Source: global trafficHTTP traffic detected: GET /tokinbtoki/209.gif?_=39e4d8bbb450de0ac0f4042adec5ed31 HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1
Source: global trafficHTTP traffic detected: GET /plugin/jquery-loadmask/jquery.loadmask.css HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /skin/board/Miso-Basic/list/basic/list.css HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D
Source: global trafficHTTP traffic detected: GET /tokinbtoki/210.gif?_=6bee5b4c1fe37f9aae7a4898f2f38158 HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D
Source: global trafficHTTP traffic detected: GET /tokinbtoki/441.gif?_=4a42630d11258d0d30a0e9b1ec3fa4f1 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tokinbtoki/206.gif?_=f7797d3cf4f8da1ae0c26e2373a68e41 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /tokinbtoki/201.gif?_=a25fcda563ceabbf68dffbea844c64da HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /tokinbtoki/215.gif?_=5d4ba0c127724b9f6dbe89fececee085 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /tokinbtoki/199.gif?_=ea51900ec8816e299de5f542f2f40a8b HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pv/?_a=v&_h=manatoki464.net&_ss=o8ayu233tc&_pv=1&_ls=0&_u1=1&_u3=1&_cc=us&_pl=d&_cbid=1uvt&_cb=_dtspv.c HTTP/1.1Host: t.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1729562911; l=6D001729562911B11F34C33CFBAACD5B; m=2; st=2
Source: global trafficHTTP traffic detected: GET /tokinbtoki/208.gif?_=37ff80a4fe775d76e11a0600213e2a35 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /widget/?d=6D001729562911B11F34C33CFBAACD5B&nid=300&p=2114454483&t=240&s=1280x1024x24&u=https%3A%2F%2Fmanatoki464.net%2F&r= HTTP/1.1Host: t.dtscdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tokinbtoki/211.gif?_=143c3fc05ff6a04d73c884ea1fa86792 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /pd/dtscout HTTP/1.1Host: pd.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tokinbtoki/243.gif?_=0303be55f71199991b3819701a5caf35 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /tokinbtoki/441.gif?_=4a42630d11258d0d30a0e9b1ec3fa4f1 HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /dtsa.js HTTP/1.1Host: p.dtsan.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tokinbtoki/202.gif?_=0c11fb88deab43690829d416d662dd3e HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /widget/?d=6D001729562911B11F34C33CFBAACD5B&nid=300&p=2114454483&t=240&s=1280x1024x24&u=https%3A%2F%2Fmanatoki464.net%2F&r= HTTP/1.1Host: t.dtscdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pv/?_a=v&_h=manatoki464.net&_ss=o8ayu233tc&_pv=1&_ls=0&_u1=1&_u3=1&_cc=us&_pl=d&_cbid=1uvt&_cb=_dtspv.c HTTP/1.1Host: t.dtscout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1729562911; l=6D001729562911B11F34C33CFBAACD5B; m=2; st=2
Source: global trafficHTTP traffic detected: GET /?partner=137085098&mapped=6D001729562911B11F34C33CFBAACD5B HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tokinbtoki/206.gif?_=f7797d3cf4f8da1ae0c26e2373a68e41 HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /data/file/comic/19995126/20913030/thumb-_Gc3AzhF1x7g_240x280.jpg HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /tokinbtoki/215.gif?_=5d4ba0c127724b9f6dbe89fececee085 HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /5/c=3825/tp=DTSC/tpid=6D001729562911B11F34C33CFBAACD5B HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pd/dtscout HTTP/1.1Host: pd.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHkABGcXCSMAAAAILyRfAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /data/file/comic/20721116/20912730/thumb-mwK6EcUzNdYW_240x280.jpg HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /data/file/comic/156706/20910950/thumb-thumbnail_240x280.jpg HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /tokinbtoki/201.gif?_=a25fcda563ceabbf68dffbea844c64da HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /tokinbtoki/208.gif?_=37ff80a4fe775d76e11a0600213e2a35 HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tokinbtoki/243.gif?_=0303be55f71199991b3819701a5caf35 HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /tokinbtoki/212.gif?_=350fcdb3686edc1a2e08c7b02bc577be HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /dtsa.js HTTP/1.1Host: p.dtsan.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tokinbtoki/623.gif?_=e044f6fe41d6660d2b1335488b4081bb HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?partner=109&icm&cver&gdpr=0&smartmap=1&redirect=tags.bluekai.com%2Fsite%2F33141%3F%26id%3D%25m HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=507fe5bcb002ee34; done_redirects109=1
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tokinbtoki/207.gif?_=946c608f0b6f041eb051499d049966e6 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /tokinbtoki/211.gif?_=143c3fc05ff6a04d73c884ea1fa86792 HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /tokinbtoki/202.gif?_=0c11fb88deab43690829d416d662dd3e HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /data/file/comic/5582728/20912778/thumb-k2M0fxsUyhtl_240x280.jpg HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /5/ct=y/c=3825/tp=DTSC/tpid=6D001729562911B11F34C33CFBAACD5B HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_cc=ctst
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tokinbtoki/272.gif?_=042e83be949afda0d66fd775af7b3ba7 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /data/file/comic/19995126/20913030/thumb-_Gc3AzhF1x7g_240x280.jpg HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /tokinbtoki/198.gif?_=7b83373dbf34433adbc2ad57fb9516eb HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /data/file/comic/156706/20910950/thumb-thumbnail_240x280.jpg HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /data/file/comic/20721116/20912730/thumb-mwK6EcUzNdYW_240x280.jpg HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /data/file/comic/16916093/20910894/thumb-QXL94PNqgV6z_240x280.jpg HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tokinbtoki/212.gif?_=350fcdb3686edc1a2e08c7b02bc577be HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /5/ct=y/c=3825/tp=DTSC/tpid=6D001729562911B11F34C33CFBAACD5B HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=e9ea60e19277c1f003e96cd672cbc68a
Source: global trafficHTTP traffic detected: GET /b/p?id=wu!&lm=0&ts=1729562914848&dn=AFWU&iso=0&pu=https%3A%2F%2Fmanatoki464.net%2F&t=%EB%A7%88%EB%82%98%ED%86%A0%EB%81%BC%20-%20%EC%9D%BC%EB%B3%B8%EB%A7%8C%ED%99%94%20%ED%97%88%EB%B8%8C&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117 HTTP/1.1Host: ic.tynt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /deb/v2?id=wu!&dn=AFWU&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=&pu=https%3A%2F%2Fmanatoki464.net%2F HTTP/1.1Host: de.tynt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tokinbtoki/444.gif?_=30fcf41e1b63467a15a90e9be1f5fd7b HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /data/file/comic/5582728/20912778/thumb-k2M0fxsUyhtl_240x280.jpg HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /pd/dtscout?_t_=px&url=https%3A%2F%2Fmanatoki464.net%2F&event_source=dtscout&rnd=0.5334683209895548&exptid=ZHkABGcXCSMAAAAILyRfAw%3D%3D&fcmp=false HTTP/1.1Host: pd.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHkABGcXCSMAAAAILyRfAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /data/file/comic/17454237/20910818/thumb-mvu3Rq_4WOA2_240x280.jpg HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /data/file/comic/133064/20912822/thumb-JY6kLfCFG0wV_240x280.jpg HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /tokinbtoki/272.gif?_=042e83be949afda0d66fd775af7b3ba7 HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /tokinbtoki/198.gif?_=7b83373dbf34433adbc2ad57fb9516eb HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tokinbtoki/200.gif?_=c5df49bafba346fe2d1c0c6bc990fba0 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /b/p?id=wu!&lm=0&ts=1729562914848&dn=AFWU&iso=0&pu=https%3A%2F%2Fmanatoki464.net%2F&t=%EB%A7%88%EB%82%98%ED%86%A0%EB%81%BC%20-%20%EC%9D%BC%EB%B3%B8%EB%A7%8C%ED%99%94%20%ED%97%88%EB%B8%8C&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117 HTTP/1.1Host: ic.tynt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=CoIKTGcXCSe/JdKCBPcMAg==
Source: global trafficHTTP traffic detected: GET /deb/v2?id=wu!&dn=AFWU&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=&pu=https%3A%2F%2Fmanatoki464.net%2F HTTP/1.1Host: de.tynt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=uNE6HWcXCSffxCwlVFBUMA==; pids=%5B%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A2%2C%22ts%22%3A1729562919680%7D%5D
Source: global trafficHTTP traffic detected: GET /tokinbtoki/207.gif?_=946c608f0b6f041eb051499d049966e6 HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tokinbtoki/204.gif?_=7d7e5cccd20a404ad52a06948593a2e5 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /data/file/comic/16916093/20910894/thumb-QXL94PNqgV6z_240x280.jpg HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /pd/dtscout?_t_=px&url=https%3A%2F%2Fmanatoki464.net%2F&event_source=dtscout&rnd=0.5334683209895548&exptid=ZHkABGcXCSMAAAAILyRfAw%3D%3D&fcmp=false HTTP/1.1Host: pd.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHkABGcXCSMAAAAILyRfAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /data/file/comic/20720736/20912654/thumb-thumbnail_240x280.jpg HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /tokinbtoki/623.gif?_=e044f6fe41d6660d2b1335488b4081bb HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tokinbtoki/205.gif?_=fdcb1886369c83f7301e1a779ceb4b73 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /data/file/comic/17454237/20910818/thumb-mvu3Rq_4WOA2_240x280.jpg HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /data/file/comic/133064/20912822/thumb-JY6kLfCFG0wV_240x280.jpg HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /tokinbtoki/435.gif?_=bc3e99a92a488def6d1270d8c18462dd HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tokinbtoki/204.gif?_=7d7e5cccd20a404ad52a06948593a2e5 HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /tokinbtoki/217.gif?_=a6d50039a881082ce8c8b0355cdaa88b HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /tokinbtoki/200.gif?_=c5df49bafba346fe2d1c0c6bc990fba0 HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /tokinbtoki/438.gif?_=99726ab285509617273d696ab88b517e HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /data/file/comic/20721296/20912890/thumb-thumbnail_240x280.jpg HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /data/file/comic/20720736/20912654/thumb-thumbnail_240x280.jpg HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /386076.gif?partner_uid=ZHkABGcXCSMAAAAILyRfAw%3D%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=1h1y1a7&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utsync.ashx?eid=50131&et=13&cid=lr&fp=ZHkABGcXCSMAAAAILyRfAw%3D%3D&gdpr=0&gdpr_consent=&return=https%3A%2F%2Fidsync.rlcdn.com%2F395886.gif%3Fpartner_uid%3D%5BPersonID%5D HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tokinbtoki/213.gif?_=beeda04638edf90d4d33398822a5af60 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /tokinbtoki/435.gif?_=bc3e99a92a488def6d1270d8c18462dd HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pixel?pid=1mpb5m0&t=gif&gdpr=0&gdpr_consent= HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tokinbtoki/444.gif?_=30fcf41e1b63467a15a90e9be1f5fd7b HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /tokinbtoki/203.gif?_=45d3beb37224af6caefea626d0dd5f4c HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /data/file/comic/11719824/20912938/thumb-n4iceAdH62qD_240x280.jpg HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /395886.gif?partner_uid=3647875852548964391 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmb/generic?ttd_pid=1h1y1a7&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=3f8a902c-b2b5-4b08-87d8-71d5b1e3bbef; TDCPM=CAEYBSgCMgsI3sC896WSuT0QBTgB
