Windows Analysis Report
https://www.rxjapan.jp/?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com

Overview

General Information

Sample URL: https://www.rxjapan.jp/?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com
Analysis ID: 830992
Infos:

Detection

HTMLPhisher
Score: 64
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish10
Phishing site detected (based on logo template match)
Phishing site detected (based on image similarity)
URL contains potential PII (phishing indication)
HTML body contains low number of good links
Found iframes
Invalid T&C link found
No HTML title found

Classification

AV Detection

barindex
Source: https://www.rxjapan.jp/?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: Yara match File source: 96596.0.pages.csv, type: HTML
Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.com Matcher: Template: onedrive matched
Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.com Matcher: Found strong image similarity, brand: Microsoft image: 96596.0.img.1.gfk.csv D234686AEA3314E03DFEC220D3F3B5E0
Source: https://www.rxjapan.jp/?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com Sample URL: PII: https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com
Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.com HTTP Parser: Number of links: 0
Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.com HTTP Parser: Number of links: 0
Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.com HTTP Parser: Iframe src: https://translate.google.com/websitetranslationui?parent=https%3A%2F%2Fremittanceadvice--details-glitch-me.translate.goog&pfu=https%3A%2F%2Fremittanceadvice--details-glitch-me.translate.goog%2Fremittance.html%3F_x_tr_sl%3Dauto%26_x_tr_tl%3Den%26_x_tr_hl%3Den%26_x_tr_pto%3Dwapp&u=https%3A%2F%2Fremittanceadvice-details.glitch.me%2Fremittance.html&sl=auto&tl=en&opu=https%3A%2F%2Ftranslate.google.com%2Fwebsite%3Fsl%3Dauto%26tl%3Den%26hl%3Den%26client%3Dwebapp%26u%3Dhttps%3A%2F%2Fremittanceadvice-details.glitch.me%2Fremittance.html%26anno%3D2&client=webapp&hl=en&lang=en&uip=true
Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.com HTTP Parser: Iframe src: https://translate.google.com/websitetranslationui?parent=https%3A%2F%2Fremittanceadvice--details-glitch-me.translate.goog&pfu=https%3A%2F%2Fremittanceadvice--details-glitch-me.translate.goog%2Fremittance.html%3F_x_tr_sl%3Dauto%26_x_tr_tl%3Den%26_x_tr_hl%3Den%26_x_tr_pto%3Dwapp&u=https%3A%2F%2Fremittanceadvice-details.glitch.me%2Fremittance.html&sl=auto&tl=en&opu=https%3A%2F%2Ftranslate.google.com%2Fwebsite%3Fsl%3Dauto%26tl%3Den%26hl%3Den%26client%3Dwebapp%26u%3Dhttps%3A%2F%2Fremittanceadvice-details.glitch.me%2Fremittance.html%26anno%3D2&client=webapp&hl=en&lang=en&uip=true
Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.com HTTP Parser: Invalid link: Privacy & Cookies
Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.com HTTP Parser: Invalid link: Privacy & Cookies
Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.com HTTP Parser: HTML title missing
Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.com HTTP Parser: HTML title missing
Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.com HTTP Parser: No <meta name="author".. found
Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.com HTTP Parser: No <meta name="author".. found
Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.com HTTP Parser: No <meta name="copyright".. found
Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.com HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\GoogleUpdater Jump to behavior
Source: Binary string: _.hdb=_.K("MZfLnc");_.idb=_.K("nt4Alf");_.jdb=_.K("B01qod");_.kdb=_.K("fbgABc");_.ldb=_.K("LJ0EJd");_.mdb=_.K("m76vSb");_.wY=_.K("H1e5u");_.K("ORewz");_.ndb=_.K("kjpCo");_.odb=_.K("wv82t");_.K("jQE2Wd");_.pdb=_.K("mzWwbd");_.qdb=_.K("lYIUJf");_.rdb=_.K("XGCiZd");_.sdb=_.K("nO4Rvb");_.tdb=_.K("ETQGm");_.udb=_.K("lzRwDf");_.vdb=_.K("eRlb5");_.wdb=_.K("oBx8eb");_.xdb=_.K("Aq4dme");_.ydb=_.K("azdFVc");_.zdb=_.K("sxYq5b");_.Adb=_.K("x99D2c"); source: chromecache_549.1.dr
Source: unknown DNS traffic detected: queries for: clients2.google.com
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50614
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50395 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50154 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50234 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50532 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 50314 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50486 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50589 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50600 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50107 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 50120 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50130 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50371 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50487 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 50601 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50524
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50529
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50396 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50178 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 50210 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 50382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49702
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49701
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50462 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50324 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49701 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 50144 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50209 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50176 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50533 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50568 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50084 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50336 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50166 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50397 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50110 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50429 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50567 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50236 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50601
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50600
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50603
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50602
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50604
Source: unknown Network traffic detected: HTTP traffic on port 50188 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50358 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50072 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50132 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50302 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50474 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50215
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50217
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50459
Source: unknown Network traffic detected: HTTP traffic on port 49695 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50219
Source: unknown Network traffic detected: HTTP traffic on port 50174 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50581 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50139 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50392 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50210
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50212
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50489 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50575
Source: unknown Network traffic detected: HTTP traffic on port 50059 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 50466 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50574
Source: unknown Network traffic detected: HTTP traffic on port 50094 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50214
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50580
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50569 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50328 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50227
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50469
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49699
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50226
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50468
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50589
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50229
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50228
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49695
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49694
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50461
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50582
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49691
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50581
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 50186 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50221
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50584
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50462
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50583
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 50339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50464
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50585
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50225
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50224
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50466
Source: unknown Network traffic detected: HTTP traffic on port 49700 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50162 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50363 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50238
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50237
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50479
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50239
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50230
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50472
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50471
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50232
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50474
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50231
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50594
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50234
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50476
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50597
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50233
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50596
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50236
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50478
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50599
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50235
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50598
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50481
Source: unknown Network traffic detected: HTTP traffic on port 50288 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50127 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50198 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50232 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50490 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50385 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50524 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50580 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49694 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50241
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50483
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50240
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50482
Source: unknown Network traffic detected: HTTP traffic on port 50150 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50243
Source: unknown Network traffic detected: HTTP traffic on port 50393 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50484
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50487
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50244
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50486
