Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://url.us.m.mimecastprotect.com/s/JGhtCKrNg6cxoDKuMfAU5fxvl?domain=link.edgepilot.com

Overview

General Information

Sample URL:https://url.us.m.mimecastprotect.com/s/JGhtCKrNg6cxoDKuMfAU5fxvl?domain=link.edgepilot.com
Analysis ID:1638758
Infos:

Detection

HTMLPhisher, Invisible JS, Tycoon2FA
Score:84
Range:0 - 100
Confidence:100%

Signatures

Yara detected AntiDebug via timestamp check
Yara detected HtmlPhish44
Yara detected Invisible JS
Yara detected Obfuscation Via HangulCharacter
Yara detected Tycoon 2FA PaaS
HTML page contains hidden URLs
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 5704 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2520,i,9638100537627569227,6178957857310113025,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2548 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url.us.m.mimecastprotect.com/s/JGhtCKrNg6cxoDKuMfAU5fxvl?domain=link.edgepilot.com" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_242JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    SourceRuleDescriptionAuthorStrings
    1.45.d.script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
      1.47.d.script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
        1.47.d.script.csvJoeSecurity_AntiDebugBrowserYara detected AntiDebug via timestamp checkJoe Security
          1.51..script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
            1.45.d.script.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
              Click to see the 3 entries
              No Sigma rule has matched
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              Phishing

              barindex
              Source: Yara matchFile source: dropped/chromecache_242, type: DROPPED
              Source: Yara matchFile source: 1.45.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.6.pages.csv, type: HTML
              Source: Yara matchFile source: 1.45.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.6.pages.csv, type: HTML
              Source: Yara matchFile source: 1.47.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.51..script.csv, type: HTML
              Source: Yara matchFile source: 1.6.pages.csv, type: HTML
              Source: https://link.edgepilot.com/s/242cea18/gHmXuxZdc02eRC-QjNiMGg?u=https://cityedge-eg.com/zix/?id=dsayzs%26p=towne_family_of_companies_password_authorization%26c=1HTTP Parser: https://cityedge-eg.com/zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1
              Source: https://cityedge-eg.com/zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1HTTP Parser: https://rahilgroup.com/
              Source: https://link.edgepilot.com/s/242cea18/gHmXuxZdc02eRC-QjNiMGg?u=https://cityedge-eg.com/zix/?id=dsayzs%26p=towne_family_of_companies_password_authorization%26c=1HTTP Parser: Base64 decoded: https://cityedge-eg.com/zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1
              Source: https://link.edgepilot.com/s/242cea18/gHmXuxZdc02eRC-QjNiMGg?u=https://cityedge-eg.com/zix/?id=dsayzs%26p=towne_family_of_companies_password_authorization%26c=1HTTP Parser: No favicon
              Source: https://cityedge-eg.com/zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1HTTP Parser: No favicon
              Source: https://cityedge-eg.com/zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1HTTP Parser: No favicon
              Source: unknownHTTPS traffic detected: 142.250.181.228:443 -> 192.168.2.4:49727 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 205.139.111.12:443 -> 192.168.2.4:49729 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 205.139.111.12:443 -> 192.168.2.4:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 199.30.234.133:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 151.101.66.137:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.4:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 199.30.234.133:443 -> 192.168.2.4:49742 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 207.180.207.90:443 -> 192.168.2.4:49744 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 207.180.207.90:443 -> 192.168.2.4:60284 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 207.180.207.90:443 -> 192.168.2.4:60283 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 207.180.207.90:443 -> 192.168.2.4:60286 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 207.180.207.90:443 -> 192.168.2.4:60288 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 207.211.31.113:443 -> 192.168.2.4:60350 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 199.30.234.133:443 -> 192.168.2.4:60352 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 207.180.207.90:443 -> 192.168.2.4:60354 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:60355 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.4:60358 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 151.101.2.137:443 -> 192.168.2.4:60356 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.4:60357 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 163.53.76.86:443 -> 192.168.2.4:60360 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 95.101.182.112:443 -> 192.168.2.4:60361 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.115.82.26:443 -> 192.168.2.4:60363 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.115.82.26:443 -> 192.168.2.4:60362 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.115.82.26:443 -> 192.168.2.4:60365 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.115.82.26:443 -> 192.168.2.4:60364 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 95.101.182.112:443 -> 192.168.2.4:60369 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 95.101.182.112:443 -> 192.168.2.4:60368 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.115.82.26:443 -> 192.168.2.4:60372 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 95.101.182.112:443 -> 192.168.2.4:60370 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.115.82.26:443 -> 192.168.2.4:60367 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.115.82.26:443 -> 192.168.2.4:60366 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.115.82.26:443 -> 192.168.2.4:60371 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.21.65.132:443 -> 192.168.2.4:60375 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 92.123.12.186:443 -> 192.168.2.4:60378 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 92.123.12.186:443 -> 192.168.2.4:60383 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.21.65.132:443 -> 192.168.2.4:60385 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 92.123.12.186:443 -> 192.168.2.4:60387 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.21.65.132:443 -> 192.168.2.4:60386 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 92.123.12.186:443 -> 192.168.2.4:60389 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.21.65.132:443 -> 192.168.2.4:60388 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.36.209.50:443 -> 192.168.2.4:60458 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.36.209.50:443 -> 192.168.2.4:60463 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.36.209.50:443 -> 192.168.2.4:60469 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.36.209.50:443 -> 192.168.2.4:60494 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 162.247.243.39:443 -> 192.168.2.4:60503 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 162.247.243.39:443 -> 192.168.2.4:60502 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 162.247.243.39:443 -> 192.168.2.4:60504 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 162.247.243.39:443 -> 192.168.2.4:60513 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 162.247.243.39:443 -> 192.168.2.4:60514 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 162.247.243.39:443 -> 192.168.2.4:60516 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 162.247.243.39:443 -> 192.168.2.4:60515 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 162.247.243.29:443 -> 192.168.2.4:60517 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 162.247.243.29:443 -> 192.168.2.4:60518 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 103.243.32.90:443 -> 192.168.2.4:60525 version: TLS 1.2
              Source: global trafficTCP traffic: 192.168.2.4:60265 -> 1.1.1.1:53
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: link.edgepilot.com to https://cityedge-eg.com/zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
              Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
              Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
              Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
              Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
              Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
              Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
              Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
              Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
              Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.27
              Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /s/JGhtCKrNg6cxoDKuMfAU5fxvl?domain=link.edgepilot.com HTTP/1.1Host: url.us.m.mimecastprotect.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /r/tqmxO7MgbAxXsOlG2f6H-2Kth6UhyAfxPKMa7N2f0xNu1Ok5pQnXXx2PmuKx9_-6aAxLmx7wAuPeKgKgK2Tpct0BFUXv8DURJkdfoeeZlCGlmF3kDx8vFU6190glu3JoDGw50DPh5rS-eY9AMO0PWwNOskWI4aiRDzk8lfRJEbfQJknl_F-OdPCTEjUPW8luXqZ4TtCyo0WZvieme3ds_ErD4Ho1q3VSXwy6nfiNzhAVoRsI346EOHZ_PKHrH1AudSD6Udy55Wm5W-qF1mvCR-LRhNFsqKaF2_qfhOK79VW258LA-3v9jo1ygdtNpYZe-bTjDs02WNPqM0GwDnTEzgfcT7y1zfwEZGqqn8hRiKuSvENd3dBjCr7WziKQQi15vJdAhPlkSyTOTxJFX4CUL5kYPMOFL6JOU1TtW2bSo4iCd4ycejD-sBPWK38CPiHLEJXx6BXzFUvwbeO1BtdqUkZAb7StRl9xSoS5tryZcw77TK2YvMn634XV0d5x-QFsHzJp-dV0YMmMxU65xLlr1P2sqjv3EiLV-Jh-re1QkR_HuoFjtq49vdKCTnO6Hul1msnkNabIlPb2zNh40x9ncagEbH3nkq4yx09N-BY_G9J70Wg4xitv6x4PHk7aj17kS6IDDcQbScP9LFF8fWjxniimvxzJIInFjlVnehEaXMk2h_joAHBk3JXxWCreAycUxvRJtJpMznLpvlsrewzc2c-yjeTABf0TJfwf9l-BoZKrcy0H3ypS4hSmnmK0cAWTr8-Ko4lKayBQOBExBPkGwi16zmHGOju0uxpdMvc20kMtGlobW2wPvLUu5hPMftU-cKNrv_U0lmLxUwUoE2CAIkDli1vAPVDhBvXGihGwSjW4XR_plctrp4axIVtlvED0VpOLNYrXlPMd9P4kHFwnB0h7p7rLHMJcIuDwbycFdUVk30jWb98ezGsF2JxpBRrBq2F-FF7L8XgSIpwl5qgh9fhpArtKro91n86OwbUA4BnVIOPQWx1_N-YkcrLQvTHM_DzxYL4ogKt-YXUysFzgOKcEjG07vd4poOtoTT4Dw8XyAia9yQKfHLiOWWu5CebPYRDKKM_3f3WnR1hLZ-CgeE6zko978o9UYMdq4CA04201VfLx1ntBKOOjxDyvKU6WkNCeeetx9Rj5EJZ0dx6KMA9dVHxn21Vdjx08FfcMqURgd_HO82AcWFWi_peRhFnFbJ29q8SVAz7ZMpXtgZ9Fu6xPS2NXRXRxd63LpI2EczSY0RyAUNVYedK85OF4qUytWNVvq0V4qCSp8pZIl9J-_PQj1MDqhMRVOueStWXNjiNsJX8aw8Pki9SJNImhKp98EOwWo-ft6uFw6lXPaQnrcH_0m_HavS22QvIwE5jkDmWhezFmpEi3a8-orc7mYeAcG1R5rje8ROABQ27080P77Oxo5NOu1EElMTjvc0k_iE1JQQxfdBHWtQohMM2kAzhoVYk0WUhGyjoZ89ssvimi3UXIVElFHdPRvCwnQpLseXgGgYpigkK7cv0qQc0F7YAzsDonKAhdf_v5BIRe9S12135K0WRDb1RllQ2OFdBVx_e_o29b47kCatP3vGU0odiIdVZhC-viW-nr93PMccDzGVRV2LD6QXTwUYkh9XNq1MWxP9e5f8LvGSdATKhJcqhGlFIrzT9N0GJbBAKrrVJ8NYxupouyQ_NswjQn2rrwUNPwgAwIvnpOgp6MFwFu1E9bGXtKzkYMlPzKXeTGeQv_pacuzK5tR9EORYiRY2Q2Ea78GGP4Saf5emw67m67lc_zbwR3cn6JlTlN6lgnZJAKTJPcq3bPsGD9ZyL4cUhzXnGjXIbqZQG_uKoHVEqK1iqIKRCYaiq1_KO_SzIp_5n9BcYqG-bcsE6txxdTtp7O_nv5gt-H6jKynJaLcewjLqi641402HdQKw4b6PtvbZGlEP9Ys9qICZ2ns0YKaTHDRx_atmsWZXlKWwWJnoB8olBOyBkn7v5p1Dzx7iiYLyKI24XG0prNTGdI-Fn-QlULZzbu8jJkzfjTujDGnoSCWGvueO5Yc1-Y5crz_2r2O-NghGkRmDevoTQxwGw3PQkJCHPfwb-Fm8rfV_jxguBtDp-ufRY658_TllTDUmRblQow6F6JoCHbn7tOk7ygpn00bgzST-_Q8aZpsq2VLn1-IuV5sx1BxvTKRfsbCTbyIg5w6weWV4pvmFHG6k_EhOMZKgQ_k2hl6G5bkEhzJZNjh9uZw7iAOVbJHxA99QKNsbCtJg2WanBaiQThMetMPS4Mg9KrKD7QdAF868Lxz7ZCMIDB HTTP/1.1Host: url.us.m.mimecastprotect.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /s/242cea18/gHmXuxZdc02eRC-QjNiMGg?u=https://cityedge-eg.com/zix/?id=dsayzs%26p=towne_family_of_companies_password_authorization%26c=1 HTTP/1.1Host: link.edgepilot.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.7/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveOrigin: https://link.edgepilot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://link.edgepilot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.7/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveOrigin: https://link.edgepilot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://link.edgepilot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveOrigin: https://link.edgepilot.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://link.edgepilot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /css/app.css?v=1 HTTP/1.1Host: link.edgepilot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://link.edgepilot.com/s/242cea18/gHmXuxZdc02eRC-QjNiMGg?u=https://cityedge-eg.com/zix/?id=dsayzs%26p=towne_family_of_companies_password_authorization%26c=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: link.edgepilot.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://link.edgepilot.com/s/242cea18/gHmXuxZdc02eRC-QjNiMGg?u=https://cityedge-eg.com/zix/?id=dsayzs%26p=towne_family_of_companies_password_authorization%26c=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: link.edgepilot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1 HTTP/1.1Host: cityedge-eg.