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /plugin/jquery-loadmask/jquery.loadmask.min.js HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/js/sly.min.js HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /tokinbtoki/205.gif?_=fdcb1886369c83f7301e1a779ceb4b73 HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /tokinbtoki/217.gif?_=a6d50039a881082ce8c8b0355cdaa88b HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pixel/bounce/?pid=1mpb5m0&t=gif&gdpr=0&gdpr_consent= HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192b1fbd436-5de0000010f48ff; SERVERID=18687~DM
Source: global trafficHTTP traffic detected: GET /1000.gif?memo=CO6UGBIeChoIARCuXxoTMzY0Nzg3NTg1MjU0ODk2NDM5MRAAGg0IrJLcuAYSBQjoBxAAQgBKAA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=9f/jOQpenXRCIKrpkxQKs/UxQTCa2WQsWOmlKyWallk=; pxrc=CAA=
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/js/slimscroll.min.js HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /data/file/comic/20721296/20912890/thumb-thumbnail_240x280.jpg HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /tokinbtoki/438.gif?_=99726ab285509617273d696ab88b517e HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/js/fastclick.js HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ttd?uid=3f8a902c-b2b5-4b08-87d8-71d5b1e3bbef&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHkABGcXCSMAAAAILyRfAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /js/jquery.playSound.js HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/js/app.js?ver=1.5 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tokinbtoki/213.gif?_=beeda04638edf90d4d33398822a5af60 HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /csync.ashx?fp=dd74c6055661d42677fc37532cad839e68616bccc88687b80b64bdca97243b43f4cb09cee1a4f8eb&person_id=3647875852548964391&eid=50082 HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pi=3647875852548964391
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/img/sns_twt.png HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /eyeota?uid=2b7AXK4xwEtRFiK4TOAQv2xbrMd6FnbAPgV-v7496fJA&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.sharethis.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHkABGcXCSMAAAAILyRfAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /plugin/jquery-loadmask/jquery.loadmask.min.js HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/img/sns_goo.png HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D
Source: global trafficHTTP traffic detected: GET /ttd?uid=3f8a902c-b2b5-4b08-87d8-71d5b1e3bbef&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHkABGcXCSMAAAAILyRfAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /csync.ashx?fp=dd74c6055661d42677fc37532cad839e68616bccc88687b80b64bdca97243b43f4cb09cee1a4f8eb&person_id=3647875852548964391&eid=50082 HTTP/1.1Host: ml314.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pi=3647875852548964391
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/js/custom.js?ver=1.2 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /data/file/comic/11719824/20912938/thumb-n4iceAdH62qD_240x280.jpg HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/js/sly.min.js HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /js/viewimageresize.js HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /img/sns/print.png HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /data/member/ko/kotkoro.gif?_=1598809186 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/js/slimscroll.min.js HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/js/fastclick.js HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /img/sns/shingo.png HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /eyeota?uid=2b7AXK4xwEtRFiK4TOAQv2xbrMd6FnbAPgV-v7496fJA&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHkABGcXCSMAAAAILyRfAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tokinbtoki/203.gif?_=45d3beb37224af6caefea626d0dd5f4c HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /js/md5.js HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/js/layout.js HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/img/sns_kakaostory.png HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /js/jquery.playSound.js HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/js/app.js?ver=1.5 HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/img/sns_twt.png HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /css/ionicons/fonts/ionicons.ttf?v=2.0.0 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://manatoki464.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://manatoki464.net/css/ionicons/css/ionicons.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/img/sns_goo.png HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/img/sns_naverband.png HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/js/custom.js?ver=1.2 HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /i/?l=https%3A%2F%2Fmanatoki464.net%2Ftrantype%2F3&j= HTTP/1.1Host: t.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1729562911; l=6D001729562911B11F34C33CFBAACD5B; m=2; st=2
Source: global trafficHTTP traffic detected: GET /pingjs/?k=laukarfo6u&t=%EB%A7%88%EB%82%98%ED%86%A0%EB%81%BC%EC%97%90%EC%84%9C%20%EC%97%AD%EC%8B%9D%EC%9E%90%20%EB%B6%84%EB%93%A4%EC%9D%84%20%EB%AA%A8%EC%A7%91%ED%95%A9%EB%8B%88%EB%8B%A4%20%3E%20%EB%A7%88%EB%82%98%ED%86%A0%EB%81%BC%20-%20%EC%9D%BC%EB%B3%B8%EB%A7%8C%ED%99%94%20%ED%97%88%EB%B8%8C&c=s&x=https%3A%2F%2Fmanatoki464.net%2Ftrantype%2F3&y=&a=0&d=17.457&v=27&r=3626 HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stats/0.php?4446128&@f16&@g0&@h2&@i1&@j1729562927899&@k19032&@l2&@m%EB%A7%88%EB%82%98%ED%86%A0%EB%81%BC%EC%97%90%EC%84%9C%20%EC%97%AD%EC%8B%9D%EC%9E%90%20%EB%B6%84%EB%93%A4%EC%9D%84%20%EB%AA%A8%EC%A7%91%ED%95%A9%EB%8B%88%EB%8B%A4%20%3E%20%EB%A7%88%EB%82%98%ED%86%A0%EB%81%BC%20-%20%EC%9D%BC%EB%B3%B8%EB%A7%8C%ED%99%94%20%ED%97%88%EB%B8%8C&@n0&@o1000&@q0&@r0&@s0&@ten-US&@u1280&@b1:-155011377&@b3:1729562928&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Fmanatoki464.net%2Ftrantype%2F3&@w HTTP/1.1Host: s4.histats.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=15&eid=19&aw=468&ah=60&pagePos=1&vip=true&secure=1&sub_eid=15052&maxed=1&rnd=1729562928144 HTTP/1.1Host: api.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-671689afbd45b_sqLQSudR_5140f3a71f65a305358c8d6a195b0c954636b2ac_240x310.png HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /sync?vxii_pid=7002&vxii_pdid=na HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5/c=5436/tp=SVRN/tpid=na/pv=y?https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D5001%263pid%3D%24%7Bprofile_id%7D HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=e9ea60e19277c1f003e96cd672cbc68a
Source: global trafficHTTP traffic detected: GET /sync/1540_03681?id=na HTTP/1.1Host: track2.securedvisit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-67168940bfe70_oMafjc6S_3918d971601bbd72c62cb7cf8884e11c9259a68b_240x310.png HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /s/76929?bidder_id=204553&bidder_uuid=na&rnd=1729562928223 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/viewimageresize.js HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /img/sns/print.png HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /data/member/ko/kotkoro.gif?_=1598809186 HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /widget/?d=6D001729562911B11F34C33CFBAACD5B&nid=0&p=2114454483&t=240&s=1280x1024x24&u=https%3A%2F%2Fmanatoki464.net%2Ftrantype%2F3&r= HTTP/1.1Host: t.dtscdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-6714f23a86cb3_EXvJDeTu_e595d4f13a223c125f6ae167a1f086474b6eb8a4_240x310.jpg HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-670e122090fdb_9T3njxwX_4b847fc226d94956422008b7228e9b710a30555c_240x310.jpg HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /img/sns/shingo.png HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /img/manatoki/site.webmanifest HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pv/?_a=v&_h=manatoki464.net&_ss=o8ayu233tc&_pv=2&_ls=18&_cc=us&_pl=d&_b=chrome%40117&_cbid=3i7p&_cb=_dtspv.c HTTP/1.1Host: t.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1729562911; l=6D001729562911B11F34C33CFBAACD5B; m=3; st=3
Source: global trafficHTTP traffic detected: GET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fmanatoki464.net%2Ftrantype%2F3&j= HTTP/1.1Host: e.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1729562911; l=6D001729562911B11F34C33CFBAACD5B; m=3; st=3
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/md5.js HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /lt/c/3825/lt.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=e9ea60e19277c1f003e96cd672cbc68a
Source: global trafficHTTP traffic detected: GET /pd/dtscout HTTP/1.1Host: pd.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHkABGcXCSMAAAAILyRfAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?partner=137085098&mapped=6D001729562911B11F34C33CFBAACD5B HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=507fe5bcb002ee34; done_redirects109=1
Source: global trafficHTTP traffic detected: GET /i/?l=https%3A%2F%2Fmanatoki464.net%2Ftrantype%2F3&j= HTTP/1.1Host: t.dtscout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1729562911; l=6D001729562911B11F34C33CFBAACD5B; m=3; st=3
Source: global trafficHTTP traffic detected: GET /pingjs/?k=laukarfo6u&t=%EB%A7%88%EB%82%98%ED%86%A0%EB%81%BC%EC%97%90%EC%84%9C%20%EC%97%AD%EC%8B%9D%EC%9E%90%20%EB%B6%84%EB%93%A4%EC%9D%84%20%EB%AA%A8%EC%A7%91%ED%95%A9%EB%8B%88%EB%8B%A4%20%3E%20%EB%A7%88%EB%82%98%ED%86%A0%EB%81%BC%20-%20%EC%9D%BC%EB%B3%B8%EB%A7%8C%ED%99%94%20%ED%97%88%EB%B8%8C&c=s&x=https%3A%2F%2Fmanatoki464.net%2Ftrantype%2F3&y=&a=0&d=17.457&v=27&r=3626 HTTP/1.1Host: whos.amung.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/js/layout.js HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /sync/1540_03681?id=na HTTP/1.1Host: track2.securedvisit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stats/0.php?4446128&@f16&@g0&@h2&@i1&@j1729562927899&@k19032&@l2&@m%EB%A7%88%EB%82%98%ED%86%A0%EB%81%BC%EC%97%90%EC%84%9C%20%EC%97%AD%EC%8B%9D%EC%9E%90%20%EB%B6%84%EB%93%A4%EC%9D%84%20%EB%AA%A8%EC%A7%91%ED%95%A9%EB%8B%88%EB%8B%A4%20%3E%20%EB%A7%88%EB%82%98%ED%86%A0%EB%81%BC%20-%20%EC%9D%BC%EB%B3%B8%EB%A7%8C%ED%99%94%20%ED%97%88%EB%B8%8C&@n0&@o1000&@q0&@r0&@s0&@ten-US&@u1280&@b1:-155011377&@b3:1729562928&@b4:js15_as.js&@b5:-240&@a-_0.2.1&@vhttps%3A%2F%2Fmanatoki464.net%2Ftrantype%2F3&@w HTTP/1.1Host: s4.histats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-670ac27d63e9f_J5V7boN9_bb72a35749ec46058f0db2c3d5ce673d91f24200_240x310.png HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/img/sns_kakaostory.png HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-670abf4b7048c_hTZY02HF_86afe246bbe1510d97372dc8090dc99a821484cb_240x310.jpg HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /sync?_reach=1&vxii_pdid=na&vxii_pid=12&vxii_pid1=7002&vxii_rcid=d2647d1c-0df7-405a-9348-b8c12ddf4654&vxii_rmax=2 HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6ImQyNjQ3ZDFjLTBkZjctNDA1YS05MzQ4LWI4YzEyZGRmNDY1NCIsImwiOjE3Mjk1NjI5MzAzNzAsInQiOjF9