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 50224 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50489
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50488
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50490
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50250
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50492
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50491
Source: unknown Network traffic detected: HTTP traffic on port 50306 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 50478 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50414
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50413
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50415
Source: unknown Network traffic detected: HTTP traffic on port 50164 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50419
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50594 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50244 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50531
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50412
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50533
Source: unknown Network traffic detected: HTTP traffic on port 50338 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50532
Source: unknown Network traffic detected: HTTP traffic on port 50129 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50184 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50425
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50426
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50429
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 50152 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50540
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50421
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50420
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50423
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50422
Source: unknown Network traffic detected: HTTP traffic on port 50373 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50212 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 50361 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 50384 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50551
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50434
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50582 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50140 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50205
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50568
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50204
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50567
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50207
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 50196 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50206
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50569
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50209
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50208
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 50421 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50201
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50564
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 50488 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50566
Source: unknown Network traffic detected: HTTP traffic on port 50372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50565
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50175
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50174
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50177
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50176
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50178
Source: unknown Network traffic detected: HTTP traffic on port 50319 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50180
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50184
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50183
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50366 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50125 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50320 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50584 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50251 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50194 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50423 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50186
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50091 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50188
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50187
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50189
Source: unknown Network traffic detected: HTTP traffic on port 50469 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50191
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50190
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50193
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 50159 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50192
Source: unknown Network traffic detected: HTTP traffic on port 50434 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50195
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50194
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50204 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50388 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50275 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50147 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50172 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50197
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50196
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50332 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50198
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 50492 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50297 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50241 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 50583 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50139
Source: unknown Network traffic detected: HTTP traffic on port 50170 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49699 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50138
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50149 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50131
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50373
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50494
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50130
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50372
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50133
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50375
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50132
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 50330 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50374
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50495
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50135
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50377
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50134
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50137
Source: unknown Network traffic detected: HTTP traffic on port 50078 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50136
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50378
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50380
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50140
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50382
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50479 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 50253 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50149
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: global traffic HTTP traffic detected: GET /?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com HTTP/1.1Host: www.rxjapan.jpConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/Auth/sf_rand_string_lowercase(6)///dan@glassvice.com HTTP/1.1Host: moneycointv.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp HTTP/1.1Host: remittanceadvice--details-glitch-me.translate.googConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://moneycointv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: moneycointv.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://moneycointv.com/wp-includes/Auth/sf_rand_string_lowercase(6)///dan@glassvice.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/09/favicon-150x150.png HTTP/1.1Host: www.moneycointv.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://moneycointv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://remittanceadvice--details-glitch-me.translate.googsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://remittanceadvice--details-glitch-me.translate.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://remittanceadvice--details-glitch-me.translate.googsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://remittanceadvice--details-glitch-me.translate.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://remittanceadvice--details-glitch-me.translate.googsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://remittanceadvice--details-glitch-me.translate.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://remittanceadvice--details-glitch-me.translate.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /translate_a/element.js?cb=gtElInit&hl=en&client=wt HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://remittanceadvice--details-glitch-me.translate.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/09/favicon-150x150.png HTTP/1.1Host: www.moneycointv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /websitetranslationui?parent=https%3A%2F%2Fremittanceadvice--details-glitch-me.translate.goog&pfu=https%3A%2F%2Fremittanceadvice--details-glitch-me.translate.goog%2Fremittance.html%3F_x_tr_sl%3Dauto%26_x_tr_tl%3Den%26_x_tr_hl%3Den%26_x_tr_pto%3Dwapp&u=https%3A%2F%2Fremittanceadvice-details.glitch.me%2Fremittance.html&sl=auto&tl=en&opu=https%3A%2F%2Ftranslate.google.com%2Fwebsite%3Fsl%3Dauto%26tl%3Den%26hl%3Den%26client%3Dwebapp%26u%3Dhttps%3A%2F%2Fremittanceadvice-details.glitch.me%2Fremittance.html%26anno%3D2&client=webapp&hl=en&lang=en&uip=true HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://remittanceadvice--details-glitch-me.translate.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gen204?nca=te_li&client=wt_lib&logld=vTE_20230319 HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://remittanceadvice--details-glitch-me.translate.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gen204?sl=auto&tl=en&textlen=20&ttt=294&ttl=308&sr=1&nca=te_time&client=wt_lib&logld=vTE_20230319 HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://remittanceadvice--details-glitch-me.translate.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: remittanceadvice--details-glitch-me.translate.googConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wappAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg
Source: global traffic HTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.yHsE3XoyXLE.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8LDClD0V3IE-5SJcudVO91TD73Qw/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://translate.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94
Source: global traffic HTTP traffic detected: GET /_/TranslateWebserverUi/bscframe HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://translate.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94
Source: global traffic HTTP traffic detected: GET /_/TranslateWebserverUi/manifest.json HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://translate.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94; _ga=GA1.3.984793088.1679378232; _gid=GA1.3.1979254966.1679378232
Source: global traffic HTTP traffic detected: GET /opensearch.xml?hl=en_US HTTP/1.1Host: translate.google.comConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94
Source: global traffic HTTP traffic detected: GET /?hl=en&tab=TT HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94; _ga=GA1.3.984793088.1679378232; _gid=GA1.3.1979254966.1679378232; OTZ=6951237_84_88_104280_84_446940
Source: global traffic HTTP traffic detected: GET /_/TranslateWebserverUi/bscframe HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://translate.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94; _ga=GA1.3.984793088.1679378232; _gid=GA1.3.1979254966.1679378232; OTZ=6951237_84_88_104280_84_446940