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://link.edgepilot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/css/reset.css HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cityedge-eg.com/zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/css/default.css HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cityedge-eg.com/zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/jquery-3.7.1.min.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/jquery.nicescroll.min.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axutils.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/messagecenter.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/player/axplayer.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/player/init.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/images/close.svg HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cityedge-eg.com/zix/resources/css/default.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/images/left_arrow.svg HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cityedge-eg.com/zix/resources/css/default.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/images/overflow-icon.svg HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cityedge-eg.com/zix/resources/css/default.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/images/axure9_logo.svg HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cityedge-eg.com/zix/resources/css/default.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/images/caret_down.svg HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cityedge-eg.com/zix/resources/css/default.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/images/close.svg HTTP/1.1Host: cityedge-eg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/data/document.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/images/left_arrow.svg HTTP/1.1Host: cityedge-eg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/images/overflow-icon.svg HTTP/1.1Host: cityedge-eg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/images/axure9_logo.svg HTTP/1.1Host: cityedge-eg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/images/caret_down.svg HTTP/1.1Host: cityedge-eg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/plugins/debug/styles/debug.css HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cityedge-eg.com/zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/plugins/sitemap/styles/sitemap.css HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cityedge-eg.com/zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/plugins/page_notes/styles/page_notes.css HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cityedge-eg.com/zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/plugins/debug/debug.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/plugins/sitemap/sitemap.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/plugins/page_notes/page_notes.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/hintmanager.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/towne_family_of_companies_password_authorization.html HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cityedge-eg.com/zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/css/axure_rp_page.css HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/data/styles.css HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/shouldShowConsoleHint HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cityedge-eg.com/zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/files/towne_family_of_companies_password_authorization/styles.css HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/globals.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/axQuery.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/annotation.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/axQuery.std.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/doc.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/events.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/recording.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/action.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/expr.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/geometry.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/flyout.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/model.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/repeater.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/sto.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/utils.temp.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/variables.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/drag.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/move.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/visibility.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/style.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/adaptive.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/tree.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/init.temp.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/legacy.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/viewer.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/math.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/files/towne_family_of_companies_password_authorization/data.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/scripts/axure/ios.js HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/images/towne_family_of_companies_password_authorization/u0.png HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/images/towne_family_of_companies_password_authorization/u2.png HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/images/towne_family_of_companies_password_authorization/u4.png HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/images/towne_family_of_companies_password_authorization/u0.png HTTP/1.1Host: cityedge-eg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/images/towne_family_of_companies_password_authorization/u2.png HTTP/1.1Host: cityedge-eg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/images/favicon_play.ico HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cityedge-eg.com/zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/images/towne_family_of_companies_password_authorization/u4.png HTTP/1.1Host: cityedge-eg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/plugins/sitemap/styles/images/sitemap_panel_on.svg HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cityedge-eg.com/zix/plugins/sitemap/styles/sitemap.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/plugins/page_notes/styles/images/notes_panel_on.svg HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cityedge-eg.com/zix/plugins/page_notes/styles/page_notes.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/images/favicon_play.svg HTTP/1.1Host: cityedge-eg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cityedge-eg.com/zix/?id=dsayzs&p=towne_family_of_companies_password_authorization&c=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/images/favicon_play.ico HTTP/1.1Host: cityedge-eg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/plugins/sitemap/styles/images/sitemap_panel_on.svg HTTP/1.1Host: cityedge-eg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/plugins/page_notes/styles/images/notes_panel_on.svg HTTP/1.1Host: cityedge-eg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zix/resources/images/favicon_play.svg HTTP/1.1Host: cityedge-eg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /s/lFryCwpzoksZmWpSVflUJtDXb?domain=link.edgepilot.com/ HTTP/1.1Host: url.us.m.mimecastprotect.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://cityedge-eg.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /r/xtBp8LacDT9VqSqwwUMVxGnA3r4JfHfLctO013trrPaog7t9sjSSsX6oEnOVRFR3PcGkSkV8tYqA0STeK1vAvDRdlDEq9eWs_Js-LS4wwqT7C0ylVNB26-9MyNAD1ELQpovc-XN39mnjXP650thDOpLEyDzMD6oUwRTHmfPtvyn8k9n4LljgXUIcgc-LWos3xDkLdvIXsFNkEETbOWbskzzkG8Yl_vjiN4sHQOiIEzTZmoI1Nfa7nAoga5VCZzgc8Sms-ar5Rq34-8LgM1wcbCFs8B6mz_-Q5q9PhGkxB_T_tTlFRnkcOZ-q1d_9QhV6V4N5oeenTetcpfrN8X3LZUrJqlEGGhFi0WwW_7AVBUptIL5fMlTHWjyKlyub2ZLaHw6fONN7EaURIH8y86iwjXzB3Kk-xqCGEKWF_jdJjKsFMkOAD4sfPqOjamsuX9e-1edjs8o3YsErQrBgs27Zt8Izvkqa3-blN1OtOVfTLeI5IcnGpes_6U6zsh4LRxVX_oJcoofuZDyNLr_YoW9Q5SCN9auaPdsKtPQ7qGfauTabXPQ84Ag_uPkE_QIfhlat325779tUwIZs2PoKpcq-G0vfIAITZRb7r3jN_cxEutyhLtM7k-CPdIF7EdRkIdi0qDbWTZrWUr8mrX1wiHrWoMhwOgKYTmIPbF3b4nnvJcy9bby2tIFWwhramvi-ePUFEBd85zQhNbssm1qK7rS5bv2IqZjVYX1cNkVEiiDhws9aCiHcZ7kaPmCf-z-U8ewW5Fti20vaDBzpeHA9G1jpShNnTL2Tjd-oxh9UP8aPRLK0ZKQAu6KYucqCfTcBSOMAIgGl9suIu0FxUqOurrHwlRHWHcilwVDghAK4z_rTt7SV5mSDF1fallcd5aEA0c3AbEJrykamsCRHDVijWoPOLW8_eCqzt5GgTL6QzVifWW1ASenL1jkRk8JRcVrLtLhSQ45x3zY5ES1jXtMbt91S2P7nPu01chEz-pNRPsZ4eHlBiI4I3NmQm74sgs2la9y7ga16dMzUUZYaUL_QvXorkXsxXFc6NVWDkzmG7CNEb4k1wvGUnss907j-AX2flbxP4l61lXc3H87IY0O0RqIvYotxQlRMft-jFfcMW4Hqviz_KvrsewuwsFX0PMayoF5cBIptHtzSbVEAxj4idr8dTetz8UyXGRn6m8nKgu-EdTQJfC3IibLTjvrKIcxtQ7TXvwRokdrsjIgZPvpg86ZmXOFPIo-leeI0I08W53Ue2rLu6SEf-K9fewOy3bCEauhzLJrAjMGNPNS8arst8hoIRrIBCmkhDtnyGBJMKcAK9VfTEHSEdcHJPWO8nLy7spOZgx5s2mUtEJPb4joRGUZvp9_AEOHFcN7X0z5XTrsOPZFTIQ3LHPi_yjnIQdA6jDJyVY7zVKBU1sN8FXt01TKgX3cUgbeJ5Mu3KnnxfkqAVWODaWX4gltWoPEB5YyoRk_hVWG_788KKSBFKKBTRqmY6u-Q6mN7nU21ZOoUCY9QCXpl-sORzIXdjK7jor3psztUR5Oa5W-IyfkWD1PwLoKoV3EVT6zbNA0MH5Cbm-e6OnvNQQOWUAN2ki0jrajkC2Xn_LJ2xwKB8aeKLPpkZiDjCIHfU4OcwFtG2Ve9nkxrJhFnhaWegMQtW5YyNPOAsewKvlzvkAPHLCCKJj9mMYmXL2y5tn6HQj4awgNrFW3EIE3JkM0wKc8GceZz5okfFzLO1L__45VfO7H_S5z38O0vJh8xf0OFPdG5x6GwaEXiwfQfOdavW0lP2oDSybbPW8CVgfj39ll_twF_r_KYcOTGfWMsvYgOXSpURmR69EEl3z6CPMeVHUoXlpq4GNpA8Tmke0XE0kGPNVfJr_khkbmIuwJJC9HteKOJmKZBtOMoizNhtXzuQItCJrxQSLMPnjLWnwMA0yn-bCjYb4pPfsYe7hWAxBmW5dCdrKpY2WAGeN9WBB-CBsGBxbiBCwBGFWWar5nJY_Yip-o6eVet8KT4urCCuZxOXrUgjFzKAlaqHJcl0PCkUAd--jWCakH1jEnYwIdmvQH8mIfEJ-e-AxmzZNZlGFaDedSlJnRSIH8FvDyMzJTngSlYghjp2Jgc0uoIG6aYn3WHlWMZ6P2qaIgPnYioGl2KfJ1Ko-O5zlnUTWep-R5FO6rHYgVl2bM4Z0wyLRImAMo2IlnZMtCZZDQCNHbPuxk42-r7MOd2BhxRY4M HTTP/1.1Host: url.us.m.mimecastprotect.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://cityedge-eg.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /s/d8e1ee49/TPcVCACJt02GvQ0uZ14khg?u=https://rahilgroup.com/ HTTP/1.1Host: link.edgepilot.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://cityedge-eg.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: rahilgroup.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://link.edgepilot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /6Boku/ HTTP/1.1Host: zixsecure.istayring.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://link.edgepilot.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://zixsecure.istayring.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://zixsecure.istayring.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://zixsecure.istayring.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://zixsecure.istayring.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.flipkart.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://zixsecure.istayring.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fk-p-flap/1620/270/image/173cacfaf069fe7d.png?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/CrossCommon.3d2145.css HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/DesktopComponents.fbd6d4.css HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/Store-9eeae2.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/header_3verticalDots-ea7819.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fk-p-flap/1620/270/image/173cacfaf069fe7d.png?q=20 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fk-p-flap/1620/270/image/10e15f15b32bcddc.jpg?q=20 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/fonts/Inter-SemiBold.woff2 HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveOrigin: https://www.flipkart.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fk-p-flap/1620/270/image/10e15f15b32bcddc.jpg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/header_cart-eed150.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/fkheaderlogo_exploreplus-44005d.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/fonts/Inter-Regular.woff2 HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveOrigin: https://www.flipkart.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fk-p-flap/530/810/image/ec9bba198c534edb.jpg?q=20 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /www/linchpin/batman-returns/images/fk-default-image-75ff340b.png?q=90 HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fk-p-flap/530/810/image/ec9bba198c534edb.jpg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/Store-9eeae2.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fk-p-flap/1620/270/image/173cacfaf069fe7d.png?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/120/120/kz1lle80/smartwatch/m/f/q/-original-imagb54tb6fpurze.jpeg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/profile-52e0dc.