Source: global trafficHTTP traffic detected: GET /s/76929?bidder_id=204553&bidder_uuid=na&rnd=1729562928223&_li_chk=true&previous_uuid=8a6bdaf5f7fd47efb8d68c3d56e60bfc HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=8a6bdaf5-f7fd-47ef-b8d6-8c3d56e60bfc
Source: global trafficHTTP traffic detected: GET /widget/?d=6D001729562911B11F34C33CFBAACD5B&nid=300&p=2114454483&t=240&s=1280x1024x24&u=https%3A%2F%2Fmanatoki464.net%2Ftrantype%2F3&r= HTTP/1.1Host: t.dtscdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /thema/comic/assets/img/sns_naverband.png HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /b/p?id=w!laukarfo6u~wu!&lm=0&ts=1729562930399&dn=TC&iso=0&pu=https%3A%2F%2Fmanatoki464.net%2Ftrantype%2F3&t=%EB%A7%88%EB%82%98%ED%86%A0%EB%81%BC%EC%97%90%EC%84%9C%20%EC%97%AD%EC%8B%9D%EC%9E%90%20%EB%B6%84%EB%93%A4%EC%9D%84%20%EB%AA%A8%EC%A7%91%ED%95%A9%EB%8B%88%EB%8B%A4%20%3E%20%EB%A7%88%EB%82%98%ED%86%A0%EB%81%BC%20-%20%EC%9D%BC%EB%B3%B8%EB%A7%8C%ED%99%94%20%ED%97%88%EB%B8%8C&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117 HTTP/1.1Host: ic.tynt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=uNE6HWcXCSffxCwlVFBUMA==; pids=%5B%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22e32a9fc66e%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A2%2C%22ts%22%3A1729562919680%7D%5D
Source: global trafficHTTP traffic detected: GET /widget/?d=6D001729562911B11F34C33CFBAACD5B&nid=0&p=2114454483&t=240&s=1280x1024x24&u=https%3A%2F%2Fmanatoki464.net%2Ftrantype%2F3&r= HTTP/1.1Host: t.dtscdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /merge?pid=5&3pid=06qvmyxkp7i8n&us_privacy=$(US_PRIVACY) HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lijitAcc3PC=1
Source: global trafficHTTP traffic detected: GET /merge?pid=5001&3pid=e9ea60e19277c1f003e96cd672cbc68a HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lijitAcc3PC=1
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /5/c=3825/tp=DTSC/tpid=6D001729562911B11F34C33CFBAACD5B HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=e9ea60e19277c1f003e96cd672cbc68a; _cc_cc="ACZ4nGNQSLVMTTQzSDW0NDI3TzZMMzAwTrU0S04xMzdKTko2s0hkAIJ0cU6jL%2F%2F%2F%2F%2BdngAHew2ufcjPt0WL4z8j4URZEMvzYOIUFVeT7vANMqCLL%2FxSiClzt1kIVOHf0EDOqyO59lwVQRQ4vnoNmU8N%2FTVSBJ49vGqKKXDr1iA1V5N0SdGPefrREFQAAzUheDA%3D%3D"; _cc_aud="ABR4nGNgYGBIF%2Bc0YoABNgYGrhlg1qJWEMmoNRtCzQJRfO4OYN7DeiAJAJXqBgo%3D"
Source: global trafficHTTP traffic detected: GET /?partner=282&icm&cver&gdpr=0&smartmap=1&redirect=stags.bluekai.com%2Fsite%2F52799%3Fid%3D%25m HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=507fe5bcb002ee34; done_redirects109=1; done_redirects282=1
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-670abef8e33f9_asBuALSw_0486fc33eb495ea7fd41f5abba9c6041603c61d4_240x310.png HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pd/dtscout?_t_=px&url=https%3A%2F%2Fmanatoki464.net%2Ftrantype%2F3&event_source=dtscout&rnd=0.9528392586466017&exptid=ZHkABGcXCSMAAAAILyRfAw%3D%3D&fcmp=false HTTP/1.1Host: pd.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHkABGcXCSMAAAAILyRfAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-67065f82f0ec5_W1rze0Ld_f4b3f7a8207bdc27b2f57f638dab56fdc91ec9f1_240x310.jpg HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /pixel?pid=51md42u&t=ajs&e_pc=3&e_mr=0 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192b1fbd436-5de0000010f48ff; SERVERID=18687~DM
Source: global trafficHTTP traffic detected: GET /img/level/zb4/admin.gif HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /data/member_image/ko/kotkoro.gif?_=1630792050 HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /pd/dtscout?_t_=px&url=https%3A%2F%2Fmanatoki464.net%2Ftrantype%2F3&event_source=dtscout&rnd=0.2719696469343724&exptid=ZHkABGcXCSMAAAAILyRfAw%3D%3D&fcmp=false HTTP/1.1Host: pd.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHkABGcXCSMAAAAILyRfAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /e/?v=1a&pid=5200&site=1&l=https%3A%2F%2Fmanatoki464.net%2Ftrantype%2F3&j= HTTP/1.1Host: e.dtscout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1729562911; l=6D001729562911B11F34C33CFBAACD5B; m=4; st=4
Source: global trafficHTTP traffic detected: GET /pv/?_a=v&_h=manatoki464.net&_ss=o8ayu233tc&_pv=2&_ls=18&_cc=us&_pl=d&_b=chrome%40117&_cbid=3i7p&_cb=_dtspv.c HTTP/1.1Host: t.dtscout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1729562911; l=6D001729562911B11F34C33CFBAACD5B; m=4; st=4
Source: global trafficHTTP traffic detected: GET /pd/dtscout HTTP/1.1Host: pd.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHkABGcXCSMAAAAILyRfAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /sync?vxii_pid=7006&vxii_pdid=8a6bdaf5-f7fd-47ef-b8d6-8c3d56e60bfc&us_privacy=1YN- HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6ImQyNjQ3ZDFjLTBkZjctNDA1YS05MzQ4LWI4YzEyZGRmNDY1NCIsImwiOjE3Mjk1NjI5MzE5NjksInQiOjF9; sc=eyJpIjoiZDI2NDdkMWMtMGRmNy00MDVhLTkzNDgtYjhjMTJkZGY0NjU0Iiwic2lkIjoic2lkLTk1NDViNjUyLTkwMWEtMTFlZi1iNjcwLTAyNDIwYWZmMDY3MSIsIm1zIjoyLCJ0cyI6MSwicHMiOjEsInNwIjo1MDA3LCJwcCI6MSwidHNlIjoxLCJpciI6dHJ1ZSwibHRzZSI6MTcyOTU2MjkzMTk3MCwiXyI6dHJ1ZX0=
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-671689afbd45b_sqLQSudR_5140f3a71f65a305358c8d6a195b0c954636b2ac_240x310.png HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /load/?p=204&g=1133&j=0 HTTP/1.1Host: loadm.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-67168940bfe70_oMafjc6S_3918d971601bbd72c62cb7cf8884e11c9259a68b_240x310.png HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-6714f23a86cb3_EXvJDeTu_e595d4f13a223c125f6ae167a1f086474b6eb8a4_240x310.jpg HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-670e122090fdb_9T3njxwX_4b847fc226d94956422008b7228e9b710a30555c_240x310.jpg HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /deb/v2?id=w!laukarfo6u~wu!&dn=TC&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=&pu=https%3A%2F%2Fmanatoki464.net%2Ftrantype%2F3 HTTP/1.1Host: de.tynt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=uNE6HWcXCSffxCwlVFBUMA==; pids=%5B%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22e32a9fc66e%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A2%2C%22ts%22%3A1729562919680%7D%5D
Source: global trafficHTTP traffic detected: GET /deb/v2?id=w!laukarfo6u~wu!&dn=AFWU&cc=2&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=&pu=https%3A%2F%2Fmanatoki464.net%2Ftrantype%2F3 HTTP/1.1Host: de.tynt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=uNE6HWcXCSffxCwlVFBUMA==; pids=%5B%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22e32a9fc66e%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A2%2C%22ts%22%3A1729562919680%7D%5D
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pd/dtscout?_t_=px&url=https%3A%2F%2Fmanatoki464.net%2Ftrantype%2F3&event_source=dtscout&rnd=0.9528392586466017&exptid=ZHkABGcXCSMAAAAILyRfAw%3D%3D&fcmp=false HTTP/1.1Host: pd.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHkABGcXCSMAAAAILyRfAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /5/c=3825/tp=DTSC/tpid=6D001729562911B11F34C33CFBAACD5B HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=e9ea60e19277c1f003e96cd672cbc68a; _cc_cc="ACZ4nGNQSLVMTTQzSDW0NDI3TzZMMzAwTrU0S04xMzdKTko2s0hkAIJ0cU6jL%2F%2F%2F%2F%2BdngAHew2ufcjPt0WL4z8j4URZEMvzYOIUFVeT7vANMqCLL%2FxSiClzt1kIVOHf0EDOqyO59lwVQRQ4vnoNmU8N%2FTVSBJ49vGqKKXDr1iA1V5N0SdGPefrREFQAAzUheDA%3D%3D"; _cc_aud="ABR4nGNgYGBIF%2Bc0YoABNgYGrhlg1qJWEMmoNRtCzQJRfO4OYN7DeiAJAJXqBgo%3D"
Source: global trafficHTTP traffic detected: GET /pd/dtscout?_t_=px&url=https%3A%2F%2Fmanatoki464.net%2Ftrantype%2F3&event_source=dtscout&rnd=0.2719696469343724&exptid=ZHkABGcXCSMAAAAILyRfAw%3D%3D&fcmp=false HTTP/1.1Host: pd.sharethis.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHkABGcXCSMAAAAILyRfAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /load/?p=204&g=1133&j=0&xl8blockcheck=1 HTTP/1.1Host: loadm.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EE="9444445e0be29991735db3082fd3de2a"; ud="eJxrXxzq6XKLQcHSBARMUw2SUo0sLS0NzY1NU5KMDSyM0lKMU1KNEheXpRYtWFpanJqSdGhJRU5JTtPqsvhQx3g3R19Pn8gFK8CcMNegBUvyizLTF4UGLy5KSWNcVFJ8KvhkxD8AJpknfA%253D%253D"
Source: global trafficHTTP traffic detected: GET /merge?pid=5&3pid=06qvmyxkp7i8n&us_privacy=%24%28US_PRIVACY%29&dnr=1 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lijitAcc3PC=1; ljt_reader=JiWAAQZH08iB41YDSG23pe6g
Source: global trafficHTTP traffic detected: GET /lt/c/3825/lt.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=e9ea60e19277c1f003e96cd672cbc68a; _cc_cc="ACZ4nGNQSLVMTTQzSDW0NDI3TzZMMzAwTrU0S04xMzdKTko2s0hkAIJ0cU6jL%2F%2F%2F%2F%2BdngAHew2ufcjPt0WL4z8j4URZEMvzYOIUFVeT7vANMqCLL%2FxSiClzt1kIVOHf0EDOqyO59lwVQRQ4vnoNmU8N%2FTVSBJ49vGqKKXDr1iA1V5N0SdGPefrREFQAAzUheDA%3D%3D"; _cc_aud="ABR4nGNgYGBIF%2Bc0YoABNgYGrhlg1qJWEMmoNRtCzQJRfO4OYN7DeiAJAJXqBgo%3D"
Source: global trafficHTTP traffic detected: GET /widget/?d=6D001729562911B11F34C33CFBAACD5B&nid=300&p=2114454483&t=240&s=1280x1024x24&u=https%3A%2F%2Fmanatoki464.net%2Ftrantype%2F3&r= HTTP/1.1Host: t.dtscdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-66fd5d3af0e19_tzLf6NIu_2795018dae6c29534f06de46effec6b65307831d_240x310.jpg HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-66fcfc5cb8647_gXzeCBfy_6f4bd0e25e1731463f1c0228e0d0f5efae2f72de_240x310.jpg HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /merge?pid=5001&3pid=e9ea60e19277c1f003e96cd672cbc68a&dnr=1 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lijitAcc3PC=1; ljt_reader=JiWAAQZH08iB41YDSG23pe6g
Source: global trafficHTTP traffic detected: GET /b/p?id=w!laukarfo6u~wu!&lm=0&ts=1729562930399&dn=TC&iso=0&pu=https%3A%2F%2Fmanatoki464.net%2Ftrantype%2F3&t=%EB%A7%88%EB%82%98%ED%86%A0%EB%81%BC%EC%97%90%EC%84%9C%20%EC%97%AD%EC%8B%9D%EC%9E%90%20%EB%B6%84%EB%93%A4%EC%9D%84%20%EB%AA%A8%EC%A7%91%ED%95%A9%EB%8B%88%EB%8B%A4%20%3E%20%EB%A7%88%EB%82%98%ED%86%A0%EB%81%BC%20-%20%EC%9D%BC%EB%B3%B8%EB%A7%8C%ED%99%94%20%ED%97%88%EB%B8%8C&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117 HTTP/1.1Host: ic.tynt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=uNE6HWcXCSffxCwlVFBUMA==; pids=%5B%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22e32a9fc66e%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A2%2C%22ts%22%3A1729562919680%7D%5D
Source: global trafficHTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=20&mi=10&secure=1&dpi=182772995&iiqidtype=2&iiqpcid=1c1a0659-297d-e914-fda8-f48029bfebbd&iiqpciddate=1729562933019&tsrnd=342_1729562933021&vrref=https%3A%2F%2Fpxdrop.lijit.com%2F&jsver=5.088&dw=1280&dh=1024&dpr=1&lan=en-US&uh=%7B%220%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117%5C%22%22%2C%221%22%3A%22%3F0%22%2C%222%22%3A%22%5C%22Windows%5C%22%22%2C%223%22%3A%22%5C%22x86%5C%22%22%2C%224%22%3A%22%5C%2264%5C%22%22%2C%226%22%3A%22%5C%2210.0.0%5C%22%22%2C%227%22%3A%22%3F0%22%2C%228%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117.0.5938.132%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228.0.0.0%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117.0.5938.132%5C%22%22%7D&gdpr=0 HTTP/1.1Host: sync.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://api.intentiq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IQver=1.9
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pixel?pid=51md42u&t=ajs&e_pc=3&e_mr=0 HTTP/1.1Host: ps.eyeota.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192b1fbd436-5de0000010f48ff; SERVERID=18687~DM