Source: global traffic HTTP traffic detected: GET /opensearch.xml?hl=en HTTP/1.1Host: translate.google.comConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94
Source: global traffic HTTP traffic detected: GET /about/?hl=en-US HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94; _ga=GA1.3.984793088.1679378232; _gid=GA1.3.1979254966.1679378232; OTZ=6951237_84_88_104280_84_446940
Source: global traffic HTTP traffic detected: GET /about/static/compiled/index.min.css?cache=d2c5574 HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94; _ga=GA1.3.984793088.1679378232; _gid=GA1.3.1979254966.1679378232; OTZ=6951237_84_88_104280_84_446940
Source: global traffic HTTP traffic detected: GET /about/static/compiled/index.min.js?cache=2b0e134 HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94; _ga=GA1.3.984793088.1679378232; _gid=GA1.3.1979254966.1679378232; OTZ=6951237_84_88_104280_84_446940
Source: global traffic HTTP traffic detected: GET /about/static/img/glue-icons.svg HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94; _ga=GA1.3.984793088.1679378232; _gid=GA1.3.1979254966.1679378232; OTZ=6951237_84_88_104280_84_446940
Source: global traffic HTTP traffic detected: GET /about/static/img/glue-icons.svg HTTP/1.1Host: translate.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94; _gid=GA1.3.1979254966.1679378232; OTZ=6951237_84_88_104280_84_446940; _ga=GA1.1.984793088.1679378232; _ga_YEQ7E396JC=GS1.1.1679378254.1.0.1679378254.0.0.0
Source: global traffic HTTP traffic detected: GET /translate/?hl=en-US HTTP/1.1Host: support.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94
Source: global traffic HTTP traffic detected: GET /translate/?hl=en HTTP/1.1Host: support.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94
Source: global traffic HTTP traffic detected: GET /generate_204 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /widget/callout?prid=19022645&pgid=1151720448&puid=723e1a40d4cc6173&cce=1&dc=1&origin=https%3A%2F%2Fsupport.google.com&cn=callout&pid=117&spid=117&hl=en HTTP/1.1Host: ogs.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://support.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /images/hpp/gsa_super_g-64.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ogs.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /gen_204?use_corp=on&atyp=i&zx=1679378264549&ogsr=1&ei=1tYYZLbOFJC7nsEPmYW9qA4&ct=7&cad=i&id=19022645&loc=undefined&prid=117&ogd=co.uk&ogprm=up&ap=1&vis=1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /images/hpp/gsa_super_g-64.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: support.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.google.com/translate/?hl=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; SUPPORT_CONTENT=638149462623262391-2100551733; _ga_H30R9PNQFN=GS1.1.1679378263.1.0.1679378263.0.0.0; _ga=GA1.3.2027229361.1679378263; _gid=GA1.3.1362183731.1679378264; _gat_gtag_UA_175894890_5=1; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: support.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; SUPPORT_CONTENT=638149462623262391-2100551733; _ga_H30R9PNQFN=GS1.1.1679378263.1.0.1679378263.0.0.0; _ga=GA1.3.2027229361.1679378263; _gid=GA1.3.1362183731.1679378264; _gat_gtag_UA_175894890_5=1; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /about?hl=en-US HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /?hl=en-US HTTP/1.1Host: about.googleConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets-main/css/index.min.css?cache=9ad158b HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets-main/css/home.min.css?cache=02dd6cc HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4vIWhSoCMzWHL20aDe5EGrv5EypSOWfQjoeBfA9Z32YCinijg5J0S1Sn6FN2uTgbm_A0X0khZHn3Btl2djAqyaXjXpHyADHl4mnlIbc0GRutLqLENkU=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets-main/js/polyfills.min.js?cache=8b7cf26 HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /DqEqxO5Pq4lGN3zdBfDmSWfG-20am-ORpzPA-DxCsnvadS7m_PcooNUPdggBippJsORIkB5ttL61Xa-pea_bzBqQf1FvTtqwIhPslB34qDfvvb9hp3A=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m-Ok3vfGKDPtv6u7QjPVLMFAw1rXk28qMAEujh1qRxXf4eHUZlVsV27Sqgqh7Ck98YX5OFCRc6ZjGyyaihts5C8IASljQdoGjnD8M_g5Il4W2eorQw=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets-main/js/index.min.js?cache=db41850 HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets-main/img/glue-google-color-logo.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets-main/img/glue-icon-expand-more.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets-main/img/glue-google-solid-logo.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets-main/img/glue-help.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zJJ46221TjPk5JoBgl6ZsaGsKkhMeqOzEFFyj5qi_yRaD0kwmYY-wjn-xitI7EPmO3x8WTNGlW4d_-ExdVVErSUD-d_V-urpEhbDZQeGmrCMC9JL2Q=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sarNvJGsElTyskguj3eBs8jWOiO3GZzu0FTOotLbaVX4D9Wt17OLO7MRdFiedqYyzjL44Hl8y3WzgOmMOCarw9poy4C1m1f8Sb9jgtULLDgpyeM9dnY=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /EICyRNLJhOmFUAfdDXw9x4mQAeefUSSZyYNNVxLzCO6q7VfCIMG9faB3-q8aSqz6xtHUzgJ14Pdgpl3UoMEDU8fCVWQ-pyhxBbbM1lsBf-Wj3xX_FtxW=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /doodles/history/3/20?cb=initCarousel HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /4vIWhSoCMzWHL20aDe5EGrv5EypSOWfQjoeBfA9Z32YCinijg5J0S1Sn6FN2uTgbm_A0X0khZHn3Btl2djAqyaXjXpHyADHl4mnlIbc0GRutLqLENkU=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /DqEqxO5Pq4lGN3zdBfDmSWfG-20am-ORpzPA-DxCsnvadS7m_PcooNUPdggBippJsORIkB5ttL61Xa-pea_bzBqQf1FvTtqwIhPslB34qDfvvb9hp3A=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/latest/?tags=accessibility,ads,ai,alphabet,area-120,arts-and-culture,civics,company-announcements,data-centers-and-infrastructure,design,developers,digital-wellbeing,diversity-and-inclusion,doodles,education,entrepreneurs,families,google-news-initiative,googleorg,grow-with-google,health,next-billion-users,nonprofits,public-policy,research,safety-and-security,small-business,sustainability HTTP/1.1Host: www.blog.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.googleSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m-Ok3vfGKDPtv6u7QjPVLMFAw1rXk28qMAEujh1qRxXf4eHUZlVsV27Sqgqh7Ck98YX5OFCRc6ZjGyyaihts5C8IASljQdoGjnD8M_g5Il4W2eorQw=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets-main/img/glue-google-color-logo.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets-main/img/glue-icon-expand-more.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /zJJ46221TjPk5JoBgl6ZsaGsKkhMeqOzEFFyj5qi_yRaD0kwmYY-wjn-xitI7EPmO3x8WTNGlW4d_-ExdVVErSUD-d_V-urpEhbDZQeGmrCMC9JL2Q=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets-main/img/glue-google-solid-logo.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sarNvJGsElTyskguj3eBs8jWOiO3GZzu0FTOotLbaVX4D9Wt17OLO7MRdFiedqYyzjL44Hl8y3WzgOmMOCarw9poy4C1m1f8Sb9jgtULLDgpyeM9dnY=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /EICyRNLJhOmFUAfdDXw9x4mQAeefUSSZyYNNVxLzCO6q7VfCIMG9faB3-q8aSqz6xtHUzgJ14Pdgpl3UoMEDU8fCVWQ-pyhxBbbM1lsBf-Wj3xX_FtxW=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v2/latest/?show_hero=true&tags=android,android-tv,calendar,chrome,chromebooks,chromecast,classroom,docs,drive,forms,gmail,google-ads,google-assistant,google-cloud,google-duo,google-earth,google-fi,google-fit,google-one,google-pay,google-play,google-shopping,google-voice,google-wifi,meet,keep,maps,messages,news,photos,pixel,pixelbook,search,sheets,sites,slides,stadia,translate,wear-os-by-google,youtube HTTP/1.1Host: www.blog.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.googleSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets-main/img/glue-help.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /-tJ0exa-sFRDGwxCfFtT3kaKnhcmHAvtjqHDP41VZhmjMHrNxR7jTkuXxHlonYHF-0oB9I62PsCqlLDA2P8bGcuVdx2yoV5n02Luyqj5E_Sn1kPHeg=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /LOrhe71Tt-bTc3xdZDG8fwvwhs8qF0ygHRj9DjbcQpP6WWkHFwd8Kca9FbMjZ_y8GVAVlmDhEYlkQxQCVnvCstsYzS_ahoD4SPjUYQo8T3aO3ifLzi8=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /XH1nTzt31w0D2Mh0RIwO57SRWR9xEGnCj9PIt7H6OIWfZJNhuCQTrBJWbzzcr5x1NrYFu2Tshk-YURNywcKeUbL7Syamsfqb1ZAh9MTTnQVKJavTNHIy=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets-main/img/glue-icons.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/doodles/2023/tunisia-national-day-2023-6753651837109852-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /logos/doodles/2023/sapardi-djoko-damonos-83rd-birthday-6753651837110031-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /logos/doodles/2022/nowruz-2022-6753651837109194.2-2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /logos/doodles/2022/tunisia-national-day-2022-6753651837109600-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /logos/doodles/2021/tunisia-national-day-2021-6753651837108892-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /logos/doodles/2021/spring-2021-northern-hemisphere-6753651837108891-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /jcu0uhAhK_fAiuPSrVmgIQxcwSxkTkHtGP4XRFhnh497_XGtN_KEA_0eCFdxXHxkMfWUk9uXhMkQBd_GImeJd7Tna6dRuRTTYpFCPSpzJ9Lhpp0egzQ=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hyqlKj6FYj8yAzPaJZB7cfknhp-7J4SY9rv3NRrQi7ox0HJiZKzUyqKGg6x7xXGmAO_ALYY2Ud--hoKC0sKY51sDCTu6yOMz-3TkpmQ=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4OMr0tkN-puVthzh9N6e028DIaYljPtm3HD-WZXJ7i1PijG206V92KtvEIUytIinK9qAhGQPWxlt80Sx8mtoT_XrLrfBwJPlQVRn7Vxnv7hGFPJ8wZ1t=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/doodles/2021/fall-2021-southern-hemisphere-6753651837108888-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /WsTh371vqLlKjqDM-BIB6lrZvkq6LeGcGgZA-Gdh57kK2G8Tt9EY3gFCQ5SRm-Wl9HrdAE83S-LH2uLsl4c1tEmqccdISKm7DzG4VOihfg=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jptdNkprZQo-Qp7UYK4_eMxLzzXWgTIJsIKCVg2Um9jDxtiu0FAPqLkTXl5ZQvgfHNaZliSPsrrtY6tXAB7tb-gwsF9-vs_natxpaLNVCw=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/doodles/2021/nowruz-2021-6753651837108889-2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /MUNO7NmgAs09RF0_Q4omjTtH7Fv6N6CpsLWNeZUIekGIwpadAooelENCI4enC02_j7yRtxhs5sUZaoGJ67dmrYie4nGDHHHQYF1poqHqNQ=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/doodles/2021/david-warrens-95th-birthday-6753651837108320-2x.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /logos/doodles/2020/tunisia-national-day-2020-6753651837108322-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /logos/doodles/2020/recognizing-ignaz-semmelweis-and-handwashing-6753651837108746.2-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /Bo4-9K6wiEyWZr1x4IfvOeB_NFv8MGC8kqmS--hCUaR0B0puSgikWbDppKEeYSd2bxdhPT9wfcSPdX35aIjShic_UaI8AnK9kUrE1ZVWlg=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/doodles/2019/netherlands-elections-2019-5158774833676288-2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /2qXSisrJyDKIya5ouYiCtVAEdZdM2HfTjduDaAVsk-v_SeZtoIZnu79Ol1xz14NfzU2xqV0PIX13I_sx5GQ4gdGyIsKhsgMazdk-2tQ=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /effFMzq4XvfrZPK0E_tvDivy7b-Kd2-Cmd8TvA-maCZK35whczbTdegzCTQBeA46bhHMIy0Eujntwy2v9vqSBDu-_nT-8eZJerDmkwpV=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hXMSnnnK17inbOjeyLqFBx3HrKFKdAJlO0cuhNdwe3Yz0O4axkn9ULNFcaEi_zbL_oKUs3VvZM6sAVUB_-gwzDrLwN-ahxnefG0IYhA=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /olVhV9gmfm07h0ru15ZgIm_kj58lRl3-RqqhYS1pqIEmSscfm8zYw5jxXWF9D4VSXBvVj5SBgeq_ohAvAl5d7UvUYMBvynL_3s50N_4mKg=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/doodles/2019/nowruz-2019-6284808622702592-2x.