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/120/120/kx50gi80/pen/h/z/k/119766-flair-original-imag9nzubznagufg.jpeg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/header_3verticalDots-ea7819.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/120/120/jlph9jk0/cycle/h/f/k/skyper-26t-sskp26bk0001-16-hero-original-imaf8ru5xysfgtmx.jpeg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/120/120/kzzw5u80/coffee/s/b/x/-original-imagbwf3wvhzfh5z.jpeg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fk-p-flap/1620/270/image/173cacfaf069fe7d.png?q=20 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/header_cart-eed150.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/fkheaderlogo_exploreplus-44005d.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fk-p-flap/1620/270/image/10e15f15b32bcddc.jpg?q=20 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fk-p-flap/1620/270/image/10e15f15b32bcddc.jpg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/120/120/xif0q/smartwatch/5/v/s/-original-imagxrhetgfuebnn.jpeg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/120/120/xif0q/projector/z/h/s/i9-pro-max-10-e03i31-led-projector-egate-original-imah9ehh9zcxzsfa.jpeg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/120/120/l58iaa80/headphone/k/z/m/nord-buds-ce-oneplus-original-imagfyk4hyvgg6ze.jpeg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/120/120/acoustic-guitar/e/y/y/dd-380c-blk-jixing-original-imaeff94e9tczafp.jpeg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/120/120/xif0q/camera/s/o/y/na-digital-kids-camera-20mp-1080p-32gb-card-supported-mini-original-imagy2znwq4uy4z8.jpeg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/120/120/krtjgcw0/microphone/x/h/j/3-5mm-clip-metal-microphone-for-voice-recording-lapel-mic-mobile-original-imag5gxrug6fcbct.jpeg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/120/120/kx50gi80/pen/h/z/k/119766-flair-original-imag9nzubznagufg.jpeg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/120/120/kz1lle80/smartwatch/m/f/q/-original-imagb54tb6fpurze.jpeg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/profile-52e0dc.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fk-p-flap/530/810/image/ec9bba198c534edb.jpg?q=20 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /www/linchpin/batman-returns/images/fk-default-image-75ff340b.png?q=90 HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fk-p-flap/530/810/image/ec9bba198c534edb.jpg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/120/120/kzzw5u80/coffee/s/b/x/-original-imagbwf3wvhzfh5z.jpeg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/120/120/jlph9jk0/cycle/h/f/k/skyper-26t-sskp26bk0001-16-hero-original-imaf8ru5xysfgtmx.jpeg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/120/120/kzegk280/action-figure/9/v/t/3-30155-mcfarlane-2-5-original-imagbeyyzehpyk2m.jpeg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/fkplus-4ff29a.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/orders-bfe8c4.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/rewards-fbd212.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/giftCard-bd87e1.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/notificationPreferences-cfffaf.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/120/120/xif0q/smartwatch/5/v/s/-original-imagxrhetgfuebnn.jpeg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/120/120/xif0q/projector/z/h/s/i9-pro-max-10-e03i31-led-projector-egate-original-imah9ehh9zcxzsfa.jpeg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/120/120/l58iaa80/headphone/k/z/m/nord-buds-ce-oneplus-original-imagfyk4hyvgg6ze.jpeg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/120/120/acoustic-guitar/e/y/y/dd-380c-blk-jixing-original-imaeff94e9tczafp.jpeg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/120/120/xif0q/camera/s/o/y/na-digital-kids-camera-20mp-1080p-32gb-card-supported-mini-original-imagy2znwq4uy4z8.jpeg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/120/120/krtjgcw0/microphone/x/h/j/3-5mm-clip-metal-microphone-for-voice-recording-lapel-mic-mobile-original-imag5gxrug6fcbct.jpeg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/helpcenter-7d90c0.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/advertise-298691.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/downloadApp-2ea657.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/YoutubeLogo-8425c4.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/giftCard-bd87e1.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/fkplus-4ff29a.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/InstagramLogo-43f906.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/notificationPreferences-cfffaf.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/orders-bfe8c4.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/rewards-fbd212.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/sell-image-9de8ef.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /image/120/120/kzegk280/action-figure/9/v/t/3-30155-mcfarlane-2-5-original-imagbeyyzehpyk2m.jpeg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/advertise-image-866c0b.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/helpcenter-7d90c0.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/gift-cards-image-d7ff24.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/help-centre-image-c4ace8.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/advertise-298691.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/payment-method-c454fb.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/YoutubeLogo-8425c4.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/downloadApp-2ea657.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/fkvendor.8e6d6e.js HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveOrigin: https://www.flipkart.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/app.a638f2.js HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveOrigin: https://www.flipkart.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/InstagramLogo-43f906.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/sell-image-9de8ef.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/CrossCommon.ab76eb.js HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/advertise-image-866c0b.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/DesktopComponents.8993be.js HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/gift-cards-image-d7ff24.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/omniv31-1.js HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveOrigin: https://www.flipkart.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/help-centre-image-c4ace8.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/images/payment-method-c454fb.svg HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/commonLazyLoadChunk.8f39a4.css HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveOrigin: https://www.flipkart.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/MultiWidgetpage.67bb4d.css HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveOrigin: https://www.flipkart.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/OVHomePageTS.c0cbe8.css HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveOrigin: https://www.flipkart.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/en-js.01385a.js HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveOrigin: https://www.flipkart.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/commonLazyLoadChunk.31a7ba.js HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveOrigin: https://www.flipkart.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/MultiWidgetpage.e86cf8.js HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveOrigin: https://www.flipkart.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/OVHomePageTS.4c8b68.js HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveOrigin: https://www.flipkart.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fk-p-flap/1620/270/image/8921fc73c192a29f.jpg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /flap/64/64/image/ab7e2b022a4587dd.jpg?q=100 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/lazyLoadChunk.3eaac2.css HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveOrigin: https://www.flipkart.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /flap/64/64/image/29327f40e9c4d26b.png?q=100 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fk-p-flap/64/64/image/0139228b2f7eb413.jpg?q=100 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /www/linchpin/batman-returns/codes.json HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.flipkart.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fk-p-flap/64/64/image/05d708653beff580.png?q=100 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fk-p-flap/64/64/image/0d75b34f7d8fbcb3.png?q=100 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /flap/64/64/image/dff3f7adcf3a90c6.png?q=100 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /flap/64/64/image/69c6589653afdb9a.png?q=100 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /flap/64/64/image/ab7e2b022a4587dd.jpg?q=100 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fk-p-flap/1620/270/image/8921fc73c192a29f.jpg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /flap/64/64/image/22fddf3c7da4c4f4.png?q=100 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /flap/64/64/image/29327f40e9c4d26b.png?q=100 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fk-p-flap/64/64/image/0139228b2f7eb413.jpg?q=100 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /flap/64/64/image/71050627a56b4693.png?q=100 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fk-p-flap/1620/270/image/373914b13f0b4dfb.jpg?q=20 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fk-p-flap/1620/270/image/8921fc73c192a29f.jpg?q=20 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fk-p-flap/64/64/image/05d708653beff580.png?q=100 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fk-p-flap/64/64/image/0d75b34f7d8fbcb3.png?q=100 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /www/linchpin/batman-returns/codes.json HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /flap/64/64/image/69c6589653afdb9a.png?q=100 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /flap/64/64/image/dff3f7adcf3a90c6.png?q=100 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/lazyLoadChunk.a32f43.js HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveOrigin: https://www.flipkart.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/HomePageNonCriticalActions.9a0604.js HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveOrigin: https://www.flipkart.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /flap/64/64/image/22fddf3c7da4c4f4.png?q=100 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /flap/64/64/image/71050627a56b4693.png?q=100 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fk-p-flap/1620/270/image/373914b13f0b4dfb.jpg?q=20 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fk-p-flap/1620/270/image/8921fc73c192a29f.jpg?q=20 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /4/data/collector/business HTTP/1.1Host: sonic.fdp.api.flipkart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: T=TI174197191815300063141070292426419289440670657914999546300113272127
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/BaseActionNonCritical.bce00a.js HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveOrigin: https://www.flipkart.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/OmnitureLazyChunk.c96e53.js HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveOrigin: https://www.flipkart.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /batman-returns/batman-returns/p/MapiActionNonCriticalActions.9d7636.js HTTP/1.1Host: static-assets-web.flixcart.comConnection: keep-aliveOrigin: https://www.flipkart.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /async-api.30bd804e-1.236.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /860.03a8b7a5-1.236.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /session-manager.2a64278a-1.236.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fk-p-flap/1620/270/image/373914b13f0b4dfb.jpg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /lazy-feature-loader.2f55ce66-1.236.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fk-p-flap/1620/270/image/373914b13f0b4dfb.jpg?q=80 HTTP/1.1Host: rukminim2.flixcart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /148.1a20d5fe-1.236.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /page_view_event-aggregate.06482edd-1.236.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /page_view_timing-aggregate.bd6de33a-1.236.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /metrics-aggregate.3dc53903-1.236.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jserrors-aggregate.49e41428-1.236.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ajax-aggregate.998ef92b-1.236.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /session_trace-aggregate.83105561-1.236.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /page_action-aggregate.ac76d497-1.236.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /spa-aggregate.e6b09d52-1.236.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=23289&ck=0&s=001ab0bc5f7b3137&ref=https://www.flipkart.com/&af=err,xhr,stn,ins,spa&be=2816&fe=18409&dc=6668&perf=%7B%22timing%22:%7B%22of%22:1741971916228,%22n%22:0,%22f%22:3,%22dn%22:20,%22dne%22:34,%22c%22:34,%22s%22:34,%22ce%22:976,%22rq%22:976,%22rp%22:2816,%22rpe%22:3584,%22di%22:3934,%22ds%22:9484,%22de%22:9484,%22dc%22:21206,%22l%22:21221,%22le%22:21224%7D,%22navigation%22:%7B%7D%7D&fp=3916&fcp=3916 HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /events/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=24553&ck=0&s=001ab0bc5f7b3137&ref=https://www.flipkart.com/ HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /travel/flights?param=DTNavIcon&fm=neo%2Fmerchandising&iid=M_7bde28fe-5e6b-448d-9ad6-0d9b135d5205_1_372UD5BXDFYS_MC.V4ZPKTOAO321&otracker=hp_rich_navigation_7_1.navigationCard.RICH_NAVIGATION_Flight%2BBookings_V4ZPKTOAO321&otracker1=hp_rich_navigation_PINNED_neo%2Fmerchandising_NA_NAV_EXPANDABLE_navigationCard_cc_7_L0_view-all&cid=V4ZPKTOAO321 HTTP/1.1Host: www.flipkart.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.flipkart.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: T=TI174197191815300063141070292426419289440670657914999546300113272127