Source: global trafficHTTP traffic detected: GET /cookie-sync/throtle? HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/level/zb4/3.gif HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-670abf4b7048c_hTZY02HF_86afe246bbe1510d97372dc8090dc99a821484cb_240x310.jpg HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-670ac27d63e9f_J5V7boN9_bb72a35749ec46058f0db2c3d5ce673d91f24200_240x310.png HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /img/level/zb4/1.gif HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /deb/v2?id=w!laukarfo6u~wu!&dn=AFWU&cc=2&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=&pu=https%3A%2F%2Fmanatoki464.net%2Ftrantype%2F3 HTTP/1.1Host: de.tynt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=uNE6HWcXCSffxCwlVFBUMA==; pids=%5B%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A2%2C%22ts%22%3A1729562934194%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A3%2C%22ts%22%3A1729562934194%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A2%2C%22ts%22%3A1729562934194%7D%2C%7B%22p%22%3A%22e32a9fc66e%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A3%2C%22ts%22%3A1729562934194%7D%2C%7B%22p%22%3A%227361b0e8e4%22%2C%22f%22%3A1%2C%22ts%22%3A1729562934194%7D%5D
Source: global trafficHTTP traffic detected: GET /ps/?tt=iframe&pid=1198&us_privacy=&random=1729562934194.4&r=true HTTP/1.1Host: dp2.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/level/zb4/4.gif HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCla4446128=1729562908867; HstCmu4446128=1729562908867; HstPn4446128=1; HstPt4446128=1; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /deb/v2?id=w!laukarfo6u~wu!&dn=TC&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=&pu=https%3A%2F%2Fmanatoki464.net%2Ftrantype%2F3 HTTP/1.1Host: de.tynt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=uNE6HWcXCSffxCwlVFBUMA==; pids=%5B%7B%22p%22%3A%22fcb82aaae3%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22607295b4a4%22%2C%22f%22%3A2%2C%22ts%22%3A1729562934194%7D%2C%7B%22p%22%3A%22b32ef6f991%22%2C%22f%22%3A3%2C%22ts%22%3A1729562934194%7D%2C%7B%22p%22%3A%22002f98d420%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22d9fe068602%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22179d15a463%22%2C%22f%22%3A2%2C%22ts%22%3A1729562934194%7D%2C%7B%22p%22%3A%22e32a9fc66e%22%2C%22f%22%3A1%2C%22ts%22%3A1729562920524%7D%2C%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A3%2C%22ts%22%3A1729562934194%7D%2C%7B%22p%22%3A%227361b0e8e4%22%2C%22f%22%3A1%2C%22ts%22%3A1729562934194%7D%5D
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-66fce2943f982_odkBUHCj_d06f1a600c0fe06c59803a6498bb305d5de1861e_240x310.jpg HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sync/?c=4656c20ee35215f78e9273796625d90b&p=cab5a4722e64fa65aba8e60b6da5d556&pid=uNE6HWcXCSffxCwlVFBUMA%3D%3D&pcat=&pdev=&pctry=US&referrer=https%3A%2F%2Fmanatoki464.net%2Ftrantype%2F3&us_privacy=&cache_buster=1729562934202.1 HTTP/1.1Host: live.rezync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dpx?cid=11411&us_privacy=&33random=1729562934202.2&ref= HTTP/1.1Host: i.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/level/zb4/admin.gif HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /data/member_image/ko/kotkoro.gif?_=1630792050 HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-670abef8e33f9_asBuALSw_0486fc33eb495ea7fd41f5abba9c6041603c61d4_240x310.png HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-67065f82f0ec5_W1rze0Ld_f4b3f7a8207bdc27b2f57f638dab56fdc91ec9f1_240x310.jpg HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /i/?l=https%3A%2F%2Fmanatoki464.net%2F&j= HTTP/1.1Host: t.dtscout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1729562911; l=6D001729562911B11F34C33CFBAACD5B; m=5; st=5
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sync/?c=4656c20ee35215f78e9273796625d90b&p=cab5a4722e64fa65aba8e60b6da5d556&pid=uNE6HWcXCSffxCwlVFBUMA%3D%3D&pcat=&pdev=&pctry=US&referrer=https%3A%2F%2Fmanatoki464.net%2Ftrantype%2F3&us_privacy=&cache_buster=1729562934202.4 HTTP/1.1Host: live.rezync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sync?vxii_pid=5007&vxii_pdid=9444445e0be29991735db3082fd3de2a HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6ImQyNjQ3ZDFjLTBkZjctNDA1YS05MzQ4LWI4YzEyZGRmNDY1NCIsImwiOjE3Mjk1NjI5MzM0OTcsInQiOjJ9; sc=eyJpIjoiZDI2NDdkMWMtMGRmNy00MDVhLTkzNDgtYjhjMTJkZGY0NjU0Iiwic2lkIjoic2lkLTk1NDViNjUyLTkwMWEtMTFlZi1iNjcwLTAyNDIwYWZmMDY3MSIsIm1zIjoyLCJ0cyI6MiwicHMiOjIsInNwIjo1MDM3LCJwcCI6MiwidHNlIjoyLCJpciI6dHJ1ZSwibHRzZSI6MTcyOTU2MjkzMzQ5OH0=
Source: global trafficHTTP traffic detected: GET /merge?pid=5&3pid=06qvmyxkp7i8n&us_privacy=%24%28US_PRIVACY%29&dnr=1 HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lijitAcc3PC=1; ljt_reader=JiWAAQZH08iB41YDSG23pe6g; _ljtrtb_5=06qvmyxkp7i8n; _ljtrtb_5001=e9ea60e19277c1f003e96cd672cbc68a
Source: global trafficHTTP traffic detected: GET /dpx?cid=11411&us_privacy=&33random=1729562919680.1&ref= HTTP/1.1Host: i.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dpx?cid=11411&us_privacy=&33random=1729562919680.2&ref= HTTP/1.1Host: i.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /merge?pid=5001&3pid=e9ea60e19277c1f003e96cd672cbc68a&dnr=1 HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lijitAcc3PC=1; ljt_reader=JiWAAQZH08iB41YDSG23pe6g; _ljtrtb_5=06qvmyxkp7i8n; _ljtrtb_5001=e9ea60e19277c1f003e96cd672cbc68a
Source: global trafficHTTP traffic detected: GET /cookie-sync/throtle?_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=20&mi=10&secure=1&dpi=182772995&iiqidtype=2&iiqpcid=1c1a0659-297d-e914-fda8-f48029bfebbd&iiqpciddate=1729562933019&tsrnd=342_1729562933021&vrref=https%3A%2F%2Fpxdrop.lijit.com%2F&jsver=5.088&dw=1280&dh=1024&dpr=1&lan=en-US&uh=%7B%220%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117%5C%22%22%2C%221%22%3A%22%3F0%22%2C%222%22%3A%22%5C%22Windows%5C%22%22%2C%223%22%3A%22%5C%22x86%5C%22%22%2C%224%22%3A%22%5C%2264%5C%22%22%2C%226%22%3A%22%5C%2210.0.0%5C%22%22%2C%227%22%3A%22%3F0%22%2C%228%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117.0.5938.132%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228.0.0.0%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117.0.5938.132%5C%22%22%7D&gdpr=&ckls=true&ci=gtbWkGedQ1&nc=false&trid=570155532 HTTP/1.1Host: sync.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://api.intentiq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IQver=1.9; intentIQ=gtbWkGedQ1
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-66fbae6d63103_yOgXsoub_853719c26cf2ba137ca167f0abd953145d894767_240x310.jpg HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-66fbae069ad2a_eBuvE3V4_9cce4128c5a870b8114d809b4a5861e31e205561_240x310.jpg HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-66fbad8a6cb86_JBbq8UnE_802a101450ec08afa9cadf13e4bf4e0f4c1a50bf_240x310.png HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-66fbad6159660_B2q9DUox_5123fad51ba47ede6c10cc64935060b0e053328b_240x310.jpg HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-66fbad34b1be2_RtE3OxmX_d0847a6cc4a178f84dc6802b828666eeff2a027f_240x310.jpg HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-66fbad226d6fd_i2QEOGIq_7d903c866c6c5f9f3af9bfd7ada57487f09e33ba_240x310.png HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /pixel?pid=gdomg51&t=gif&cat=&us_privacy=&random=1729562934202.3 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192b1fbd436-5de0000010f48ff; SERVERID=18687~DM
Source: global trafficHTTP traffic detected: GET /pixel?pid=gdomg51&t=gif&cat=&us_privacy=&random=1729562934202.5 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=192b1fbd436-5de0000010f48ff; SERVERID=18687~DM
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-66fcfc5cb8647_gXzeCBfy_6f4bd0e25e1731463f1c0228e0d0f5efae2f72de_240x310.jpg HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-66fd5d3af0e19_tzLf6NIu_2795018dae6c29534f06de46effec6b65307831d_240x310.jpg HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /img/level/zb4/3.gif HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /i/?l=https%3A%2F%2Fmanatoki464.net%2F&j= HTTP/1.1Host: t.dtscout.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: df=1729562911; l=6D001729562911B11F34C33CFBAACD5B; m=5; st=6
Source: global trafficHTTP traffic detected: GET /pingjs/?k=laukarfo6u&t=%EB%A7%88%EB%82%98%ED%86%A0%EB%81%BC%20-%20%EC%9D%BC%EB%B3%B8%EB%A7%8C%ED%99%94%20%ED%97%88%EB%B8%8C&c=s&x=https%3A%2F%2Fmanatoki464.net%2F&y=&a=0&d=33.024&v=27&r=615 HTTP/1.1Host: whos.amung.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sync?vxii_pid=5007&vxii_pdid=9444445e0be29991735db3082fd3de2a HTTP/1.1Host: thrtle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6ImQyNjQ3ZDFjLTBkZjctNDA1YS05MzQ4LWI4YzEyZGRmNDY1NCIsImwiOjE3Mjk1NjI5Mzc1ODAsInQiOjN9; sc=eyJpIjoiZDI2NDdkMWMtMGRmNy00MDVhLTkzNDgtYjhjMTJkZGY0NjU0Iiwic2lkIjoic2lkLTk4OWRlMGUzLTkwMWEtMTFlZi05NjM4LTAyNDIwYWZmMDYxYSIsIm1zIjoyLCJwcyI6Miwic3AiOjUwMzcsInBwIjoyLCJ0c2UiOjIsImx0c2UiOjE3Mjk1NjI5MzM0OTh9
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/level/zb4/4.gif HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /img/level/zb4/1.gif HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=20&mi=10&secure=1&dpi=182772995&iiqidtype=2&iiqpcid=1c1a0659-297d-e914-fda8-f48029bfebbd&iiqpciddate=1729562933019&tsrnd=342_1729562933021&vrref=https%3A%2F%2Fpxdrop.lijit.com%2F&jsver=5.088&dw=1280&dh=1024&dpr=1&lan=en-US&uh=%7B%220%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117%5C%22%22%2C%221%22%3A%22%3F0%22%2C%222%22%3A%22%5C%22Windows%5C%22%22%2C%223%22%3A%22%5C%22x86%5C%22%22%2C%224%22%3A%22%5C%2264%5C%22%22%2C%226%22%3A%22%5C%2210.0.0%5C%22%22%2C%227%22%3A%22%3F0%22%2C%228%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117.0.5938.132%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228.0.0.0%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117.0.5938.132%5C%22%22%7D&gdpr=&ckls=true&ci=gtbWkGedQ1&nc=false&trid=570155532 HTTP/1.1Host: sync.intentiq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IQver=1.9; intentIQ=gtbWkGedQ1; IQMID=2919168588#1729562937897; intentIQCDate=1729562937873; IQPData=2919168588#1729562937868#0#1729562937868; ASDT=0; CSDT=UEQ6MTEzMDRfMCZVUnRWcEpo; IQadv=1729562937897
Source: global trafficHTTP traffic detected: GET /pixel?c=bd8618c307ae9885a12561b7191e2cea&cid=5124322334157498360&referrer={encSite}&forward=https%3A%2F%2Fi.liadm.com%2Fs%2F56409%3Fbidder_id%3D200442%26bidder_uuid%3Dc64a60e6-b56d-4d47-956f-f097adc24925%253A1729562936.6982906%26pid%3D500040%26it%3D1%26iv%3Dc64a60e6-b56d-4d47-956f-f097adc24925%253A1729562936.6982906%26_%3D1729562936.7002318 HTTP/1.1Host: live.rezync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zync-uuid=02184f5e-040e-433c-b73c-551c02c91d6d:1729562937.5317595; sd-session-id=eyJfcGVybWFuZW50Ijp0cnVlLCJzZXNzaW9uX2lkIjoiMDIxODRmNWUtMDQwZS00MzNjLWI3M2MtNTUxYzAyYzkxZDZkOjE3Mjk1NjI5MzcuNTMxNzU5NSJ9.ZxcJOQ.4TyN4sW8Spyb1yQN1O9S707nz-k