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /logos/doodles/2019/gamila-el-alailys-112th-birthday-6036329396699136-2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /bT4TRpcZTcPqGbDgGXBdUty2CyQ_sJtQ4s-64-SRkkZw3fObWd8EpEyxljydj79TDBZZD3Q_lHXDkxbdQWx443udWcpnpzexSkSxGD42GA=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/doodles/2019/tunisia-national-day-2019-5078217890201600.2-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /logos/doodles/2019/spring-equinox-2019-northern-hemisphere-5139135894388736-2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /gG7E-il42mOcA4BFm8CCSre-bGncM7LG4CEC6qvhoFog6buhLTlixRBjgofIsPFO-hFkn1eDmmP6qlWpNHeO9qv5dVmqbjF6Up6oLV_I=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /yUfZC3C2Zy7jpvG0VIa0JY6deVELiJXaXOPx18ZYtHvHJDBKOhGLc9S0e2bXc3t8OdDyMbr6at7dqFWUzUspazqgpKlmdO3_YQHGmqPT=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/doodles/2019/fall-equinox-2019-southern-hemisphere-5334567442448384-2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /S2YXjtSfM-nTFgL7NVN1Tq5pWVcOPb0tjeG_BzjraNGRtkr-HFaSBG4OpePt7naldeQvWoExSs2K-JmFB5ttVh-fiS-KPuRf40fojUof=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/doodles/2018/spring-equinox-2018-5263345362927616-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /logos/doodles/2018/tunisia-national-day-6461049875202048.4-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /FhIwYfdhqW6ygU9DnZnr2VCxVaIU6sivlBaa91wIuTB7cox40KZfT2EnyKjdCyute5w1ewVzc3N3G3DWFVngy0kFy2YC9JU7WlwUFmtj=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /R3qBk5xW_52Z6Rit39SW--TTlXpogLb7RCor5-tdRx7X6ykqM_0Lh0Rji5M6Oz1FLG8Paqh4aRabiP3JrlFPGal5R1P8MGlohZ0-753zbQ=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e7gO_KgBDTqqeWioKwa3ZWaK155IbBsnaB0n89ZTR4RBmvRPnOhBXOKOi_nBeT3OvcVxRXHcoFTY6g2i_ONX3uvB2SjFIM80LewujfCV=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /3l4wROvUwcnbW_GsR0BdH1f--Wd9SIagmwpo9_C-5xUynH6zITpBwx_acG3e0TUNpmfEOsRneH-q-E3CmnVfjxKlnN3JdeI2rCQT4JI=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/doodles/2018/fall-equinox-2018-6545460612300800.2-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /logos/doodles/2018/usmar-ismails-97th-birthday-6322954328604672-2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /logos/doodles/2017/first-day-of-spring-2017-northern-hemisphere-5171021979058176-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /logos/doodles/2017/first-day-of-fall-2017-southern-hemisphere-5673416651702272-hp2x.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /logos/doodles/2016/icc-sri-lanka-v-west-indies-4888550698909696-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /logos/doodles/2016/tunisia-national-day-2016-5102192186884096-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /logos/doodles/2016/first-day-of-fall-2016-southern-hemisphere-5703954739494912-hp2x.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /logos/doodles/2016/first-day-of-spring-2016-northern-hemisphere-5727786629070848-hp2x.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /logos/doodles/2015/cricket-world-cup-2015-quarterfinals-3-australia-vs-pakistan-5655610641088512-hp.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /logos/doodles/2014/tunisia-independance-day-5364643732127744-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /logos/doodles/2014/first-day-of-spring-2014-5086324449083392-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /logos/doodles/2014/first-day-of-fall-2014-6370654056087552-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /logos/2011/holi11-hp.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378274.0.0.0; _ga=GA1.2.2144369805.1679378274
Source: global traffic HTTP traffic detected: GET /logos/doodles/2022/nowruz-2022-6753651837109194.2-2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /assets-main/img/glue-icons.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378274.0.0.0; _ga=GA1.2.2144369805.1679378274
Source: global traffic HTTP traffic detected: GET /-tJ0exa-sFRDGwxCfFtT3kaKnhcmHAvtjqHDP41VZhmjMHrNxR7jTkuXxHlonYHF-0oB9I62PsCqlLDA2P8bGcuVdx2yoV5n02Luyqj5E_Sn1kPHeg=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/doodles/2021/tunisia-national-day-2021-6753651837108892-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /logos/doodles/2023/tunisia-national-day-2023-6753651837109852-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /LOrhe71Tt-bTc3xdZDG8fwvwhs8qF0ygHRj9DjbcQpP6WWkHFwd8Kca9FbMjZ_y8GVAVlmDhEYlkQxQCVnvCstsYzS_ahoD4SPjUYQo8T3aO3ifLzi8=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /XH1nTzt31w0D2Mh0RIwO57SRWR9xEGnCj9PIt7H6OIWfZJNhuCQTrBJWbzzcr5x1NrYFu2Tshk-YURNywcKeUbL7Syamsfqb1ZAh9MTTnQVKJavTNHIy=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jptdNkprZQo-Qp7UYK4_eMxLzzXWgTIJsIKCVg2Um9jDxtiu0FAPqLkTXl5ZQvgfHNaZliSPsrrtY6tXAB7tb-gwsF9-vs_natxpaLNVCw=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jcu0uhAhK_fAiuPSrVmgIQxcwSxkTkHtGP4XRFhnh497_XGtN_KEA_0eCFdxXHxkMfWUk9uXhMkQBd_GImeJd7Tna6dRuRTTYpFCPSpzJ9Lhpp0egzQ=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4OMr0tkN-puVthzh9N6e028DIaYljPtm3HD-WZXJ7i1PijG206V92KtvEIUytIinK9qAhGQPWxlt80Sx8mtoT_XrLrfBwJPlQVRn7Vxnv7hGFPJ8wZ1t=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/doodles/2022/tunisia-national-day-2022-6753651837109600-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /MUNO7NmgAs09RF0_Q4omjTtH7Fv6N6CpsLWNeZUIekGIwpadAooelENCI4enC02_j7yRtxhs5sUZaoGJ67dmrYie4nGDHHHQYF1poqHqNQ=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /WsTh371vqLlKjqDM-BIB6lrZvkq6LeGcGgZA-Gdh57kK2G8Tt9EY3gFCQ5SRm-Wl9HrdAE83S-LH2uLsl4c1tEmqccdISKm7DzG4VOihfg=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/doodles/2021/nowruz-2021-6753651837108889-2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /logos/doodles/2021/spring-2021-northern-hemisphere-6753651837108891-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /logos/doodles/2021/david-warrens-95th-birthday-6753651837108320-2x.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378274.0.0.0; _ga=GA1.2.2144369805.1679378274
Source: global traffic HTTP traffic detected: GET /hyqlKj6FYj8yAzPaJZB7cfknhp-7J4SY9rv3NRrQi7ox0HJiZKzUyqKGg6x7xXGmAO_ALYY2Ud--hoKC0sKY51sDCTu6yOMz-3TkpmQ=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/doodles/2020/tunisia-national-day-2020-6753651837108322-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /logos/doodles/2023/sapardi-djoko-damonos-83rd-birthday-6753651837110031-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /Bo4-9K6wiEyWZr1x4IfvOeB_NFv8MGC8kqmS--hCUaR0B0puSgikWbDppKEeYSd2bxdhPT9wfcSPdX35aIjShic_UaI8AnK9kUrE1ZVWlg=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2qXSisrJyDKIya5ouYiCtVAEdZdM2HfTjduDaAVsk-v_SeZtoIZnu79Ol1xz14NfzU2xqV0PIX13I_sx5GQ4gdGyIsKhsgMazdk-2tQ=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/doodles/2021/fall-2021-southern-hemisphere-6753651837108888-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /logos/doodles/2020/recognizing-ignaz-semmelweis-and-handwashing-6753651837108746.2-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /logos/doodles/2019/netherlands-elections-2019-5158774833676288-2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /logos/doodles/2019/nowruz-2019-6284808622702592-2x.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /effFMzq4XvfrZPK0E_tvDivy7b-Kd2-Cmd8TvA-maCZK35whczbTdegzCTQBeA46bhHMIy0Eujntwy2v9vqSBDu-_nT-8eZJerDmkwpV=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hXMSnnnK17inbOjeyLqFBx3HrKFKdAJlO0cuhNdwe3Yz0O4axkn9ULNFcaEi_zbL_oKUs3VvZM6sAVUB_-gwzDrLwN-ahxnefG0IYhA=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /olVhV9gmfm07h0ru15ZgIm_kj58lRl3-RqqhYS1pqIEmSscfm8zYw5jxXWF9D4VSXBvVj5SBgeq_ohAvAl5d7UvUYMBvynL_3s50N_4mKg=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/doodles/2019/gamila-el-alailys-112th-birthday-6036329396699136-2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /bT4TRpcZTcPqGbDgGXBdUty2CyQ_sJtQ4s-64-SRkkZw3fObWd8EpEyxljydj79TDBZZD3Q_lHXDkxbdQWx443udWcpnpzexSkSxGD42GA=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/doodles/2019/tunisia-national-day-2019-5078217890201600.2-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /logos/doodles/2019/spring-equinox-2019-northern-hemisphere-5139135894388736-2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /logos/doodles/2019/fall-equinox-2019-southern-hemisphere-5334567442448384-2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /gG7E-il42mOcA4BFm8CCSre-bGncM7LG4CEC6qvhoFog6buhLTlixRBjgofIsPFO-hFkn1eDmmP6qlWpNHeO9qv5dVmqbjF6Up6oLV_I=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /yUfZC3C2Zy7jpvG0VIa0JY6deVELiJXaXOPx18ZYtHvHJDBKOhGLc9S0e2bXc3t8OdDyMbr6at7dqFWUzUspazqgpKlmdO3_YQHGmqPT=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S2YXjtSfM-nTFgL7NVN1Tq5pWVcOPb0tjeG_BzjraNGRtkr-HFaSBG4OpePt7naldeQvWoExSs2K-JmFB5ttVh-fiS-KPuRf40fojUof=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /FhIwYfdhqW6ygU9DnZnr2VCxVaIU6sivlBaa91wIuTB7cox40KZfT2EnyKjdCyute5w1ewVzc3N3G3DWFVngy0kFy2YC9JU7WlwUFmtj=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /R3qBk5xW_52Z6Rit39SW--TTlXpogLb7RCor5-tdRx7X6ykqM_0Lh0Rji5M6Oz1FLG8Paqh4aRabiP3JrlFPGal5R1P8MGlohZ0-753zbQ=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/doodles/2018/spring-equinox-2018-5263345362927616-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /logos/doodles/2018/tunisia-national-day-6461049875202048.4-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /e7gO_KgBDTqqeWioKwa3ZWaK155IbBsnaB0n89ZTR4RBmvRPnOhBXOKOi_nBeT3OvcVxRXHcoFTY6g2i_ONX3uvB2SjFIM80LewujfCV=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/doodles/2018/fall-equinox-2018-6545460612300800.2-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /logos/doodles/2018/usmar-ismails-97th-birthday-6322954328604672-2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /logos/doodles/2016/icc-sri-lanka-v-west-indies-4888550698909696-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /logos/doodles/2017/first-day-of-spring-2017-northern-hemisphere-5171021979058176-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /3l4wROvUwcnbW_GsR0BdH1f--Wd9SIagmwpo9_C-5xUynH6zITpBwx_acG3e0TUNpmfEOsRneH-q-E3CmnVfjxKlnN3JdeI2rCQT4JI=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/doodles/2016/tunisia-national-day-2016-5102192186884096-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /logos/doodles/2017/first-day-of-fall-2017-southern-hemisphere-5673416651702272-hp2x.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /logos/doodles/2015/cricket-world-cup-2015-quarterfinals-3-australia-vs-pakistan-5655610641088512-hp.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /logos/doodles/2016/first-day-of-spring-2016-northern-hemisphere-5727786629070848-hp2x.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /logos/doodles/2014/tunisia-independance-day-5364643732127744-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /logos/doodles/2016/first-day-of-fall-2016-southern-hemisphere-5703954739494912-hp2x.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /logos/doodles/2014/first-day-of-spring-2014-5086324449083392-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /logos/doodles/2014/first-day-of-fall-2014-6370654056087552-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /logos/2011/holi11-hp.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
Source: global traffic HTTP traffic detected: GET /stories/year-in-search/ HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
Source: global traffic HTTP traffic detected: GET /assets-stories-2021/css/index.min.css?cache=9e0af63 HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
Source: global traffic HTTP traffic detected: GET /assets-stories-2021/css/year-in-search.min.css?cache=fc7fdb8 HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
Source: global traffic HTTP traffic detected: GET /assets-stories-2021/js/polyfills.min.js?cache=8b7cf26 HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
Source: global traffic HTTP traffic detected: GET /assets-stories-2021/img/glue-icons.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
Source: global traffic HTTP traffic detected: GET /KR_tQgFYSc-6pG6sf0J8cb59cuL0GF_z76spHvHO-HAPqX8Fo_CNhJ3FfBIMJ0MLqmMERINkaPYQLUV-D4y3MtNNQcjaldjUU9KJtcprio0VKAmgeko HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets-stories-2021/js/index.min.js?cache=e360a66 HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
Source: global traffic HTTP traffic detected: GET /assets-stories-2021/img/glue-google-color-logo.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
Source: global traffic HTTP traffic detected: GET /QEMbwo7Ti8RLlXgjwI3XmLofgQarTUsJhdlzW3qmjsweqEBVZQybyhODbfGRBJKkpnbEkzZUxCMBcqATjh5XFT6SsxA46apOCAbnRUWmitINMI_VT5w?=w1440=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets-stories-2021/img/glue-icon-expand-more.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
Source: global traffic HTTP traffic detected: GET /assets-stories-2021/img/glue-google-solid-logo.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
Source: global traffic HTTP traffic detected: GET /W02GUnHtaJPHRSBIq-gNVwuGPX9s4KcNRuen0qIqjAhxQgTZPoA5l3bs_K-dOeEhDWsLHHzANblqcGHaKRU-58O_0VGUJuRld3LCDpHDb4atFHUnIOz9 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ns1RQ15FvvYxdGQzVgZfBQLSVnr2dO10vjsXSMb6ob9Y8YnH_NwT86CExwRLcJ_pgu-yapMF-ijuKF3eZd51wxCF8feR0U8yU7Zpj9P8nuKgU6HLt7k?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets-stories-2021/img/glue-help.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