              Source: global trafficHTTP traffic detected: GET /events/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=33953&ck=0&s=001ab0bc5f7b3137&ref=https://www.flipkart.com/ HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jserrors/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=33954&ck=0&s=001ab0bc5f7b3137&ref=https://www.flipkart.com/&ri=%7B%22batman-returns%22:%2211.36.0%22%7D HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /events/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=33956&ck=0&s=001ab0bc5f7b3137&ref=https://www.flipkart.com/ HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: url.us.m.mimecastprotect.com
              Source: global trafficDNS traffic detected: DNS query: link.edgepilot.com
              Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
              Source: global trafficDNS traffic detected: DNS query: code.jquery.com
              Source: global trafficDNS traffic detected: DNS query: cityedge-eg.com
              Source: global trafficDNS traffic detected: DNS query: rahilgroup.com
              Source: global trafficDNS traffic detected: DNS query: zixsecure.istayring.com
              Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: www.flipkart.com
              Source: global trafficDNS traffic detected: DNS query: static-assets-web.flixcart.com
              Source: global trafficDNS traffic detected: DNS query: rukminim2.flixcart.com
              Source: global trafficDNS traffic detected: DNS query: 1.rome.api.flipkart.com
              Source: global trafficDNS traffic detected: DNS query: 2.rome.api.flipkart.com
              Source: global trafficDNS traffic detected: DNS query: sonic.fdp.api.flipkart.com
              Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
              Source: global trafficDNS traffic detected: DNS query: bam.nr-data.net
              Source: unknownHTTP traffic detected: POST /filter HTTP/1.1Host: link.edgepilot.comConnection: keep-aliveContent-Length: 353Cache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Origin: https://link.edgepilot.comContent-Type: application/x-www-form-urlencodedUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://link.edgepilot.com/s/242cea18/gHmXuxZdc02eRC-QjNiMGg?u=https://cityedge-eg.com/zix/?id=dsayzs%26p=towne_family_of_companies_password_authorization%26c=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Mar 2025 17:04:50 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://cityedge-eg.com/wp-json/>; rel="https://api.w.org/"Vary: Accept-EncodingConnection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 14 Mar 2025 17:05:35 GMTContent-Length: 0Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
              Source: chromecache_251.2.drString found in binary or memory: http://api.jquery.com/jQuery.browser
              Source: chromecache_219.2.dr, chromecache_278.2.drString found in binary or memory: http://getbootstrap.com)
              Source: chromecache_241.2.drString found in binary or memory: http://outdatedbrowser.com/en
              Source: chromecache_229.2.drString found in binary or memory: http://stackoverflow.com/questions/11381673/javascript-solution-to-detect-mobile-browser
              Source: chromecache_394.2.drString found in binary or memory: https://api.w.org/
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/comments/feed/
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/feed/
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/plugins/buttonizer-multifunctional-button/assets/frontend.css?v=0
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/plugins/buttonizer-multifunctional-button/assets/frontend.min.js?
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.2.0
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.2.0
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.j
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min.js?ver=
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.1.4
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.1.4
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.1.4
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/plugins/elementor/assets/js/preloaded-elements-handlers.min.js?ve
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.1.4
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.8.1
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?v
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.1
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/plugins/wp-content-copy-protector/images/warning.png
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/themes/twentytwentyone/assets/css/print.css?ver=1.3
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/themes/twentytwentyone/assets/js/polyfills.js?ver=1.3
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/themes/twentytwentyone/assets/js/responsive-embeds.js?ver=1.3
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/themes/twentytwentyone/style.css?ver=1.3
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/uploads/2022/08/cropped-customizer-180x180.png
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/uploads/2022/08/cropped-customizer-192x192.png
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/uploads/2022/08/cropped-customizer-270x270.png
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/uploads/2022/08/cropped-customizer-32x32.png
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/uploads/2022/08/logo-png.png
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/uploads/elementor/css/global.css?ver=1621594039
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/uploads/elementor/css/post-102.css?ver=1714662410
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/uploads/elementor/css/post-869.css?ver=1660848451
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-content/uploads/elementor/css/post-9.css?ver=1621592540
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-includes/css/dist/block-library/style.min.css?ver=6.7.2
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/wp-json/
              Source: chromecache_394.2.drString found in binary or memory: https://cityedge-eg.com/xmlrpc.php?rsd
              Source: chromecache_280.2.dr, chromecache_246.2.drString found in binary or memory: https://fonts.googleapis.com
              Source: chromecache_280.2.dr, chromecache_246.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Inter:wght
              Source: chromecache_394.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic
              Source: chromecache_280.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Source
              Source: chromecache_394.2.drString found in binary or memory: https://fonts.googleapis.com/earlyaccess/notokufiarabic.css?ver=6.7.2
              Source: chromecache_280.2.dr, chromecache_246.2.drString found in binary or memory: https://fonts.gstatic.com
              Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2)
              Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2)
              Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2)
              Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2)
              Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2)
              Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2)
              Source: chromecache_326.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2)
              Source: chromecache_338.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qN67lqDY.woff2)
              Source: chromecache_338.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNK7lqDY.woff2)
              Source: chromecache_338.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNa7lqDY.woff2)
              Source: chromecache_338.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNq7lqDY.woff2)
              Source: chromecache_338.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qO67lqDY.woff2)
              Source: chromecache_338.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2)
              Source: chromecache_338.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qPK7lqDY.woff2)
              Source: chromecache_338.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwkxduz8A.woff2)
              Source: chromecache_338.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwlBduz8A.woff2)
              Source: chromecache_338.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwlxdu.woff2)
              Source: chromecache_338.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmBduz8A.woff2)
              Source: chromecache_338.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmRduz8A.woff2)
              Source: chromecache_338.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmhduz8A.woff2)
              Source: chromecache_338.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwmxduz8A.woff2)
              Source: chromecache_282.2.drString found in binary or memory: https://github.com/inuyaksa/jquery.nicescroll/pull/802
              Source: chromecache_278.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
              Source: chromecache_282.2.drString found in binary or memory: https://nicescroll.areaaperta.com
              Source: chromecache_323.2.drString found in binary or memory: https://url.us.m.mimecastprotect.com/s/lFryCwpzoksZmWpSVflUJtDXb?domain=link.edgepilot.com/
              Source: chromecache_323.2.drString found in binary or memory: https://url.us.m.mimecastprotect.com/s/vl2JCkRkYoF3j64C2fvUGrBr2?domain=link.edgepilot.com/
              Source: chromecache_394.2.drString found in binary or memory: https://use.fontawesome.com/releases/v5.14.0/css/all.css?ver=6.7.2
              Source: chromecache_280.2.drString found in binary or memory: https://www.axure.com
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 60334 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60311 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 60277 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60414 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60392 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60357 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60411
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60532
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60410
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60531
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60530
              Source: unknownNetwork traffic detected: HTTP traffic on port 60517 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60419
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60418
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60417
              Source: unknownNetwork traffic detected: HTTP traffic on port 60437 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60416
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60537
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60415
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60536
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60414
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60535
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60534
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60412
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60533
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 60528 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60484 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60301
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60422
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60421
              Source: unknownNetwork traffic detected: HTTP traffic on port 60369 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60420