Source: global trafficHTTP traffic detected: GET /ibs:dpid=30064&dpuuid=192b1fbd436-5de0000010f48ff&redir=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3D6j5b2cv%26uid%3D%24%7BDD_UUID%7D%26dc_rc%3D1%26dc_mr%3D1%26dc_orig%3Dgdomg51%26%26referrer_pid%3Dgdomg51 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/UCookieSetPug?gdpr=0&gdpr_consent=&rd=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3D7ri0rgu%26uid%3D%23PM_USER_ID HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-66fce2943f982_odkBUHCj_d06f1a600c0fe06c59803a6498bb305d5de1861e_240x310.jpg HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-66fbac0792ffc_Qzo9BF6R_69c0a4a9a54ca1802652a3b5177e7f35dd7e6451_240x310.jpg HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/level/zb4/8.gif HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /data/file/comic/thumb-66fbae069ad2a_eBuvE3V4_9cce4128c5a870b8114d809b4a5861e31e205561_240x310.jpg HTTP/1.1Host: manatoki464.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /img/level/zb4/31.gif HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /img/level/zb4/10.gif HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /widget/?d=6D001729562911B11F34C33CFBAACD5B&nid=0&p=2114454483&t=240&s=1280x1024x24&u=https%3A%2F%2Fmanatoki464.net%2F&r= HTTP/1.1Host: t.dtscdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=6D001729562911B11F34C33CFBAACD5B
Source: global trafficHTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=30064&dpuuid=192b1fbd436-5de0000010f48ff&redir=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3D6j5b2cv%26uid%3D%24%7BDD_UUID%7D%26dc_rc%3D1%26dc_mr%3D1%26dc_orig%3Dgdomg51%26%26referrer_pid%3Dgdomg51 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=14068655916014164540399722841114088698
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /AdServer/UCookieSetPug?gdpr=0&gdpr_consent=&rd=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3D7ri0rgu%26uid%3D%23PM_USER_ID&rdf=1 HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES
Source: global trafficHTTP traffic detected: GET /idsync/ex/receive?partner_id=1512&partner_device_id=JiWAAQZH08iB41YDSG23pe6g&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /accounts/39/tags/e98DOcW/events?id.sovrnid.value=JiWAAQZH08iB41YDSG23pe6g&response_type=pixel HTTP/1.1Host: tag.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pxdrop.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pixel?c=bd8618c307ae9885a12561b7191e2cea&cid=5109685635306307551&referrer={encSite}&forward=https%3A%2F%2Fi.liadm.com%2Fs%2F56409%3Fbidder_id%3D200442%26bidder_uuid%3D02184f5e-040e-433c-b73c-551c02c91d6d%253A1729562937.5317595%26pid%3D500040%26it%3D1%26iv%3D02184f5e-040e-433c-b73c-551c02c91d6d%253A1729562937.5317595%26_%3D1729562937.5338821 HTTP/1.1Host: live.rezync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zync-uuid=02184f5e-040e-433c-b73c-551c02c91d6d:1729562937.5317595; sd-session-id=eyJfcGVybWFuZW50Ijp0cnVlLCJzZXNzaW9uX2lkIjoiMDIxODRmNWUtMDQwZS00MzNjLWI3M2MtNTUxYzAyYzkxZDZkOjE3Mjk1NjI5MzcuNTMxNzU5NSJ9.ZxcJOQ.4TyN4sW8Spyb1yQN1O9S707nz-k
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pd/dtscout HTTP/1.1Host: pd.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __stid=ZHkABGcXCSMAAAAILyRfAw==; __stidv=2
Source: global trafficHTTP traffic detected: GET /s/56409?bidder_id=200442&bidder_uuid=c64a60e6-b56d-4d47-956f-f097adc24925%3A1729562936.6982906&pid=500040&it=1&iv=c64a60e6-b56d-4d47-956f-f097adc24925%3A1729562936.6982906&_=1729562936.7002318 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _li_ss=CggKBgj1ARCWGQ; lidid=8a6bdaf5-f7fd-47ef-b8d6-8c3d56e60bfc
Source: global trafficHTTP traffic detected: GET /img/level/zb4/15.gif HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficHTTP traffic detected: GET /cms?partner_id=THROTLE HTTP/1.1Host: cms.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pingjs/?k=laukarfo6u&t=%EB%A7%88%EB%82%98%ED%86%A0%EB%81%BC%20-%20%EC%9D%BC%EB%B3%B8%EB%A7%8C%ED%99%94%20%ED%97%88%EB%B8%8C&c=s&x=https%3A%2F%2Fmanatoki464.net%2F&y=&a=0&d=33.024&v=27&r=615 HTTP/1.1Host: whos.amung.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/level/zb4/7.gif HTTP/1.1Host: manatoki464.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://manatoki464.net/trantype/3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=lbai73jpip038dqt54jqt2506gfmhi3uppg6130b9e0h6khb04hucf2gpth19jj8; HstCfa4446128=1729562908867; HstCmu4446128=1729562908867; HstCnv4446128=1; HstCns4446128=1; e1192aefb64683cc97abb83c71057733=dHJhbnR5cGU%3D; __dtsu=6D001729562911B11F34C33CFBAACD5B; HstCla4446128=1729562927899; HstPn4446128=2; HstPt4446128=2
Source: global trafficDNS traffic detected: DNS query: manatoki463.net
Source: global trafficDNS traffic detected: DNS query: manatoki464.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: newtoki464.com
Source: global trafficDNS traffic detected: DNS query: booktoki464.com
Source: global trafficDNS traffic detected: DNS query: waust.at
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: s10.histats.com
Source: global trafficDNS traffic detected: DNS query: s4.histats.com
Source: global trafficDNS traffic detected: DNS query: e.dtscout.com
Source: global trafficDNS traffic detected: DNS query: t.dtscout.com
Source: global trafficDNS traffic detected: DNS query: pxdrop.lijit.com
Source: global trafficDNS traffic detected: DNS query: pd.sharethis.com
Source: global trafficDNS traffic detected: DNS query: cdn.tynt.com
Source: global trafficDNS traffic detected: DNS query: p.dtsan.net
Source: global trafficDNS traffic detected: DNS query: t.dtscdn.com
Source: global trafficDNS traffic detected: DNS query: bcp.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: pixel.onaudience.com
Source: global trafficDNS traffic detected: DNS query: tags.bluekai.com
Source: global trafficDNS traffic detected: DNS query: t.sharethis.com
Source: global trafficDNS traffic detected: DNS query: a.dtsan.net
Source: global trafficDNS traffic detected: DNS query: ic.tynt.com
Source: global trafficDNS traffic detected: DNS query: de.tynt.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: ps.eyeota.net
Source: global trafficDNS traffic detected: DNS query: ml314.com
Source: global trafficDNS traffic detected: DNS query: sync.sharethis.com
Source: global trafficDNS traffic detected: DNS query: whos.amung.us
Source: global trafficDNS traffic detected: DNS query: api.intentiq.com
Source: global trafficDNS traffic detected: DNS query: idpix.media6degrees.com
Source: global trafficDNS traffic detected: DNS query: track2.securedvisit.com
Source: global trafficDNS traffic detected: DNS query: i.liadm.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: thrtle.com
Source: global trafficDNS traffic detected: DNS query: aqfer.lijit.com
Source: global trafficDNS traffic detected: DNS query: tags.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: ce.lijit.com
Source: global trafficDNS traffic detected: DNS query: agent.intentiq.com
Source: global trafficDNS traffic detected: DNS query: loadm.exelator.com
Source: global trafficDNS traffic detected: DNS query: stags.bluekai.com
Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
Source: global trafficDNS traffic detected: DNS query: sync.intentiq.com
Source: global trafficDNS traffic detected: DNS query: live.rezync.com
Source: global trafficDNS traffic detected: DNS query: dp2.33across.com
Source: global trafficDNS traffic detected: DNS query: i.simpli.fi
Source: global trafficDNS traffic detected: DNS query: p.rfihub.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: tag.tapad.com
Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
Source: global trafficDNS traffic detected: DNS query: cms.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: pippio.com
Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: rtb.adentifi.com
Source: global trafficDNS traffic detected: DNS query: cm.mgid.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: pixel-sync.sitescout.com
Source: global trafficDNS traffic detected: DNS query: i.w55c.net
Source: global trafficDNS traffic detected: DNS query: p.adsymptotic.com
Source: global trafficDNS traffic detected: DNS query: token.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: id5-sync.com
Source: global trafficDNS traffic detected: DNS query: pm.w55c.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: um.simpli.fi
Source: global trafficDNS traffic detected: DNS query: i6.liadm.com
Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
Source: global trafficDNS traffic detected: DNS query: idsync.reson8.com
Source: global trafficDNS traffic detected: DNS query: sync.ipredictive.com
Source: global trafficDNS traffic detected: DNS query: aa.agkn.com
Source: global trafficDNS traffic detected: DNS query: secure.insightexpressai.com
Source: global trafficDNS traffic detected: DNS query: pool.admedo.com
Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: global trafficDNS traffic detected: DNS query: d.agkn.com
Source: global trafficDNS traffic detected: DNS query: sync.go.sonobi.com
Source: global trafficDNS traffic detected: DNS query: api.retargetly.com
Source: global trafficDNS traffic detected: DNS query: thrtl.redinuid.imrworldwide.com
Source: global trafficDNS traffic detected: DNS query: dis.eu.criteo.com
Source: global trafficDNS traffic detected: DNS query: nlsn.thrtle.com
Source: global trafficDNS traffic detected: DNS query: ums.acuityplatform.com
Source: global trafficDNS traffic detected: DNS query: ads.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: sync.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: eyeota.ck-ie.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: aorta.clickagy.com
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: unknownHTTP traffic detected: POST /a HTTP/1.1Host: a.dtsan.netConnection: keep-aliveContent-Length: 298sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://manatoki464.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://manatoki464.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_315.2.drString found in binary or memory: http://almsaeedstudio.com
Source: chromecache_443.2.dr, chromecache_378.2.drString found in binary or memory: http://amina.co.kr
Source: chromecache_335.2.dr, chromecache_483.2.drString found in binary or memory: http://benalman.com/about/license/
Source: chromecache_335.2.dr, chromecache_483.2.drString found in binary or memory: http://benalman.com/projects/jquery-throttle-debounce-plugin/
Source: chromecache_432.2.dr, chromecache_450.2.drString found in binary or memory: http://cameronspear.com/blog/bootstrap-dropdown-on-hover-plugin/
Source: chromecache_410.2.drString found in binary or memory: http://creativecommons.org/licenses/by/4.0/
Source: chromecache_528.2.drString found in binary or memory: http://dasir.com)
Source: chromecache_446.2.dr, chromecache_271.2.drString found in binary or memory: http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=6
Source: chromecache_572.2.dr, chromecache_312.2.drString found in binary or memory: http://example.org/sound
Source: chromecache_572.2.dr, chromecache_312.2.drString found in binary or memory: http://example.org/sound.wav
Source: chromecache_525.2.dr, chromecache_373.2.drString found in binary or memory: http://extjs.com/)
Source: chromecache_263.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_263.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_557.2.drString found in binary or memory: http://fontforge.sf.net)
Source: chromecache_557.2.drString found in binary or memory: http://fontforge.sf.net)Created
Source: chromecache_557.2.drString found in binary or memory: http://fontforge.sf.net)IoniconsIoniconsMediumMediumFontForge
Source: chromecache_292.2.dr, chromecache_430.2.dr, chromecache_389.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_410.2.drString found in binary or memory: http://ionicons.com/
Source: chromecache_465.2.dr, chromecache_273.2.dr, chromecache_327.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_327.2.drString found in binary or memory: http://jqueryui.com/themeroller/?ffDefault=Verdana%2CArial%2Csans-serif&fwDefault=normal&fsDefault=1