Source: global traffic HTTP traffic detected: GET /cdV5k2CEOt0uTjlBHAvabhD5qdKLXLKLAHXaT59mzVC-6Nz3asgWUkFuqlrTilXv4nvWSo0HMurxuGOILE22pGMRt7Nl36R0D_GZOKL-qlOs0LNyug?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /knzdaC9H3UsDyJYIxRR90Ngh5TdE57GkEDMlgpbT7fO_u8Dmh3l3VmWAzxyxtOBM8x3Lw_lxvIO5Ph27fDNB1L9p-EWaog2Ji6b2lw HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iHqzYEhiw5A9ZGZIu3rGSAQPgXPHm_Hs6Svm6nEgURlbUDdNE-1gOmOW81l6kRMf1pziEJWK41YXQVVxQOZl3OF0Oy-a_nYl7NFKyzpep_RjmcBlh54?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iERG8EH9e9XNAoJGd1L4YhzMT0pLQmWs9wFRF2HU1-AOX7fgqQaVhKPr9SYCgWHFKw6nbLbToncl4pLOYqKuSDuVFsOBD8SebDFlTUGudVnQ_04QG6M HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wCGOhL6icJWSXcsnHRdh9OYFq7sksI8mbSz9Dy2dWn4QBEt_46Recz7sZTjLZOfZ4oOOwQj0WZEW2GjUKChL3CpGQcAIt0L2PqQVwNdsJeTtNeyf9b0?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /TYyhtgs6po_zT3exdwvm3xqA-J_-scIhbNvmNQHFNs87MSWcwWtaoQYJdvcuI8VF967PFWWGsKVcevUYTygdwHcdvxLVprxS5wEf-58iDfNjLH9UiSlF HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tD_w389S4CFuR3LEnia0XnPrkuW6fWmQ2PBUrWJdmmAr8VNpsiVssfVzWTcZ6tRdKiThCpGubjas3ibI58FTlcUGnD8m_X7L9jgNeo07i12huWjZkqK1 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tXssN0AcrlblKe6BUWhLJqgTDHdLLVy7OYiagJrHQJONSwFZFDHeAd-BCUQ5G449--R80fEJtGX1Ucz6p3ce6U_3FGCfkkKO4Xxi0ihF21fVarvUV4E HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /DadS_3zeQeDcl8UL1JN5Fde-_q5NFV2n6-0So7Ylpd00U0i3zhPXRGJJv98HlfKif4nPzY73AoYQWeuX55cYuZ0Puc45APIrNEYbdmsYLJhpI0sBXLk HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /l7tWDOsi7vv4CzF9xthvpZ14buBNB2c0gFrQXm2_OehYVnKqtdVTGg3mHM--_LCDXEhNHMoz336hier2hdWEx7AyW7lonhg7WSTRmfkonmDBtFXsiLs HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dd86GfBmU80zX_gBKX8vD3jcolry9sjlvguaakt0t7oc8jZtX3XUUyDMyDSvIhEIobxWhNnjm1DsTU5E6q3I_WoKgfOYLhDzTMF8dm59Kpg0gLhxn8M HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1lqAjjXuM384j0EfDi9U8Y1AfDe6nru7uxUwfMH-vyeD2aQLqvhxh8FuWbqfb-zhjhuSyljoATt1NjEGmRCbjbFE6XA1Fdb_oHWJNgGMxwFp_Dha8Eo HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /5ZZkQavSKPzPcj4vg-8DqCs2qofs9BZIzfFtSeY8NlqF4d0bWophZMqW4SSg-MKquK6C5VBTC9dXE1YS5PkUXjlIY9GLFaiLBO3_ywWzKiEqGn_cgQMT HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /stOglKI-L-Qw2zjHiiBtJk-yD5dWHmciNUALJQaoDW3z2hYAuVAIPlkd_vOOf5CmAxq4YKb6K1J-Hpek77sA9Riju8yhwu1TFn3SwcIPJxiQdStnYgg HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/59acb1f3/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /embed/4WXs3sKu41I?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /embed/EqboAI-Vk-U?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /embed/ZRCdORJiUgU?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=7 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /embed/rokGy0huYEA?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=5 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /embed/6aFdEhEZQjE?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=9 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /embed/vI4LHl4yFuo?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=11 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /embed/KIViy7L_lo8?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=13 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /embed/q7o7R5BgWDY?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=15 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /embed/DVwHCGAr_OE?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=17 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /embed/Lv-sY_z8MNs?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=19 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /embed/xY_MUB8adEQ?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=21 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /embed/SAIEamakLoY?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=23 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /embed/F0QXB5pw2qE?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=25 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /s/player/59acb1f3/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/4WXs3sKu41I?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /s/player/59acb1f3/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/4WXs3sKu41I?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /s/player/59acb1f3/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/4WXs3sKu41I?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /s/player/59acb1f3/fetch-polyfill.vflset/fetch-polyfill.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/4WXs3sKu41I?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdU
Source: global traffic HTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdU
Source: global traffic HTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdU
Source: global traffic HTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdUIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
Source: global traffic HTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdUIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
Source: global traffic HTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdU
Source: global traffic HTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdU
Source: global traffic HTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdUIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
Source: global traffic HTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUloSSx62RoT13bCq798eIaZMtUoDNVc6WGwjISOIqwkmycF5maf5SrFCEuXIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
Source: global traffic HTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnfpPATwHt9Dtl02kqVHBT7V4SCZvGiWZXyF_uXtHxOtR-GM4bZhlBrqd6U
Source: global traffic HTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUloSSx62RoT13bCq798eIaZMtUoDNVc6WGwjISOIqwkmycF5maf5SrFCEuXIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
Source: global traffic HTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUloSSx62RoT13bCq798eIaZMtUoDNVc6WGwjISOIqwkmycF5maf5SrFCEuX
Source: global traffic HTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmawQQLwrt3ogophM7MPx_ZcgbVQRZq2tRl074vQC_MrdXP8RVRwoVSKJiEIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
Source: global traffic HTTP traffic detected: GET /s/player/59acb1f3/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/4WXs3sKu41I?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmawQQLwrt3ogophM7MPx_ZcgbVQRZq2tRl074vQC_MrdXP8RVRwoVSKJiE
Source: global traffic HTTP traffic detected: GET /js/th/GCBvWy_yb866hkOUIGxUHdK41VpQSXIVky7cQUZngWQ.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
Source: global traffic HTTP traffic detected: GET /s/player/59acb1f3/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/4WXs3sKu41I?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmawQQLwrt3ogophM7MPx_ZcgbVQRZq2tRl074vQC_MrdXP8RVRwoVSKJiEIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
Source: global traffic HTTP traffic detected: GET /vi_webp/4WXs3sKu41I/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ytc/AL5GRJUNolsa3j03QZxx3egj_yEP6gNK4lzbFRCUgdoi6SM=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMjIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
Source: global traffic HTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmawQQLwrt3ogophM7MPx_ZcgbVQRZq2tRl074vQC_MrdXP8RVRwoVSKJiE
Source: global traffic HTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMjIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
Source: global traffic HTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMj
Source: global traffic HTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMj
Source: global traffic HTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMjIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
Source: global traffic HTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMj
Source: global traffic HTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMj
Source: global traffic HTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMjIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
Source: global traffic HTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMj
Source: global traffic HTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMjIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
Source: global traffic HTTP traffic detected: GET /generate_204?cfkIgg HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/4WXs3sKu41I?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /generate_204?lrpm6Q HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/rokGy0huYEA?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /generate_204?642dMg HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/EqboAI-Vk-U?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /generate_204?Yx10ZA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/vI4LHl4yFuo?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=11Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /generate_204?UlTn9A HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/ZRCdORJiUgU?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=7Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /generate_204?ereH0A HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/xY_MUB8adEQ?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=21Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /generate_204?YAveBA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/SAIEamakLoY?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=23Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /generate_204?U0k5Tw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/6aFdEhEZQjE?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /generate_204?UEopvA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/DVwHCGAr_OE?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=17Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /generate_204?T-_zXA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/F0QXB5pw2qE?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=25Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /generate_204?hp8gSw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/KIViy7L_lo8?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /generate_204?b0YUVg HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/q7o7R5BgWDY?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=15Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /generate_204?wnr66g HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/Lv-sY_z8MNs?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
Source: global traffic HTTP traffic detected: GET /assets-stories-2021/img/glue-icons.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.1.1679378313.0.0.0
Source: global traffic HTTP traffic detected: GET /ytc/AL5GRJUNolsa3j03QZxx3egj_yEP6gNK4lzbFRCUgdoi6SM=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets-stories-2021/img/glue-google-color-logo.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.1.1679378313.0.0.0
Source: global traffic HTTP traffic detected: GET /KR_tQgFYSc-6pG6sf0J8cb59cuL0GF_z76spHvHO-HAPqX8Fo_CNhJ3FfBIMJ0MLqmMERINkaPYQLUV-D4y3MtNNQcjaldjUU9KJtcprio0VKAmgeko HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets-stories-2021/img/glue-icon-expand-more.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.1.1679378313.0.0.0
Source: global traffic HTTP traffic detected: GET /assets-stories-2021/img/glue-google-solid-logo.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.1.1679378313.0.0.0
Source: global traffic HTTP traffic detected: GET /assets-stories-2021/img/glue-help.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.1.1679378313.0.0.0