              Source: unknownNetwork traffic detected: HTTP traffic on port 60323 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60426 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60309
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60308
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60429
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60307
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60428
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60306
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60427
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60305
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60426
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60425
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60424
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60423
              Source: unknownNetwork traffic detected: HTTP traffic on port 60460 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60312
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60433
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60311
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60432
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60310
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60431
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60430
              Source: unknownNetwork traffic detected: HTTP traffic on port 60425 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60473 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60319
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60318
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60439
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60317
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60438
              Source: unknownNetwork traffic detected: HTTP traffic on port 60530 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60316
              Source: unknownNetwork traffic detected: HTTP traffic on port 60368 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60437
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60315
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60436
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60314
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60435
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60313
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60434
              Source: unknownNetwork traffic detected: HTTP traffic on port 60496 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60310 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60335 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60448 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60391 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60323
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60444
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60322
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60321
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60442
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60320
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60441
              Source: unknownNetwork traffic detected: HTTP traffic on port 60403 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60440
              Source: unknownNetwork traffic detected: HTTP traffic on port 60516 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60289 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60329
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60328
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60449
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60327
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60448
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60326
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60447
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60325
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60446
              Source: unknownNetwork traffic detected: HTTP traffic on port 60346 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60324
              Source: unknownNetwork traffic detected: HTTP traffic on port 60380 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60445
              Source: unknownNetwork traffic detected: HTTP traffic on port 60527 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60462 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60504 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60427 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60301 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60404 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60471 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60494 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60333 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60312 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60415 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60509
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60508
              Source: unknownNetwork traffic detected: HTTP traffic on port 60379 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60290 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60507
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60506
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60504
              Source: unknownNetwork traffic detected: HTTP traffic on port 60531 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60344 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60503
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60502
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60501
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60500
              Source: unknownNetwork traffic detected: HTTP traffic on port 60416 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60279 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60519
              Source: unknownNetwork traffic detected: HTTP traffic on port 60390 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60378 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60449 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60483 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60510
              Source: unknownNetwork traffic detected: HTTP traffic on port 60515 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60322 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60291 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60450 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60518
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60517
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60516
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60515
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60514
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60513
              Source: unknownNetwork traffic detected: HTTP traffic on port 60345 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60512
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60511
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60409
              Source: unknownNetwork traffic detected: HTTP traffic on port 60461 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60268 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60356 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60400
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60521
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60520
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60408
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60529
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60407
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60528
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60406
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60527
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60405
              Source: unknownNetwork traffic detected: HTTP traffic on port 60438 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60472 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60404
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60525
              Source: unknownNetwork traffic detected: HTTP traffic on port 60367 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60403
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60524
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60402
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60401
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60381
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60380
              Source: unknownNetwork traffic detected: HTTP traffic on port 60372 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60378
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60499
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60377
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60498
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60376
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60497
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60375
              Source: unknownNetwork traffic detected: HTTP traffic on port 60395 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60496
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60374
              Source: unknownNetwork traffic detected: HTTP traffic on port 60452 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60494
              Source: unknownNetwork traffic detected: HTTP traffic on port 60286 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60372
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60493
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60371
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60492
              Source: unknownNetwork traffic detected: HTTP traffic on port 60532 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60475 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60498 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60379
              Source: unknownNetwork traffic detected: HTTP traffic on port 60503 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60271
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60392
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60391
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60390
              Source: unknownNetwork traffic detected: HTTP traffic on port 60463 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60337 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60268
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60389
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60388
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60387
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60386
              Source: unknownNetwork traffic detected: HTTP traffic on port 60514 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60385
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60384
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60383
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60382
              Source: unknownNetwork traffic detected: HTTP traffic on port 60405 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60348 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60361 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60269
              Source: unknownNetwork traffic detected: HTTP traffic on port 60502 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60525 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60313 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60298 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60282
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60281
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60280
              Source: unknownNetwork traffic detected: HTTP traffic on port 60371 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60487 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60279
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60278
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60399
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60277
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60398
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60276
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60397
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60396
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60274
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60395
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60273
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60394
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60272
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60393