Source: chromecache_333.2.drString found in binary or memory: http://manatoki464.net/
Source: chromecache_315.2.dr, chromecache_440.2.dr, chromecache_520.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_385.2.dr, chromecache_500.2.drString found in binary or memory: http://pajhome.org.uk/crypt/md5
Source: chromecache_550.2.dr, chromecache_319.2.drString found in binary or memory: http://rocha.la)
Source: chromecache_510.2.drString found in binary or memory: http://schema.org/NewsArticle
Source: chromecache_266.2.dr, chromecache_468.2.drString found in binary or memory: http://stickyjs.com/
Source: chromecache_440.2.dr, chromecache_520.2.drString found in binary or memory: http://www.almsaeedstudio.com
Source: chromecache_446.2.dr, chromecache_271.2.drString found in binary or memory: http://www.macromedia.com/shockwave/download/index.cgi?p1_prod_version=shockwaveflash
Source: chromecache_550.2.dr, chromecache_319.2.dr, chromecache_525.2.dr, chromecache_373.2.drString found in binary or memory: http://www.opensource.org/licenses/gpl-license.php)
Source: chromecache_550.2.dr, chromecache_319.2.dr, chromecache_525.2.dr, chromecache_373.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_481.2.dr, chromecache_457.2.drString found in binary or memory: https://a.dtsan.net
Source: chromecache_595.2.dr, chromecache_511.2.dr, chromecache_627.2.drString found in binary or memory: https://a.dtssrv.com/a?i=
Source: chromecache_383.2.dr, chromecache_444.2.dr, chromecache_356.2.drString found in binary or memory: https://agent.intentiq.com/Agent/Hints/IIQUniversalID-sync.js
Source: chromecache_648.2.drString found in binary or memory: https://bcp.crwdcntrl.net/5/c=3825/tp=DTSC/tpid=
Source: chromecache_333.2.drString found in binary or memory: https://booktoki464.com/sso.php?_=WjBRMHRQS3VSRk9ybEFuVjdsaGZNVmJ6VzhNWnAyTXVMT3dKTW9rUWdjL1lqYXBIbj
Source: chromecache_302.2.dr, chromecache_529.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=922896
Source: chromecache_595.2.dr, chromecache_498.2.dr, chromecache_522.2.dr, chromecache_648.2.drString found in binary or memory: https://cdn.tynt.com/afwu.js
Source: chromecache_522.2.drString found in binary or memory: https://dtsedge.com/ping/?t=300&d=
Source: chromecache_532.2.drString found in binary or memory: https://ezgif.com/resize
Source: chromecache_486.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Source
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7jsDJT9g.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7ksDJT9g.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7nsDI.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7osDJT9g.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7psDJT9g.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7qsDJT9g.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7rsDJT9g.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qN67lqDY.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNK7lqDY.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNa7lqDY.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNq7lqDY.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qO67lqDY.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qPK7lqDY.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZY4lCdg18Smxg.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZY4lCdh18Smxg.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZY4lCdi18Smxg.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZY4lCdj18Smxg.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZY4lCdo18Smxg.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZY4lCds18Q.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZY4lCdv18Smxg.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkidg18Smxg.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkidh18Smxg.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkidi18Smxg.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkidj18Smxg.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkido18Smxg.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkids18Q.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkidv18Smxg.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwkxduz8A.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwlBduz8A.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwlxdu.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmBduz8A.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmRduz8A.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmhduz8A.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmxduz8A.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwkxduz8A.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwlBduz8A.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwlxdu.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwmBduz8A.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwmRduz8A.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwmhduz8A.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwmxduz8A.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwkxduz8A.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwlBduz8A.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwlxdu.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwmBduz8A.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwmRduz8A.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwmhduz8A.woff2)
Source: chromecache_538.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwmxduz8A.woff2)
Source: chromecache_572.2.dr, chromecache_312.2.drString found in binary or memory: https://github.com/admsev/jquery-play-sound
Source: chromecache_502.2.dr, chromecache_424.2.drString found in binary or memory: https://github.com/darsain/sly
Source: chromecache_410.2.drString found in binary or memory: https://github.com/driftyco/ionicons
Source: chromecache_302.2.dr, chromecache_529.2.drString found in binary or memory: https://github.com/ftlabs/fastclick/issues/251
Source: chromecache_410.2.drString found in binary or memory: https://github.com/google/material-design-icons
Source: chromecache_315.2.drString found in binary or memory: https://github.com/lipis/bootstrap-social
Source: chromecache_292.2.dr, chromecache_430.2.dr, chromecache_389.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/attendance
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/bbs/board_list_update.php
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/bookmark_list.php
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/linkbn.php?bn_id=198
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/linkbn.php?bn_id=199
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/linkbn.php?bn_id=200
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/linkbn.php?bn_id=201
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/linkbn.php?bn_id=202
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/linkbn.php?bn_id=203
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/linkbn.php?bn_id=204
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/linkbn.php?bn_id=205
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/linkbn.php?bn_id=206
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/linkbn.php?bn_id=207
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/linkbn.php?bn_id=208
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/linkbn.php?bn_id=209
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/linkbn.php?bn_id=210
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/linkbn.php?bn_id=211
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/linkbn.php?bn_id=212
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/linkbn.php?bn_id=213
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/linkbn.php?bn_id=215
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/linkbn.php?bn_id=217
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/linkbn.php?bn_id=226
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/linkbn.php?bn_id=243
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/linkbn.php?bn_id=272
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/linkbn.php?bn_id=435
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/linkbn.php?bn_id=438
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/linkbn.php?bn_id=441
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/linkbn.php?bn_id=444
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/linkbn.php?bn_id=623
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/login.php
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/page.php?hid=update
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/password_lost.php
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/qalist.php
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/random.php
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/register.php
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/search.php
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/sns_send.php?longurl=https%3A%2F%2Fmanatoki464.net&amp;title=%EB%A7%88%E
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/bbs/sns_send.php?longurl=https%3A%2F%2Fmanatoki464.net&title=%EB%A7%88%EB%82
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20721264
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20721288
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20721296
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20721304
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20721312
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20721324
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20721340
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20730852
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20731680
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20735480
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20796882
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20828558
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20828570
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20828638
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20851230
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20856226
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20856370
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20856530
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20864250
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20864802
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20865486
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20865954
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20866082
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20866190
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20866642
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20867210
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20872138
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20875498
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20875590
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20883258
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20883654
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20883954
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20884010
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20884054
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20884234
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20884434
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20884666