Source: global traffic HTTP traffic detected: GET /QEMbwo7Ti8RLlXgjwI3XmLofgQarTUsJhdlzW3qmjsweqEBVZQybyhODbfGRBJKkpnbEkzZUxCMBcqATjh5XFT6SsxA46apOCAbnRUWmitINMI_VT5w?=w1440=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/4WXs3sKu41I/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ns1RQ15FvvYxdGQzVgZfBQLSVnr2dO10vjsXSMb6ob9Y8YnH_NwT86CExwRLcJ_pgu-yapMF-ijuKF3eZd51wxCF8feR0U8yU7Zpj9P8nuKgU6HLt7k?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /W02GUnHtaJPHRSBIq-gNVwuGPX9s4KcNRuen0qIqjAhxQgTZPoA5l3bs_K-dOeEhDWsLHHzANblqcGHaKRU-58O_0VGUJuRld3LCDpHDb4atFHUnIOz9 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdV5k2CEOt0uTjlBHAvabhD5qdKLXLKLAHXaT59mzVC-6Nz3asgWUkFuqlrTilXv4nvWSo0HMurxuGOILE22pGMRt7Nl36R0D_GZOKL-qlOs0LNyug?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iHqzYEhiw5A9ZGZIu3rGSAQPgXPHm_Hs6Svm6nEgURlbUDdNE-1gOmOW81l6kRMf1pziEJWK41YXQVVxQOZl3OF0Oy-a_nYl7NFKyzpep_RjmcBlh54?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /knzdaC9H3UsDyJYIxRR90Ngh5TdE57GkEDMlgpbT7fO_u8Dmh3l3VmWAzxyxtOBM8x3Lw_lxvIO5Ph27fDNB1L9p-EWaog2Ji6b2lw HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iERG8EH9e9XNAoJGd1L4YhzMT0pLQmWs9wFRF2HU1-AOX7fgqQaVhKPr9SYCgWHFKw6nbLbToncl4pLOYqKuSDuVFsOBD8SebDFlTUGudVnQ_04QG6M HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tD_w389S4CFuR3LEnia0XnPrkuW6fWmQ2PBUrWJdmmAr8VNpsiVssfVzWTcZ6tRdKiThCpGubjas3ibI58FTlcUGnD8m_X7L9jgNeo07i12huWjZkqK1 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wCGOhL6icJWSXcsnHRdh9OYFq7sksI8mbSz9Dy2dWn4QBEt_46Recz7sZTjLZOfZ4oOOwQj0WZEW2GjUKChL3CpGQcAIt0L2PqQVwNdsJeTtNeyf9b0?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /TYyhtgs6po_zT3exdwvm3xqA-J_-scIhbNvmNQHFNs87MSWcwWtaoQYJdvcuI8VF967PFWWGsKVcevUYTygdwHcdvxLVprxS5wEf-58iDfNjLH9UiSlF HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /DadS_3zeQeDcl8UL1JN5Fde-_q5NFV2n6-0So7Ylpd00U0i3zhPXRGJJv98HlfKif4nPzY73AoYQWeuX55cYuZ0Puc45APIrNEYbdmsYLJhpI0sBXLk HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tXssN0AcrlblKe6BUWhLJqgTDHdLLVy7OYiagJrHQJONSwFZFDHeAd-BCUQ5G449--R80fEJtGX1Ucz6p3ce6U_3FGCfkkKO4Xxi0ihF21fVarvUV4E HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dd86GfBmU80zX_gBKX8vD3jcolry9sjlvguaakt0t7oc8jZtX3XUUyDMyDSvIhEIobxWhNnjm1DsTU5E6q3I_WoKgfOYLhDzTMF8dm59Kpg0gLhxn8M HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1lqAjjXuM384j0EfDi9U8Y1AfDe6nru7uxUwfMH-vyeD2aQLqvhxh8FuWbqfb-zhjhuSyljoATt1NjEGmRCbjbFE6XA1Fdb_oHWJNgGMxwFp_Dha8Eo HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /l7tWDOsi7vv4CzF9xthvpZ14buBNB2c0gFrQXm2_OehYVnKqtdVTGg3mHM--_LCDXEhNHMoz336hier2hdWEx7AyW7lonhg7WSTRmfkonmDBtFXsiLs HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /5ZZkQavSKPzPcj4vg-8DqCs2qofs9BZIzfFtSeY8NlqF4d0bWophZMqW4SSg-MKquK6C5VBTC9dXE1YS5PkUXjlIY9GLFaiLBO3_ywWzKiEqGn_cgQMT HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /stOglKI-L-Qw2zjHiiBtJk-yD5dWHmciNUALJQaoDW3z2hYAuVAIPlkd_vOOf5CmAxq4YKb6K1J-Hpek77sA9Riju8yhwu1TFn3SwcIPJxiQdStnYgg HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_449.1.dr String found in binary or memory: href="https://www.youtube.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link" equals www.youtube.com (Youtube)
Source: chromecache_449.1.dr String found in binary or memory: href="https://www.facebook.com/Google" equals www.facebook.com (Facebook)
Source: chromecache_449.1.dr String found in binary or memory: href="https://www.linkedin.com/company/google" equals www.linkedin.com (Linkedin)
Source: chromecache_449.1.dr String found in binary or memory: href="https://www.youtube.com/user/Google" equals www.youtube.com (Youtube)
Source: chromecache_493.1.dr String found in binary or memory: (b="https://www.youtube.com/api/drm/fps?ek="+Uca(d)):(b=c.initData.subarray(4),b=new Uint16Array(b.buffer,b.byteOffset,b.byteLength/2),b=String.fromCharCode.apply(null,b).replace("skd://","https://")):b=this.u.u;this.baseUrl=b;this.fairplayKeyId=vi(this.baseUrl,"ek")||"";if(b=vi(this.baseUrl,"cpi")||"")this.cryptoPeriodIndex=Number(b);this.Fa=this.videoData.K("html5_use_drm_retry");this.ya=c.De?[g.Hf(c.initData,4)]:c.B;fY(this,{sessioninit:c.cryptoPeriodIndex});this.status="in"}; equals www.youtube.com (Youtube)
Source: chromecache_493.1.dr String found in binary or memory: (g.Gj(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.Gj(c,"www.youtube.com"),d=c.toString()):d=Lsa(d);c=new g.GD(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_493.1.dr String found in binary or memory: 2===n&&(n=3);this.tb=n;this.ph=b?b.hl||"en_US":qx("en_US",a.hl);this.region=b?b.contentRegion||"US":qx("US",a.cr);this.hostLanguage=b?b.hostLanguage||"en":qx("en",a.host_language);this.Jn=!this.eb&&Math.random()<g.fH(this.experiments,"web_player_api_logging_fraction");this.jb=!this.eb;this.enabledEngageTypes=new Set;this.deviceIsAudioOnly=!(null==b||!b.deviceIsAudioOnly);this.zd=px(this.zd,a.ismb);this.Qn?(n=a.vss_host||"s.youtube.com","s.youtube.com"===n&&(n=nI(this.Ja)||"www.youtube.com")):n="video.google.com"; equals www.youtube.com (Youtube)
Source: chromecache_719.1.dr String found in binary or memory: []);if(!g.length)return!0;var h=fx(a,c,e);Q(121);"https://www.facebook.com/tr/"===h["gtm.elementUrl"]&&Q(122);if(U(79)&&"https://www.facebook.com/tr/"===h["gtm.elementUrl"])return!0;if(d&&f){for(var l=fb(b,g.length),n=0;n<g.length;++n)g[n](h,l);return l.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},ix=function(){var a=[],b=function(c){return Ka(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c); equals www.facebook.com (Facebook)
Source: chromecache_493.1.dr String found in binary or memory: a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Nd(a.errorCode,a.details),d&&"manifest.net.connect"===a.errorCode&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.M)(),cR(a,"manifest",function(h){b.I=!0;b.xa("pathprobe",h)},function(h){b.Nd(h.errorCode,h.details)}))}}; equals www.youtube.com (Youtube)
Source: chromecache_719.1.dr String found in binary or memory: b,"vert.pix");break;case "PERCENT":Ay(d.verticalThresholds,b,"vert.pct")}zv("sdl","init",!1)?zv("sdl","pending",!1)||J(function(){return By()}):(xv("sdl","init",!0),xv("sdl","pending",!0),J(function(){By();if(Cy()){var e=Dy();qc(z,"scroll",e);qc(z,"resize",e)}else xv("sdl","init",!1)}));return b}Hy.M="internal.enableAutoEventOnScroll";var cc=fa(["data-gtm-yt-inspected-"]),Iy=["www.youtube.com","www.youtube-nocookie.com"],Jy,Ky=!1; equals www.youtube.com (Youtube)
Source: chromecache_543.1.dr String found in binary or memory: b.open("GET","https://www.googleapis.com/youtube/v3/videos?part=snippet%2C+id&key=AIzaSyD-4tE5aKFZYIS_IrfpCDRsgQZbv5VCJZM&id="+a.o);b.send()} equals www.youtube.com (Youtube)
Source: chromecache_720.1.dr String found in binary or memory: bd.TABSET_PANELCONTAINER="glue-tabs__panelgroup";bd.TABSET_PAGE="glue-tabs__panel";var cd,dd=cd||(cd={});dd.PANELS_KEY="data-glue-expansion-panels-key";dd.TOGGLEFOR="data-glue-expansion-panel-toggle-for";dd.INITIAL="data-glue-expansion-panel-initial";var ed,fd=ed||(ed={});fd.MISSING_PAGE_LIST="No element with glue-tabpanels__page-list class was found. TabPanels requires a Panels Page List";fd.MISSING_PANEL_LIST="No element with glue-tabpanels__panel-list class was found. TabPanels requires a Panel List";var gd;(gd||(gd={})).IFRAME_SCRIPT_URL="https://www.youtube.com/iframe_api";var hd,id=hd||(hd={});id.YT_IFRAME_READY_EVENT="onYouTubeIframeAPIReady";id.API_INITIALIZED="glue.ui.ytVideo.IframeApiInitalized";id.IS_VISIBLE="glue.isVisible";id.IS_HIDDEN="glue.isHidden";var jd,kd=jd||(jd={});kd.VIDEO_ID="glueYtVideoId";kd.PLAYER_ID="glueYtPlayerId";kd.HEIGHT="glueYtVideoHeight";kd.WIDTH="glueYtVideoWidth";kd.PLAYER_VARS="glueYtVideoPlayerVars";function ld(){this.apiInitialized=this.isApiReady();this.videoObjects=new Map;this.init()}ld.getManager=function(){ld.instance||(ld.instance=new ld);return ld.instance};ld.destroyManager=function(){ld.instance=void 0}; equals www.youtube.com (Youtube)
Source: chromecache_543.1.dr String found in binary or memory: function bz(a){if(dj())2==Pi().rs?window.YT&&window.YT.Player?ez(a,a.i):(dr.push(function(f){ez(this,f)}.bind(a,a.i)),fr()):kj("//www.youtube.com/embed/"+a.o+"/?rel=0&cc_load_policy=1&autoplay=1&hl="+window.sc_pageModel.lang); equals www.youtube.com (Youtube)
Source: chromecache_493.1.dr String found in binary or memory: g.Ea("Goog_AdSense_Lidar_getUrlSignalsList",Q8a);var Ona=(new Date).getTime();var R8a="client_dev_domain client_dev_regex_map client_dev_root_url client_rollout_override expflag forcedCapability jsfeat jsmode mods".split(" ");[].concat(g.u(R8a),["client_dev_set_cookie"]);var Vka="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Wka=/\bocr\b/;var Yka=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;"undefined"!==typeof TextDecoder&&new TextDecoder;var S8a="undefined"!==typeof TextEncoder?new TextEncoder:null,Upa=S8a?function(a){return S8a.encode(a)}:function(a){a=g.Gf(a); equals www.youtube.com (Youtube)
Source: chromecache_493.1.dr String found in binary or memory: g.JI=function(a){var b=g.wI(a);Axa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_493.1.dr String found in binary or memory: g.JS.prototype.u=function(a){var b=this;dMa(this);var c=a.FK,d=this.api.T();"GENERIC_WITHOUT_LINK"!==c||d.V?"TOO_MANY_REQUESTS"===c?(d=this.api.getVideoData(),this.ke(MS(this,"TOO_MANY_REQUESTS_WITH_LINK",d.Fo(),void 0,void 0,void 0,!1))):"HTML5_NO_AVAILABLE_FORMATS_FALLBACK"!==c||d.V?this.ke(g.KS(a.errorMessage)):this.ke(MS(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c= equals www.youtube.com (Youtube)
Source: chromecache_493.1.dr String found in binary or memory: g.k.createUnpluggedLocationInfo=function(a){var b={};a=a.coords;if(null==a?0:a.latitude)b.latitudeE7=Math.floor(1E7*a.latitude);if(null==a?0:a.longitude)b.longitudeE7=Math.floor(1E7*a.longitude);if(null==a?0:a.accuracy)b.locationRadiusMeters=Math.round(a.accuracy);return b};var iN;g.v(hN,zx);hN.prototype.mB=function(a,b){a=zx.prototype.mB.call(this,a,b);return Object.assign({},a,this.Ov)};var nEa=/[&\?]action_proxy=1/,mEa=/[&\?]token=([\w-]*)/,oEa=/[&\?]video_id=([\w-]*)/,pEa=/[&\?]index=([\d-]*)/,qEa=/[&\?]m_pos_ms=([\d-]*)/,tEa=/[&\?]vvt=([\w-]*)/,hEa="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),rEa="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),jEa={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_493.1.dr String found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f,h){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=g.wI(this);e="www.youtube.com"===c;f=f&&this.K("embeds_enable_shorts_links_for_eligible_shorts");h&&this.K("fill_live_watch_url_in_watch_endpoint")&&e?h="https://"+c+"/live/"+a:!f&&d&&e?h="https://youtu.be/"+a:g.jI(this)?(h="https://"+c+"/fire",b.v=a):(f&&e?(h=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(h=this.protocol+"://"+c+"/watch",b.v=a),Hy&&(a=Dna())&&(b.ebc=a));return g.ti(h,b)}; equals www.youtube.com (Youtube)
Source: chromecache_493.1.dr String found in binary or memory: g.vI=function(a){a=nI(a.Ja);return"www.youtube-nocookie.com"===a?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_493.1.dr String found in binary or memory: gwa=function(a,b){if(!a.j["0"]){var c=new LF("0","fakesb",{video:new HF(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new mF(new g.GD("http://www.youtube.com/videoplayback"),c,"fake"):new EF(new g.GD("http://www.youtube.com/videoplayback"),c,new WE(0,0),new WE(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_719.1.dr String found in binary or memory: l=!!a.get("fixMissingApi");if(!(d||e||f||g.length||h.length))return;var n={Ff:d,Df:e,Ef:f,lg:g,mg:h,gd:l,Wa:b},p=z.YT,q=function(){Qy(n)};if(p)return p.ready&&p.ready(q),b;var r=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){r&&r();q()};J(function(){for(var u=I.getElementsByTagName("script"),t=u.length,v=0;v<t;v++){var w=u[v].getAttribute("src");if(Ty(w,"iframe_api")||Ty(w,"player_api"))return b}for(var y=I.getElementsByTagName("iframe"),x=y.length,A=0;A<x;A++)if(!Ky&&Ry(y[A],n.gd))return mc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_720.1.dr String found in binary or memory: ld.prototype.init=function(){var a=this,c=new Event("Event");c.initEvent(hd.API_INITIALIZED,!0,!1);this.apiInitialized?document.dispatchEvent(c):this.apiInitPromise=new Promise(function(e){window.onYouTubeIframeAPIReady=function(){a.apiInitialized=!0;document.dispatchEvent(c);e()}});if(!window.YT){var d=document.createElement("script");document.body.appendChild(d);d.src="https://www.youtube.com/iframe_api"}};ld.prototype.isApiReady=function(){return"object"===typeof window.YT&&"function"===typeof window.YT.Player}; equals www.youtube.com (Youtube)
Source: chromecache_493.1.dr String found in binary or memory: this.protocol+"://www.youtube.com/";f=b?b.eventLabel:a.el;d="detailpage";"adunit"===f?d=this.C?"embedded":"detailpage":"embedded"===f||this.I?d=ox(d,f,rxa):f&&(d="embedded");this.Fa=d;cA();f=null;d=b?b.playerStyle:a.ps;e=g.nb(sxa,d);!d||e&&!this.I||(f=d);this.playerStyle=f;this.oa=(this.V=g.nb(sxa,this.playerStyle))&&"play"!==this.playerStyle&&"jamboard"!==this.playerStyle;this.Qn=!this.oa;this.Xa=nx(!1,a.disableplaybackui);this.disablePaidContentOverlay=nx(!1,null==b?void 0:b.disablePaidContentOverlay); equals www.youtube.com (Youtube)
Source: chromecache_543.1.dr String found in binary or memory: var Yy;function Rha(){var a,b;return Va(function(c){if("function"===typeof(null==(a=window.YT)?void 0:a.Player))return c.return();Yy||(b=document.createElement("script"),fi(b,hh(Yg(Zg("//www.youtube.com/player_api")))),document.body.appendChild(b),Yy=new Promise(function(e){window.onYouTubeIframeAPIReady=e})); equals www.youtube.com (Youtube)