              Source: unknownNetwork traffic detected: HTTP traffic on port 60406 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60349 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60439 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60326 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60360 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60383 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60417 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60440 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60293
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60292
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60291
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60290
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60289
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60288
              Source: unknownNetwork traffic detected: HTTP traffic on port 60394 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60428 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60287
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60286
              Source: unknownNetwork traffic detected: HTTP traffic on port 60451 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60284
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60283
              Source: unknownNetwork traffic detected: HTTP traffic on port 60533 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60476 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60418 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60485 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60315 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60334
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60455
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60333
              Source: unknownNetwork traffic detected: HTTP traffic on port 60324 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60332
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60331
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60452
              Source: unknownNetwork traffic detected: HTTP traffic on port 60513 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60330
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60451
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60450
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60339
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60338
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60337
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60458
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60336
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60335
              Source: unknownNetwork traffic detected: HTTP traffic on port 60347 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60456
              Source: unknownNetwork traffic detected: HTTP traffic on port 60276 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60358 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60442 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60524 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60393 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60345
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60466
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60344
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60465
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60343
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60464
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60342
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60463
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60341
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60462
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60340
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60461
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60460
              Source: unknownNetwork traffic detected: HTTP traffic on port 60287 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60474 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60349
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60348
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60469
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60347
              Source: unknownNetwork traffic detected: HTTP traffic on port 60382 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60468
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60346
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60467
              Source: unknownNetwork traffic detected: HTTP traffic on port 60359 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60441 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60480
              Source: unknownNetwork traffic detected: HTTP traffic on port 60464 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60336 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60356
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60477
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60355
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60476
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60354
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60475
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60353
              Source: unknownNetwork traffic detected: HTTP traffic on port 60429 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60474
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60352
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60473
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60351
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60472
              Source: unknownNetwork traffic detected: HTTP traffic on port 60534 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60350
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60471
              Source: unknownNetwork traffic detected: HTTP traffic on port 60288 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60470
              Source: unknownNetwork traffic detected: HTTP traffic on port 60381 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60359
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60358
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60479
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60357
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60478
              Source: unknownNetwork traffic detected: HTTP traffic on port 60299 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60501 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60370
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60491
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60490
              Source: unknownNetwork traffic detected: HTTP traffic on port 60314 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60370 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60486 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60367
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60488
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60366
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60487
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60365
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60486
              Source: unknownNetwork traffic detected: HTTP traffic on port 60512 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60364
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60485
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60363
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60484
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60362
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60483
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60361
              Source: unknownNetwork traffic detected: HTTP traffic on port 60407 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60482
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60360
              Source: unknownNetwork traffic detected: HTTP traffic on port 60430 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60481
              Source: unknownNetwork traffic detected: HTTP traffic on port 60497 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60325 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60369
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60368
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60489
              Source: unknownNetwork traffic detected: HTTP traffic on port 60443 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60466 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60420 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60283 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60489 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60500 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60408 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60328 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60305 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60419 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60316 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60375 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60535 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60432 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60294 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60340 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60386 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60478 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60374 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60397 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60284 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60431 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60341 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60272 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60511 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60465 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60490 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60295 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60352 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60329 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60363 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60273 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60338 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60299
              Source: unknownNetwork traffic detected: HTTP traffic on port 60456 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60298
              Source: unknownNetwork traffic detected: HTTP traffic on port 60433 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60410 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60295
              Source: unknownNetwork traffic detected: HTTP traffic on port 60536 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60294
              Source: unknownNetwork traffic detected: HTTP traffic on port 60362 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60467 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60385 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60421 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60350 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60488 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60396 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60409 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60327 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60306 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60499 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60510 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60384 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60422 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60317 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60521 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60351 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60477 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60274 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60444 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60339 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60455 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60509 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60537 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60508 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60319 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60320 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60389 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60400 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60343 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60366 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60492 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60520 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60411 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60280 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60446 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60354 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60481 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60445 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60470 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60269 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60412 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60281 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60332 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60468 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60355 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60519 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60307 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60423 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60377 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60482 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60318 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60321 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60434 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60292 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60388 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60493 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60309 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60491 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60353 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 60424 -> 443