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20885454
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20892634
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20893130
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20893570
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20893758
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20899934
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20901694
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20902610
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20907350
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20910818
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20910894
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20910950
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20911174
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20911182
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20912654
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20912710
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20912730
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20912778
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20912822
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20912890
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20912938
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20912974
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/comic/20913030
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/css/apms.css?ver=221229
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/css/default.css?ver=221229
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/css/ionicons/css/ionicons.min.css
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/10456323/20912974/thumb-GYHgXNZybvQp_240x280.jpg
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/11719824/20912938/thumb-n4iceAdH62qD_240x280.jpg
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/133064/20912822/thumb-JY6kLfCFG0wV_240x280.jpg
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/156706/20910950/thumb-thumbnail_240x280.jpg
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/16916093/20910894/thumb-QXL94PNqgV6z_240x280.jpg
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/17454237/20910818/thumb-mvu3Rq_4WOA2_240x280.jpg
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/19995126/20913030/thumb-_Gc3AzhF1x7g_240x280.jpg
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/20720736/20912654/thumb-thumbnail_240x280.jpg
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/20721116/20912730/thumb-mwK6EcUzNdYW_240x280.jpg
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/20721264/20912710/thumb-jIdtx_PEolXg_240x280.jpg
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/20721296/20912890/thumb-thumbnail_240x280.jpg
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/5582728/20912778/thumb-k2M0fxsUyhtl_240x280.jpg
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/thumb-66fbac0792ffc_Qzo9BF6R_69c0a4a9a54ca1802652a3b5177e7f3
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/thumb-66fbad226d6fd_i2QEOGIq_7d903c866c6c5f9f3af9bfd7ada5748
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/thumb-66fbad34b1be2_RtE3OxmX_d0847a6cc4a178f84dc6802b828666e
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/thumb-66fbad6159660_B2q9DUox_5123fad51ba47ede6c10cc64935060b
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/thumb-66fbad8a6cb86_JBbq8UnE_802a101450ec08afa9cadf13e4bf4e0
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/thumb-66fbae069ad2a_eBuvE3V4_9cce4128c5a870b8114d809b4a5861e
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/thumb-66fbae6d63103_yOgXsoub_853719c26cf2ba137ca167f0abd9531
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/thumb-66fce2943f982_odkBUHCj_d06f1a600c0fe06c59803a6498bb305
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/thumb-66fcfc5cb8647_gXzeCBfy_6f4bd0e25e1731463f1c0228e0d0f5e
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/thumb-66fd5d3af0e19_tzLf6NIu_2795018dae6c29534f06de46effec6b
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/thumb-67065f82f0ec5_W1rze0Ld_f4b3f7a8207bdc27b2f57f638dab56f
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/thumb-670abef8e33f9_asBuALSw_0486fc33eb495ea7fd41f5abba9c604
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/thumb-670abf4b7048c_hTZY02HF_86afe246bbe1510d97372dc8090dc99
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/thumb-670ac27d63e9f_J5V7boN9_bb72a35749ec46058f0db2c3d5ce673
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/thumb-670e122090fdb_9T3njxwX_4b847fc226d94956422008b7228e9b7
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/thumb-6714f23a86cb3_EXvJDeTu_e595d4f13a223c125f6ae167a1f0864
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/thumb-67168940bfe70_oMafjc6S_3918d971601bbd72c62cb7cf8884e11
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/data/file/comic/thumb-671689afbd45b_sqLQSudR_5140f3a71f65a305358c8d6a195b0c9
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/data/member/dd/dddj2005.gif?_=1672922704
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/data/member/di/didehdwns.gif?_=1710228573
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/data/member/ko/kotkoro.gif?_=1598809186
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/data/member/sm/smlee1103.gif?_=1721654759
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/data/member/so/solee8080.gif?_=1699787439
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/data/member_image/ko/kotkoro.gif?_=1630792050
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/humor
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/humor/4566446
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/humor/4566594
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/humor/4566654
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/humor/4566678
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/humor/4566794
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/humor/4567382
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/humor/4567442
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/humor/4567618
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/humor/4567786
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/humor/4567830
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/img/level/zb4/1.gif
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/img/level/zb4/10.gif
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/img/level/zb4/13.gif
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/img/level/zb4/14.gif
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/img/level/zb4/15.gif
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/img/level/zb4/17.gif
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/img/level/zb4/18.gif
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/img/level/zb4/19.gif
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/img/level/zb4/2.gif
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/img/level/zb4/22.gif
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/img/level/zb4/26.gif
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/img/level/zb4/3.gif
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/img/level/zb4/31.gif
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/img/level/zb4/4.gif
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/img/level/zb4/5.gif
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/img/level/zb4/59.gif
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/img/level/zb4/6.gif
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/img/level/zb4/7.gif
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/img/level/zb4/8.gif
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/img/level/zb4/admin.gif
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/img/logo-full_manatoki3.png
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/img/logo_newtoki.png
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/img/sns/print.png
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/img/sns/shingo.png
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/index.php?device=mobile
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/js/apms.js?ver=2212292
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/js/common.js?ver=2212294
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/js/font-awesome/css/font-awesome.min.css
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/js/html5.js
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/js/jquery-1.11.3.min.js
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/js/jquery-migrate-1.2.1.min.js
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/js/jquery.ba-throttle-debounce.min.js
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/js/jquery.playSound.js
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/js/jquery.sticky.js
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/js/jquery.visible.min.js
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/js/js.cookie-2.1.4.min.js
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/js/md5.js
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/js/placeholders.min.js
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/js/viewimageresize.js
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/js/wrest.js?ver=221229
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/lang/korean/lang.js?ver=2212296
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/mana_free
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/mana_free/8420810
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/mana_free/8420814
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/mana_free/8420826
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/mana_free/8420882
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/mana_free/8420906
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/mana_free/8420934
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/mana_free/8421034
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/mana_free/8421042
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/mana_free/8421098
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/mana_free/8421190
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/mana_request
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/mana_request?sca=%EC%88%98%EC%A0%95%EC%9A%94%EC%B2%AD
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/mana_request?sca=%EC%9E%91%ED%92%88%EC%9A%94%EC%B2%AD
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/mine
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/monster
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/notice
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/origin
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/origin/7506
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/origin/7510
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/origin/7514
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/origin/7518
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/origin/7522
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/origin/7526
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/origin/7530
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/origin/7534
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/origin/7538
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/origin/7542
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/plugin/apms/js/jquery.mobile.swipe.min.js