Source: chromecache_719.1.dr String found in binary or memory: var ay=function(a,b,c,d,e){var f=zv("fsl",c?"nv.mwt":"mwt",0),g;g=c?zv("fsl","nv.ids",[]):zv("fsl","ids",[]);if(!g.length)return!0;var h=vv(a,"gtm.formSubmit",g),l=a.action;l&&l.tagName&&(l=a.cloneNode(!1).action);Q(121);"https://www.facebook.com/tr/"===l&&Q(122);if(U(79)&&"https://www.facebook.com/tr/"===l)return!0;h["gtm.elementUrl"]=l;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&& equals www.facebook.com (Facebook)
Source: chromecache_626.1.dr String found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/59acb1f3\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: chromecache_543.1.dr String found in binary or memory: w(Ly,E);function My(){this.part="snippet,id,contentDetails,localizations,statistics";this.Jj=new zm({Bg:"https://www.googleapis.com/youtube/v3",serviceName:"youtubeDataApi"})} equals www.youtube.com (Youtube)
Source: chromecache_543.1.dr String found in binary or memory: window.sc_initOverlay=function(){return new ar};var gfa=hh(Yg(Zg("//www.youtube.com/player_api"))),dr=[],er=!1;function fr(){if(!er){window.onYouTubeIframeAPIReady=hfa;var a=dk("SCRIPT");fi(a,gfa);document.head.appendChild(a);er=!0}} equals www.youtube.com (Youtube)
Source: chromecache_444.1.dr String found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_493.1.dr String found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_543.1.dr String found in binary or memory: http://www.google.com/support/websearch/bin/answer.py?hl=
Source: chromecache_493.1.dr String found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_493.1.dr String found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_493.1.dr String found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_493.1.dr String found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_493.1.dr String found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_449.1.dr String found in binary or memory: https://abc.xyz/investor/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
Source: chromecache_449.1.dr String found in binary or memory: https://about.google/
Source: chromecache_493.1.dr String found in binary or memory: https://admin.youtube.com
Source: chromecache_449.1.dr String found in binary or memory: https://ads.google.com/home/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
Source: chromecache_449.1.dr String found in binary or memory: https://ajax.googleapis.com/ajax/libs/hammerjs/2.0.8/hammer.min.js
Source: chromecache_599.1.dr, chromecache_448.1.dr, chromecache_467.1.dr, chromecache_642.1.dr String found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_588.1.dr String found in binary or memory: https://apis.google.com/js/client.js
Source: chromecache_449.1.dr String found in binary or memory: https://blog.google
Source: chromecache_449.1.dr String found in binary or memory: https://careers.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
Source: chromecache_440.1.dr, chromecache_719.1.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_588.1.dr String found in binary or memory: https://clients6.google.com
Source: chromecache_449.1.dr String found in binary or memory: https://cloud.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
Source: chromecache_588.1.dr String found in binary or memory: https://content-googleapis-staging.sandbox.google.com
Source: chromecache_588.1.dr String found in binary or memory: https://content-googleapis-test.sandbox.google.com
Source: chromecache_449.1.dr String found in binary or memory: https://crisisresponse.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
Source: chromecache_449.1.dr String found in binary or memory: https://crisisresponse.google/?utm_source=about.google&amp;utm_medium=referral&amp;utm_campaign=site
Source: chromecache_543.1.dr String found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_449.1.dr String found in binary or memory: https://diversity.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
Source: chromecache_493.1.dr String found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_449.1.dr String found in binary or memory: https://edu.google.com/
Source: chromecache_449.1.dr String found in binary or memory: https://edu.google.com?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
Source: chromecache_588.1.dr String found in binary or memory: https://feedback2-test.corp.google.com/inapp/%
Source: chromecache_588.1.dr String found in binary or memory: https://feedback2-test.corp.google.com/tools/feedback/%
Source: chromecache_588.1.dr String found in binary or memory: https://feedback2-test.corp.googleusercontent.com/inapp/%
Source: chromecache_588.1.dr String found in binary or memory: https://feedback2-test.corp.googleusercontent.com/tools/feedback/%
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv39oS_a.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv79oQ.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvD9oS_a.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvH9oS_a.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvr9oS_a.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9Gh09GixI.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9Ghk9GixI.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9GiU9G.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9Gik9GixI.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9GjU9GixI.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmZjtiu7.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmdjtiu7.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmtjtiu7.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmxjtiu7.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmZjtiu7.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmdjtiu7.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmhjtg.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmtjtiu7.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmxjtiu7.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTsDO_PZ0.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTtDO_.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTtzO_PZ0.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTujO_PZ0.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTuzO_PZ0.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTsDO_PZ0.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTtDO_.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTtzO_PZ0.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTujO_PZ0.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTuzO_PZ0.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qER2i1dC.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2)
Source: chromecache_549.1.dr String found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/lens_camera/v1/192px.svg
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVE9eOcEg.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVFNeOcEg.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVGdeOcEg.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxIIzI.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_512.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_484.1.dr, chromecache_499.1.dr String found in binary or memory: https://getbootstrap.com)
Source: chromecache_486.1.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_720.1.dr String found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
Source: chromecache_493.1.dr String found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_484.1.dr, chromecache_499.1.dr, chromecache_486.1.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_484.1.dr, chromecache_486.1.dr String found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_440.1.dr, chromecache_719.1.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_449.1.dr String found in binary or memory: https://grow.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
Source: chromecache_588.1.dr String found in binary or memory: https://gstatic.com/uservoice/surveys/resources/
Source: chromecache_588.1.dr String found in binary or memory: https://gstatic.com/uservoice/surveys/resources/%
Source: chromecache_493.1.dr String found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_449.1.dr String found in binary or memory: https://instagram.com/google/
Source: chromecache_493.1.dr String found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_449.1.dr String found in binary or memory: https://learning.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
Source: chromecache_449.1.dr String found in binary or memory: https://learning.google/?utm_source=about.google&amp;utm_medium=referral&amp;utm_campaign=site-switc
Source: chromecache_549.1.dr String found in binary or memory: https://lens.google/?hl=
Source: chromecache_449.1.dr String found in binary or memory: https://lh3.googleusercontent.com/-tJ0exa-sFRDGwxCfFtT3kaKnhcmHAvtjqHDP41VZhmjMHrNxR7jTkuXxHlonYHF-0
Source: chromecache_449.1.dr String found in binary or memory: https://lh3.googleusercontent.com/4OMr0tkN-puVthzh9N6e028DIaYljPtm3HD-WZXJ7i1PijG206V92KtvEIUytIinK9
Source: chromecache_449.1.dr String found in binary or memory: https://lh3.googleusercontent.com/4vIWhSoCMzWHL20aDe5EGrv5EypSOWfQjoeBfA9Z32YCinijg5J0S1Sn6FN2uTgbm_
Source: chromecache_449.1.dr String found in binary or memory: https://lh3.googleusercontent.com/DqEqxO5Pq4lGN3zdBfDmSWfG-20am-ORpzPA-DxCsnvadS7m_PcooNUPdggBippJsO
Source: chromecache_449.1.dr String found in binary or memory: https://lh3.googleusercontent.com/EICyRNLJhOmFUAfdDXw9x4mQAeefUSSZyYNNVxLzCO6q7VfCIMG9faB3-q8aSqz6xt
Source: chromecache_449.1.dr String found in binary or memory: https://lh3.googleusercontent.com/LOrhe71Tt-bTc3xdZDG8fwvwhs8qF0ygHRj9DjbcQpP6WWkHFwd8Kca9FbMjZ_y8GV
Source: chromecache_449.1.dr String found in binary or memory: https://lh3.googleusercontent.com/SlyChETIQJ7vYqlxu4X_R1i2HoXIqYtGBMTDWDmuJwFZBVvypnUvt8KvcWfQvOZW-G
Source: chromecache_449.1.dr String found in binary or memory: https://lh3.googleusercontent.com/XH1nTzt31w0D2Mh0RIwO57SRWR9xEGnCj9PIt7H6OIWfZJNhuCQTrBJWbzzcr5x1Nr
Source: chromecache_449.1.dr String found in binary or memory: https://lh3.googleusercontent.com/jcu0uhAhK_fAiuPSrVmgIQxcwSxkTkHtGP4XRFhnh497_XGtN_KEA_0eCFdxXHxkMf
Source: chromecache_449.1.dr String found in binary or memory: https://lh3.googleusercontent.com/m-Ok3vfGKDPtv6u7QjPVLMFAw1rXk28qMAEujh1qRxXf4eHUZlVsV27Sqgqh7Ck98Y
Source: chromecache_449.1.dr String found in binary or memory: https://lh3.googleusercontent.com/sarNvJGsElTyskguj3eBs8jWOiO3GZzu0FTOotLbaVX4D9Wt17OLO7MRdFiedqYyzj
Source: chromecache_449.1.dr String found in binary or memory: https://lh3.googleusercontent.com/zJJ46221TjPk5JoBgl6ZsaGsKkhMeqOzEFFyj5qi_yRaD0kwmYY-wjn-xitI7EPmO3
Source: chromecache_543.1.dr String found in binary or memory: https://moltron-pa.clients6.google.com
Source: chromecache_509.1.dr String found in binary or memory: https://ogs.google.com/
Source: chromecache_509.1.dr String found in binary or memory: https://ogs.google.com/widget/callout
Source: chromecache_440.1.dr, chromecache_719.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_449.1.dr String found in binary or memory: https://play.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
Source: chromecache_493.1.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_449.1.dr String found in binary or memory: https://policies.google.com/privacy?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer
Source: chromecache_509.1.dr String found in binary or memory: https://policies.google.com/technologies/cookies
Source: chromecache_449.1.dr String found in binary or memory: https://policies.google.com/terms?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-l
Source: chromecache_493.1.dr String found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_672.1.dr String found in binary or memory: https://remittanceadvice--details-glitch-me.translate.goog
Source: chromecache_672.1.dr String found in binary or memory: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&amp;_x_tr_t
Source: chromecache_672.1.dr String found in binary or memory: https://remittanceadvice-details.glitch.me/remittance.html
Source: chromecache_449.1.dr String found in binary or memory: https://safety.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
Source: chromecache_449.1.dr String found in binary or memory: https://safety.google/?utm_source=about.google&amp;utm_medium=referral&amp;utm_campaign=site-switche
Source: chromecache_588.1.dr String found in binary or memory: https://sandbox.google.com/inapp/%
Source: chromecache_588.1.dr String found in binary or memory: https://sandbox.google.com/tools/feedback/%