              Source: unknownHTTPS traffic detected: 142.250.181.228:443 -> 192.168.2.4:49727 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 205.139.111.12:443 -> 192.168.2.4:49729 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 205.139.111.12:443 -> 192.168.2.4:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 199.30.234.133:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 151.101.66.137:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.4:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 199.30.234.133:443 -> 192.168.2.4:49742 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 207.180.207.90:443 -> 192.168.2.4:49744 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 207.180.207.90:443 -> 192.168.2.4:60284 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 207.180.207.90:443 -> 192.168.2.4:60283 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 207.180.207.90:443 -> 192.168.2.4:60286 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 207.180.207.90:443 -> 192.168.2.4:60288 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 207.211.31.113:443 -> 192.168.2.4:60350 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 199.30.234.133:443 -> 192.168.2.4:60352 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 207.180.207.90:443 -> 192.168.2.4:60354 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:60355 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.4:60358 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 151.101.2.137:443 -> 192.168.2.4:60356 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.4:60357 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 163.53.76.86:443 -> 192.168.2.4:60360 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 95.101.182.112:443 -> 192.168.2.4:60361 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.115.82.26:443 -> 192.168.2.4:60363 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.115.82.26:443 -> 192.168.2.4:60362 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.115.82.26:443 -> 192.168.2.4:60365 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.115.82.26:443 -> 192.168.2.4:60364 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 95.101.182.112:443 -> 192.168.2.4:60369 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 95.101.182.112:443 -> 192.168.2.4:60368 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.115.82.26:443 -> 192.168.2.4:60372 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 95.101.182.112:443 -> 192.168.2.4:60370 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.115.82.26:443 -> 192.168.2.4:60367 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.115.82.26:443 -> 192.168.2.4:60366 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.115.82.26:443 -> 192.168.2.4:60371 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.21.65.132:443 -> 192.168.2.4:60375 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 92.123.12.186:443 -> 192.168.2.4:60378 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 92.123.12.186:443 -> 192.168.2.4:60383 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.21.65.132:443 -> 192.168.2.4:60385 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 92.123.12.186:443 -> 192.168.2.4:60387 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.21.65.132:443 -> 192.168.2.4:60386 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 92.123.12.186:443 -> 192.168.2.4:60389 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.21.65.132:443 -> 192.168.2.4:60388 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.36.209.50:443 -> 192.168.2.4:60458 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.36.209.50:443 -> 192.168.2.4:60463 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.36.209.50:443 -> 192.168.2.4:60469 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.36.209.50:443 -> 192.168.2.4:60494 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 162.247.243.39:443 -> 192.168.2.4:60503 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 162.247.243.39:443 -> 192.168.2.4:60502 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 162.247.243.39:443 -> 192.168.2.4:60504 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 162.247.243.39:443 -> 192.168.2.4:60513 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 162.247.243.39:443 -> 192.168.2.4:60514 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 162.247.243.39:443 -> 192.168.2.4:60516 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 162.247.243.39:443 -> 192.168.2.4:60515 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 162.247.243.29:443 -> 192.168.2.4:60517 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 162.247.243.29:443 -> 192.168.2.4:60518 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 103.243.32.90:443 -> 192.168.2.4:60525 version: TLS 1.2
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir5704_338670321Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir5704_338670321Jump to behavior
              Source: classification engineClassification label: mal84.phis.evad.win@26/399@56/21
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2520,i,9638100537627569227,6178957857310113025,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2548 /prefetch:3
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url.us.m.mimecastprotect.com/s/JGhtCKrNg6cxoDKuMfAU5fxvl?domain=link.edgepilot.com"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2520,i,9638100537627569227,6178957857310113025,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2548 /prefetch:3Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected

              Malware Analysis System Evasion

              barindex
              Source: Yara matchFile source: 1.47.d.script.csv, type: HTML
              Source: chromecache_372.2.dr, chromecache_350.2.drBinary or memory string: ugurALQeMU
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
              Process Injection
              1
              Masquerading
              OS Credential Dumping1
              Security Software Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
              Process Injection
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              File Deletion
              Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
              Ingress Tool Transfer
              Traffic DuplicationData Destruction
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              https://url.us.m.mimecastprotect.com/s/JGhtCKrNg6cxoDKuMfAU5fxvl?domain=link.edgepilot.com0%Avira URL Cloudsafe
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://cityedge-eg.com/wp-content/uploads/elementor/css/post-869.css?ver=16608484510%Avira URL Cloudsafe
              https://cityedge-eg.com/comments/feed/0%Avira URL Cloudsafe
              https://cityedge-eg.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.10%Avira URL Cloudsafe
              https://cityedge-eg.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.1.40%Avira URL Cloudsafe
              https://cityedge-eg.com/zix/resources/scripts/axure/action.js0%Avira URL Cloudsafe
              https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.html0%Avira URL Cloudsafe
              https://cityedge-eg.com/zix/resources/css/axure_rp_page.css0%Avira URL Cloudsafe
              https://cityedge-eg.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.1.40%Avira URL Cloudsafe
              https://cityedge-eg.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.8.10%Avira URL Cloudsafe
              https://cityedge-eg.com/zix/resources/scripts/player/init.js0%Avira URL Cloudsafe
              https://cityedge-eg.com/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.j0%Avira URL Cloudsafe
              https://cityedge-eg.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.10%Avira URL Cloudsafe
              https://rahilgroup.com/0%Avira URL Cloudsafe
              https://cityedge-eg.com/zix/resources/images/axure9_logo.svg0%Avira URL Cloudsafe
              https://cityedge-eg.com/zix/resources/scripts/axure/recording.js0%Avira URL Cloudsafe
              https://cityedge-eg.com/zix/plugins/sitemap/styles/sitemap.css0%Avira URL Cloudsafe
              https://cityedge-eg.com/zix/resources/scripts/axure/math.js0%Avira URL Cloudsafe
              https://cityedge-eg.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.0%Avira URL Cloudsafe
              https://cityedge-eg.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.0%Avira URL Cloudsafe
              https://www.axure.com0%Avira URL Cloudsafe
              https://cityedge-eg.com/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.60%Avira URL Cloudsafe
              https://cityedge-eg.com/zix/images/towne_family_of_companies_password_authorization/u4.png0%Avira URL Cloudsafe
              https://cityedge-eg.com/zix/plugins/page_notes/styles/page_notes.css0%Avira URL Cloudsafe
              https://cityedge-eg.com/zix/resources/scripts/axure/sto.js0%Avira URL Cloudsafe
              https://cityedge-eg.com/wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.2.00%Avira URL Cloudsafe
              https://cityedge-eg.com/zix/resources/images/favicon_play.ico0%Avira URL Cloudsafe
              https://cityedge-eg.com/wp-includes/css/dist/block-library/style.min.css?ver=6.7.20%Avira URL Cloudsafe
              https://cityedge-eg.com/zix/resources/scripts/axure/axQuery.js0%Avira URL Cloudsafe
              https://cityedge-eg.com/zix/resources/scripts/axure/doc.js0%Avira URL Cloudsafe
              https://cityedge-eg.com/zix/resources/scripts/axure/legacy.js0%Avira URL Cloudsafe
              https://cityedge-eg.com/wp-content/uploads/2022/08/cropped-customizer-192x192.png0%Avira URL Cloudsafe
              https://cityedge-eg.com/xmlrpc.php?rsd0%Avira URL Cloudsafe
              https://cityedge-eg.com/wp-content/plugins/elementor/assets/js/preloaded-elements-handlers.min.js?ve0%Avira URL Cloudsafe
              https://cityedge-eg.com/wp-content/uploads/2022/08/logo-png.png0%Avira URL Cloudsafe
              https://cityedge-eg.com/zix/resources/scripts/axure/globals.js0%Avira URL Cloudsafe
              https://cityedge-eg.com/zix/resources/scripts/messagecenter.js0%Avira URL Cloudsafe
              https://cityedge-eg.com/zix/resources/images/favicon_play.svg0%Avira URL Cloudsafe
              https://cityedge-eg.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.1.40%Avira URL Cloudsafe
              https://cityedge-eg.com/zix/resources/scripts/jquery-3.7.1.min.js0%Avira URL Cloudsafe
              https://cityedge-eg.com/zix/resources/scripts/axure/events.js0%Avira URL Cloudsafe
              https://cityedge-eg.com/zix/resources/scripts/axure/ios.js0%Avira URL Cloudsafe
              https://cityedge-eg.com/zix/resources/scripts/axure/variables.js0%Avira URL Cloudsafe
              https://cityedge-eg.com/zix/resources/scripts/axure/repeater.js0%Avira URL Cloudsafe
              https://cityedge-eg.com/zix/files/towne_family_of_companies_password_authorization/data.js0%Avira URL Cloudsafe
              https://cityedge-eg.com/zix/resources/scripts/axure/utils.temp.js0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              fastly-tls12-bam.nr-data.net
              162.247.243.29
              truefalse
                high
                link.edgepilot.com
                199.30.234.133
                truefalse
                  high
                  js-agent.newrelic.com
                  162.247.243.39
                  truefalse
                    high
                    maxcdn.bootstrapcdn.com
                    104.18.10.207
                    truefalse
                      high
                      sonic.fdp.api.flipkart.com
                      34.36.209.50
                      truefalse
                        high
                        1.rome.api.flipkart.com
                        103.243.33.5
                        truefalse
                          high
                          rahilgroup.com
                          207.180.207.90
                          truetrue
                            unknown
                            url.us.m.mimecastprotect.com
                            205.139.111.12
                            truefalse
                              high
                              code.jquery.com
                              151.101.66.137
                              truefalse
                                high
                                cdnjs.cloudflare.com
                                104.17.25.14
                                truefalse
                                  high
                                  challenges.cloudflare.com
                                  104.18.95.41
                                  truefalse
                                    high
                                    flipkart.com
                                    163.53.76.86
                                    truefalse
                                      high
                                      e127545.h.akamaiedge.net
                                      104.115.82.26
                                      truefalse
                                        high
                                        www.google.com
                                        142.250.181.228
                                        truefalse
                                          high
                                          zixsecure.istayring.com
                                          188.114.96.3
                                          truefalse
                                            unknown
                                            2.rome.api.flipkart.com
                                            163.53.76.64
                                            truefalse
                                              high
                                              e127545.b.akamaiedge.net
                                              95.101.182.112
                                              truefalse
                                                high
                                                cityedge-eg.com
                                                207.180.207.90
                                                truetrue
                                                  unknown
                                                  static-assets-web.flixcart.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    rukminim2.flixcart.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      bam.nr-data.net
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.flipkart.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          NameMaliciousAntivirus DetectionReputation
                                                          https://rukminim2.flixcart.com/flap/64/64/image/29327f40e9c4d26b.png?q=100false
                                                            high
                                                            https://rukminim2.flixcart.com/image/120/120/jlph9jk0/cycle/h/f/k/skyper-26t-sskp26bk0001-16-hero-original-imaf8ru5xysfgtmx.jpeg?q=80false
                                                              high
                                                              https://cityedge-eg.com/zix/resources/scripts/player/init.jsfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://link.edgepilot.com/s/d8e1ee49/TPcVCACJt02GvQ0uZ14khg?u=https://rahilgroup.com/false
                                                                high
                                                                https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/orders-bfe8c4.svgfalse
                                                                  high
                                                                  https://cityedge-eg.com/zix/resources/css/axure_rp_page.cssfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://rukminim2.flixcart.com/image/120/120/xif0q/projector/z/h/s/i9-pro-max-10-e03i31-led-projector-egate-original-imah9ehh9zcxzsfa.jpeg?q=80false
                                                                    high
                                                                    https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/lazyLoadChunk.3eaac2.cssfalse
                                                                      high
                                                                      https://challenges.cloudflare.com/turnstile/v0/g/f3b948d8acb8/api.jsfalse
                                                                        high
                                                                        https://js-agent.newrelic.com/spa-aggregate.e6b09d52-1.236.0.min.jsfalse
                                                                          high
                                                                          https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/commonLazyLoadChunk.31a7ba.jsfalse
                                                                            high
                                                                            https://rukminim2.flixcart.com/flap/64/64/image/71050627a56b4693.png?q=100false
                                                                              high
                                                                              https://bam.nr-data.net/events/1/NRJS-dd5f16cdf95712c6cba?a=1588759528&sa=1&v=1.236.0&t=Unnamed%20Transaction&rst=33956&ck=0&s=001ab0bc5f7b3137&ref=https://www.flipkart.com/false
                                                                                high
                                                                                https://cityedge-eg.com/zix/towne_family_of_companies_password_authorization.htmlfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://cityedge-eg.com/zix/resources/scripts/axure/action.jsfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/fonts/Inter-SemiBold.woff2false
                                                                                  high
                                                                                  https://rukminim2.flixcart.com/fk-p-flap/1620/270/image/10e15f15b32bcddc.jpg?q=20false
                                                                                    high
                                                                                    https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/InstagramLogo-43f906.svgfalse
                                                                                      high
                                                                                      https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                                                        high
                                                                                        https://rukminim2.flixcart.com/image/120/120/kzzw5u80/coffee/s/b/x/-original-imagbwf3wvhzfh5z.jpeg?q=80false
                                                                                          high
                                                                                          https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/OVHomePageTS.c0cbe8.cssfalse
                                                                                            high
                                                                                            https://cityedge-eg.com/zix/plugins/sitemap/styles/sitemap.cssfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/OmnitureLazyChunk.c96e53.jsfalse
                                                                                              high
                                                                                              https://rahilgroup.com/true
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://cityedge-eg.com/zix/resources/images/axure9_logo.svgfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://cityedge-eg.com/zix/resources/scripts/axure/recording.jsfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://cityedge-eg.com/zix/resources/scripts/axure/math.jsfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/DesktopComponents.8993be.jsfalse
                                                                                                high
                                                                                                https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/OVHomePageTS.4c8b68.jsfalse
                                                                                                  high
                                                                                                  https://js-agent.newrelic.com/async-api.30bd804e-1.236.0.min.jsfalse
                                                                                                    high
                                                                                                    https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/MultiWidgetpage.67bb4d.cssfalse
                                                                                                      high
                                                                                                      https://rukminim2.flixcart.com/fk-p-flap/64/64/image/05d708653beff580.png?q=100false
                                                                                                        high
                                                                                                        https://cityedge-eg.com/zix/plugins/page_notes/styles/page_notes.cssfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/omniv31-1.jsfalse
                                                                                                          high
                                                                                                          https://cityedge-eg.com/zix/resources/scripts/axure/sto.jsfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/lazyLoadChunk.a32f43.jsfalse
                                                                                                            high
                                                                                                            https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/giftCard-bd87e1.svgfalse
                                                                                                              high
                                                                                                              https://rukminim2.flixcart.com/image/120/120/acoustic-guitar/e/y/y/dd-380c-blk-jixing-original-imaeff94e9tczafp.jpeg?q=80false
                                                                                                                high
                                                                                                                https://static-assets-web.flixcart.com/batman-returns/batman-returns/p/images/header_3verticalDots-ea7819.svgfalse
                                                                                                                  high
                                                                                                                  https://rukminim2.flixcart.com/fk-p-flap/1620/270/image/8921fc73c192a29f.jpg?q=80false
                                                                                                                    high
                                                                                                                    https://sonic.fdp.api.flipkart.com/4/data/collector/businessfalse
                                                                                                                      high
                                                                                                                      https://rukminim2.flixcart.com/flap/64/64/image/22fddf3c7da4c4f4.png?q=100false
                                                                                                                        high
                                                                                                                        https://cityedge-eg.com/zix/images/towne_family_of_companies_password_authorization/u4.pngfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://rukminim2.flixcart.com/fk-p-flap/1620/270/image/173cacfaf069fe7d.png?q=20false
                                                                                                                          high
                                                                                                                          https://rukminim2.flixcart.com/imag