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/plugin/jquery-loadmask/jquery.loadmask.css
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/plugin/jquery-loadmask/jquery.loadmask.min.js
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/plugin/jquery-ui/jquery-ui.css
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/plugin/jquery-ui/jquery-ui.min.js
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/plugin/jquery-ui/style.css
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/skin/board/Miso-Basic/list/basic/list.css
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/skin/board/Miso-Basic/style.css
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/skin/board/Miso-Basic/style.css?ver=1.2
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/skin/board/Miso-Basic/view/basic/view.css
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/thema/comic/assets/bs3/css/bootstrap.min.css
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/thema/comic/assets/bs3/js/bootstrap.min.js
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/thema/comic/assets/img/sns_fb.png
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/thema/comic/assets/img/sns_goo.png
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/thema/comic/assets/img/sns_kakaostory.png
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/thema/comic/assets/img/sns_naverband.png
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/thema/comic/assets/img/sns_twt.png
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/thema/comic/assets/js/app.js?ver=1.5
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/thema/comic/assets/js/bootstrap-hover-dropdown.min.js
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/thema/comic/assets/js/custom.js?ver=1.2
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/thema/comic/assets/js/fastclick.js
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/thema/comic/assets/js/layout.js
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/thema/comic/assets/js/respond.js
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/thema/comic/assets/js/slimscroll.min.js
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/thema/comic/assets/js/sly.min.js
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/thema/comic/colorset/Basic/colorset.css?ver=2.6
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/thema/comic/colorset/Basic/menu-m.css?ver=2.4
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/thema/comic/widget/basic-banner-simple-rand/widget.css?ver=221229
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/thema/comic/widget/basic-banner-simple4x3/widget.css?ver=221229
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/thema/comic/widget/miso-outlogin/widget.css?ver=221229
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/thema/comic/widget/miso-post-comic/widget.css
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/thema/comic/widget/miso-post-list-comic/widget.css
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/thema/comic/widget/miso-post-list/widget.css
Source: chromecache_333.2.drString found in binary or memory: https://manatoki464.net/trantype
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/3
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/3?device=mobile
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/4
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/6345
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/6353
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/6437
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/6445
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/6449
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/6817
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/6837
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/6849
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/6901
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/6913
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/6921
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/6925
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/6929
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/6985
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/7009
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/7065
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/7089
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/7093
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/7129
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/7217
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/7257
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/7350
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/7358
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/7370
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/7398
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/7458
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/7498
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/7506
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/7542
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/7562
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/trantype/7574
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/trantype/7602
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/trantype/7646
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/trantype/7650
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/trantype/7698
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/trantype/7750
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/trantype/7762
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/trantype/7766
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/trantype/7830
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://manatoki464.net/trantype/7834
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/p10
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/p11
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/p15
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/p2
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/p3
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/p4
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/p5
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/p6
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/p7
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/p8
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype/p9
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype?sop=and&sst=wr_datetime&sod=desc
Source: chromecache_510.2.drString found in binary or memory: https://manatoki464.net/trantype?sop=and&sst=wr_hit&sod=desc
Source: chromecache_333.2.drString found in binary or memory: https://newtoki464.com/sso.php?_=WjBRMHRQS3VSRk9ybEFuVjdsaGZNVmJ6VzhNWnAyTXVMT3dKTW9rUWdjL1lqYXBIbjB
Source: chromecache_511.2.dr, chromecache_627.2.dr, chromecache_648.2.dr, chromecache_623.2.drString found in binary or memory: https://p.dtsan.net/dtsa.js
Source: chromecache_595.2.dr, chromecache_498.2.dr, chromecache_522.2.dr, chromecache_544.2.dr, chromecache_511.2.dr, chromecache_627.2.dr, chromecache_648.2.dr, chromecache_623.2.drString found in binary or memory: https://pd.sharethis.com/pd/dtscout
Source: chromecache_484.2.dr, chromecache_567.2.drString found in binary or memory: https://pd.sharethis.com/pd/dtscout?_t_=px&url=
Source: chromecache_484.2.dr, chromecache_567.2.drString found in binary or memory: https://pd.sharethis.com/pd/error?e=
Source: chromecache_595.2.dr, chromecache_498.2.dr, chromecache_522.2.dr, chromecache_544.2.dr, chromecache_511.2.dr, chromecache_627.2.dr, chromecache_648.2.dr, chromecache_623.2.drString found in binary or memory: https://pixel.onaudience.com/?partner=137085098&mapped=
Source: chromecache_510.2.dr, chromecache_333.2.drString found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
Source: chromecache_595.2.dr, chromecache_498.2.dr, chromecache_522.2.dr, chromecache_544.2.dr, chromecache_511.2.dr, chromecache_627.2.dr, chromecache_648.2.dr, chromecache_623.2.drString found in binary or memory: https://t.dtscdn.com/widget/?d=
Source: chromecache_595.2.dr, chromecache_498.2.dr, chromecache_522.2.dr, chromecache_544.2.dr, chromecache_511.2.dr, chromecache_627.2.dr, chromecache_648.2.dr, chromecache_623.2.drString found in binary or memory: https://t.dtscout.com/idg/?su=
Source: chromecache_595.2.dr, chromecache_498.2.dr, chromecache_522.2.dr, chromecache_544.2.dr, chromecache_511.2.dr, chromecache_627.2.dr, chromecache_648.2.dr, chromecache_623.2.drString found in binary or memory: https://t.dtscout.com/pv/
Source: chromecache_595.2.dr, chromecache_498.2.dr, chromecache_522.2.dr, chromecache_544.2.dr, chromecache_511.2.dr, chromecache_627.2.dr, chromecache_648.2.dr, chromecache_623.2.drString found in binary or memory: https://t.dtscout.com/udg/?su=
Source: chromecache_333.2.drString found in binary or memory: https://t.me/s/newtoki5
Source: chromecache_484.2.dr, chromecache_567.2.drString found in binary or memory: https://t.sharethis.com/1/k/t.dhj?cid=c010&cls=C&rnd=
Source: chromecache_595.2.dr, chromecache_511.2.dr, chromecache_627.2.drString found in binary or memory: https://tags.crwdcntrl.net/lt/c/3825/lt.min.js
Source: chromecache_410.2.drString found in binary or memory: https://twitter.com/benjsperry
Source: chromecache_410.2.drString found in binary or memory: https://twitter.com/ionicframework
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 50853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 51008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 50931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 51033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 50865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 50987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 51001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 50804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 50923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
Source: unknownNetwork traffic detected: HTTP traffic on port 50911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 51025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
Source: unknownNetwork traffic detected: HTTP traffic on port 51057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 50828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 50915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 50952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 51004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 50964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.67:443 -> 192.168.2.5:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.67:443 -> 192.168.2.5:49887 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@24/633@303/98
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=2240,i,14235191757871992469,10433476728521040123,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://manatoki463.net"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=2240,i,14235191757871992469,10433476728521040123,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://manatoki464.net/trantype/3LLM: Page contains button: 'CLICK HERE' Source: '2.10.pages.csv'
Source: https://manatoki464.net/trantype/3LLM: Page contains button: 'CLICK HERE' Source: '2.25.pages.csv'
Source: https://manatoki464.net/trantype/3LLM: Page contains button: 'CLICK HERE' Source: '2.30.pages.csv'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.