Source: chromecache_588.1.dr String found in binary or memory: https://scone-pa.clients6.google.com
Source: chromecache_720.1.dr String found in binary or memory: https://services.google.com/fb/submissions/cwgsignup/
Source: chromecache_449.1.dr String found in binary or memory: https://shopping.google.com/?nord=1?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer
Source: chromecache_449.1.dr String found in binary or memory: https://smallbusiness.withgoogle.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=foot
Source: chromecache_509.1.dr String found in binary or memory: https://ssl.gstatic.com
Source: chromecache_588.1.dr String found in binary or memory: https://ssl.gstatic.com/inproduct_help/guidedhelp/guide_inproduct.js
Source: chromecache_588.1.dr String found in binary or memory: https://ssl.gstatic.com/inproduct_help/guidedhelp_staging/guide_inproduct.js
Source: chromecache_719.1.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_719.1.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_449.1.dr String found in binary or memory: https://store.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
Source: chromecache_543.1.dr, chromecache_509.1.dr String found in binary or memory: https://support.google.com
Source: chromecache_509.1.dr String found in binary or memory: https://support.google.com&quot;
Source: chromecache_449.1.dr String found in binary or memory: https://support.google.com/?hl=en
Source: chromecache_449.1.dr String found in binary or memory: https://support.google.com/?hl=en/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-
Source: chromecache_543.1.dr String found in binary or memory: https://support.google.com/communities/answer/7424249
Source: chromecache_543.1.dr String found in binary or memory: https://support.google.com/communities/answer/7425194
Source: chromecache_588.1.dr String found in binary or memory: https://support.google.com/inapp/%
Source: chromecache_543.1.dr String found in binary or memory: https://support.google.com/translate/
Source: chromecache_493.1.dr String found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_493.1.dr String found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_493.1.dr String found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_493.1.dr String found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_449.1.dr String found in binary or memory: https://sustainability.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
Source: chromecache_449.1.dr String found in binary or memory: https://sustainability.google/?utm_source=about.google&amp;utm_medium=referral&amp;utm_campaign=site
Source: chromecache_449.1.dr String found in binary or memory: https://sustainability.google/progress/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=fo
Source: chromecache_440.1.dr, chromecache_719.1.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_588.1.dr String found in binary or memory: https://test-scone-pa-googleapis.sandbox.google.com
Source: chromecache_601.1.dr String found in binary or memory: https://translate-autopush.corp.google.com/websitetranslationui
Source: chromecache_601.1.dr String found in binary or memory: https://translate-daily-1.corp.google.com/websitetranslationui
Source: chromecache_601.1.dr String found in binary or memory: https://translate-dev.corp.google.com/websitetranslationui
Source: chromecache_672.1.dr String found in binary or memory: https://translate.google.com/translate_a/element.js?cb=gtElInit&amp;hl=en&amp;client=wt
Source: chromecache_672.1.dr String found in binary or memory: https://translate.google.com/website?sl=auto&amp;tl=en&amp;hl=en&amp;client=webapp&amp;u=https://rem
Source: chromecache_601.1.dr String found in binary or memory: https://translate.google.com/websitetranslationui
Source: chromecache_449.1.dr String found in binary or memory: https://transparencyreport.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=foo
Source: chromecache_449.1.dr String found in binary or memory: https://twitter.com/google
Source: chromecache_599.1.dr, chromecache_448.1.dr, chromecache_467.1.dr, chromecache_642.1.dr String found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_493.1.dr String found in binary or memory: https://viacon.corp.google.com
Source: chromecache_449.1.dr String found in binary or memory: https://wellbeing.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
Source: chromecache_449.1.dr String found in binary or memory: https://workspace.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
Source: chromecache_449.1.dr String found in binary or memory: https://www.android.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
Source: chromecache_449.1.dr String found in binary or memory: https://www.blog.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
Source: chromecache_720.1.dr String found in binary or memory: https://www.blog.google/api/v2/latest/?show_hero=true&tags=
Source: chromecache_720.1.dr String found in binary or memory: https://www.blog.google/api/v2/latest/?tags=
Source: chromecache_449.1.dr String found in binary or memory: https://www.blog.google/press/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
Source: chromecache_543.1.dr, chromecache_440.1.dr, chromecache_549.1.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_588.1.dr String found in binary or memory: https://www.google.cn/tools/feedback/%
Source: chromecache_543.1.dr String found in binary or memory: https://www.google.com
Source: chromecache_449.1.dr String found in binary or memory: https://www.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
Source: chromecache_449.1.dr String found in binary or memory: https://www.google.com/accessibility/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=foot
Source: chromecache_543.1.dr String found in binary or memory: https://www.google.com/accounts/TOS
Source: chromecache_449.1.dr String found in binary or memory: https://www.google.com/chrome/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
Source: chromecache_449.1.dr String found in binary or memory: https://www.google.com/doodles
Source: chromecache_720.1.dr String found in binary or memory: https://www.google.com/doodles/history/%
Source: chromecache_449.1.dr String found in binary or memory: https://www.google.com/gmail/about/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer
Source: chromecache_509.1.dr String found in binary or memory: https://www.google.com/images/hpp/gsa_super_g-64.gif
Source: chromecache_543.1.dr, chromecache_599.1.dr, chromecache_448.1.dr, chromecache_467.1.dr, chromecache_493.1.dr String found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_449.1.dr String found in binary or memory: https://www.google.com/maps/about/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-
Source: chromecache_449.1.dr String found in binary or memory: https://www.google.com/photos/about/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=foote
Source: chromecache_543.1.dr String found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true&onload=%
Source: chromecache_543.1.dr String found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true&render=explicit&onload=
Source: chromecache_588.1.dr, chromecache_601.1.dr String found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_588.1.dr String found in binary or memory: https://www.google.com/tools/feedback/%
Source: chromecache_588.1.dr String found in binary or memory: https://www.google.com/tools/feedback/help_panel_binary.js
Source: chromecache_449.1.dr String found in binary or memory: https://www.google.org/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
Source: chromecache_493.1.dr String found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_543.1.dr String found in binary or memory: https://www.googleapis.com/youtube/v3
Source: chromecache_543.1.dr String found in binary or memory: https://www.googleapis.com/youtube/v3/videos?part=snippet%2C
Source: chromecache_440.1.dr, chromecache_719.1.dr String found in binary or memory: https://www.googletagmanager.com/a?id=
Source: chromecache_543.1.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-H30R9PNQFN
Source: chromecache_449.1.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_449.1.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-WQZB4J
Source: chromecache_478.1.dr, chromecache_670.1.dr, chromecache_509.1.dr String found in binary or memory: https://www.gstatic.com
Source: chromecache_509.1.dr String found in binary or memory: https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.DLVh3rihYK8.
Source: chromecache_672.1.dr String found in binary or memory: https://www.gstatic.com/_/translate_http/_/js/k=translate_http.tr.en_GB.L2UMboe2Sos.O/d=1/exm=corspr
Source: chromecache_672.1.dr String found in binary or memory: https://www.gstatic.com/_/translate_http/_/js/k=translate_http.tr.en_GB.L2UMboe2Sos.O/d=1/rs=AN8SPfr
Source: chromecache_449.1.dr String found in binary or memory: https://www.gstatic.com/brandstudio/kato/cookie_choice_component/cookie_consent_bar.v3.js
Source: chromecache_543.1.dr, chromecache_601.1.dr String found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_449.1.dr String found in binary or memory: https://www.gstatic.com/glue/polyfill.min.js
Source: chromecache_449.1.dr String found in binary or memory: https://www.gstatic.com/images/branding/googleg/2x/googleg_standard_color_120dp.png
Source: chromecache_543.1.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/broken_image_grey600_18dp.png
Source: chromecache_543.1.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/search_black_24dp.png
Source: chromecache_543.1.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/system/2x/broken_image_grey600_18dp.png
Source: chromecache_689.1.dr, chromecache_543.1.dr, chromecache_588.1.dr, chromecache_601.1.dr String found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_588.1.dr String found in binary or memory: https://www.gstatic.com/uservoice/surveys/resources/
Source: chromecache_588.1.dr String found in binary or memory: https://www.gstatic.com/uservoice/surveys/resources/%
Source: chromecache_449.1.dr String found in binary or memory: https://www.linkedin.com/company/google
Source: chromecache_719.1.dr String found in binary or memory: https://www.merchant-center-analytics.goog/mc/collect
Source: chromecache_588.1.dr String found in binary or memory: https://www.support.google.com/
Source: chromecache_626.1.dr String found in binary or memory: https://www.youtube.com
Source: chromecache_449.1.dr String found in binary or memory: https://www.youtube.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
Source: chromecache_493.1.dr String found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_493.1.dr String found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_720.1.dr, chromecache_719.1.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_449.1.dr String found in binary or memory: https://www.youtube.com/user/Google
Source: chromecache_493.1.dr String found in binary or memory: https://youtu.be/
Source: chromecache_493.1.dr String found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_493.1.dr String found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_493.1.dr String found in binary or memory: https://yurt.corp.google.com
Source: unknown HTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg
Source: classification engine Classification label: mal64.phis.win@43/383@28/22
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.rxjapan.jp/?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3164 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6152 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3164 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6152 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Program Files\Google\GoogleUpdater Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Ok
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\GoogleUpdater Jump to behavior
Source: Binary string: _.hdb=_.K("MZfLnc");_.idb=_.K("nt4Alf");_.jdb=_.K("B01qod");_.kdb=_.K("fbgABc");_.ldb=_.K("LJ0EJd");_.mdb=_.K("m76vSb");_.wY=_.K("H1e5u");_.K("ORewz");_.ndb=_.K("kjpCo");_.odb=_.K("wv82t");_.K("jQE2Wd");_.pdb=_.K("mzWwbd");_.qdb=_.K("lYIUJf");_.rdb=_.K("XGCiZd");_.sdb=_.K("nO4Rvb");_.tdb=_.K("ETQGm");_.udb=_.K("lzRwDf");_.vdb=_.K("eRlb5");_.wdb=_.K("oBx8eb");_.xdb=_.K("Aq4dme");_.ydb=_.K("azdFVc");_.zdb=_.K("sxYq5b");_.Adb=_.K("x99D2c"); source: chromecache_549.1.dr
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs