Windows Analysis Report
https://newsklikdisini5bekbg0.3bsz4.xyz/

Overview

General Information

Sample URL: https://newsklikdisini5bekbg0.3bsz4.xyz/
Analysis ID: 1447587
Infos:

Detection

Score: 84
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Phishing site detected (based on favicon image match)
Performs DNS queries to domains with low reputation
Detected non-DNS traffic on DNS port
Found iframes
HTML body with high number of embedded SVGs detected
HTML title does not match URL
Suspicious form URL found

Classification

AV Detection

barindex
Source: https://newsklikdisini5bekbg0.3bsz4.xyz/ Avira URL Cloud: detection malicious, Label: malware
Source: https://newsklikdisini5bekbg0.3bsz4.xyz/ SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
Source: https://newsklikdisini5bekbg0.3bsz4.xyz/diskonberkah Avira URL Cloud: Label: malware
Source: https://newsklikdisini5bekbg0.3bsz4.xyz/diskonberkah/css/facebook.css Avira URL Cloud: Label: malware
Source: https://newsklikdisini5bekbg0.3bsz4.xyz/ Virustotal: Detection: 17% Perma Link

Phishing

barindex
Source: https://newsklikdisini5bekbg0.3bsz4.xyz/diskonberkah/free-fire/ LLM: Score: 8 brands: Codashop Reasons: The URL is highly suspicious as it does not match the legitimate domain of Codashop, which is typically 'codashop.com'. The use of a subdomain and a random string in the URL is a common tactic in phishing attacks. The page contains a login form for entering a Player ID, which is a common target for phishing. The overall design mimics the legitimate Codashop site, which is a social usering technique to deceive users. DOM: 1.1.pages.csv
Source: https://youtube.com Matcher: Template: facebook matched with high similarity
Source: https://newsklikdisini5bekbg0.3bsz4.xyz/diskonberkah/free-fire/ HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PF7TJ9
Source: https://newsklikdisini5bekbg0.3bsz4.xyz/diskonberkah/free-fire/ HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PF7TJ9
Source: https://www.youtube.com/c/CodashopOfficial HTTP Parser: Total embedded SVG size: 174526
Source: https://newsklikdisini5bekbg0.3bsz4.xyz/diskonberkah/free-fire/ HTTP Parser: Title: Top up FF | Diamond Free Fire Murah | Codashop does not match URL
Source: https://newsklikdisini5bekbg0.3bsz4.xyz/diskonberkah/free-fire/ HTTP Parser: Form action: verification.php
Source: https://newsklikdisini5bekbg0.3bsz4.xyz/diskonberkah/free-fire/ HTTP Parser: Form action: verification.php
Source: https://newsklikdisini5bekbg0.3bsz4.xyz/diskonberkah/free-fire/ HTTP Parser: Form action: verification.php
Source: https://newsklikdisini5bekbg0.3bsz4.xyz/diskonberkah/free-fire/ HTTP Parser: Form action: verification.php
Source: https://newsklikdisini5bekbg0.3bsz4.xyz/diskonberkah/free-fire/ HTTP Parser: <input type="password" .../> found
Source: https://www.facebook.com/Codashop.IDofficial/ HTTP Parser: <input type="password" .../> found
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lc8br0ZAAAAAOAZHpdE1Fm9RA9tK85W3ano_l0-&co=aHR0cHM6Ly9uZXdza2xpa2Rpc2luaTViZWtiZzAuM2JzejQueHl6OjQ0Mw..&hl=en&v=joHA60MeME-PNviL59xVH9zs&size=normal&cb=5hgi2cvl589g HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en&ifkv=AaSxoQw49wLNa6-H8cMk5jSBPbOPFKUEM49i7OPSjdqQRonHkgMYlqrSKARrTxxosivI_yjnmKqf&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1056654474%3A1716678033111024&ddm=0 HTTP Parser: No favicon
Source: https://newsklikdisini5bekbg0.3bsz4.xyz/diskonberkah/free-fire/ HTTP Parser: No <meta name="author".. found
Source: https://newsklikdisini5bekbg0.3bsz4.xyz/diskonberkah/free-fire/ HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/Codashop.IDofficial/ HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/Codashop.IDofficial/ HTTP Parser: No <meta name="author".. found
Source: https://newsklikdisini5bekbg0.3bsz4.xyz/diskonberkah/free-fire/ HTTP Parser: No <meta name="copyright".. found
Source: https://newsklikdisini5bekbg0.3bsz4.xyz/diskonberkah/free-fire/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/Codashop.IDofficial/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/Codashop.IDofficial/ HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49708 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:59089 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:59103 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:59205 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:59319 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:59375 version: TLS 1.2

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exe DNS query: newsklikdisini5bekbg0.3bsz4.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exe DNS query: newsklikdisini5bekbg0.3bsz4.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exe DNS query: newsklikdisini5bekbg0.3bsz4.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exe DNS query: newsklikdisini5bekbg0.3bsz4.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exe DNS query: newsklikdisini5bekbg0.3bsz4.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exe DNS query: newsklikdisini5bekbg0.3bsz4.xyz
Source: global traffic TCP traffic: 192.168.2.6:59067 -> 1.1.1.1:53
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: newsklikdisini5bekbg0.3bsz4.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: newsklikdisini5bekbg0.3bsz4.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /diskonberkah HTTP/1.1Host: newsklikdisini5bekbg0.3bsz4.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /diskonberkah/ HTTP/1.1Host: newsklikdisini5bekbg0.3bsz4.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /diskonberkah/free-fire HTTP/1.1Host: newsklikdisini5bekbg0.3bsz4.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /diskonberkah/free-fire/ HTTP/1.1Host: newsklikdisini5bekbg0.3bsz4.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /diskonberkah/css/popupLogin.css HTTP/1.1Host: newsklikdisini5bekbg0.3bsz4.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/diskonberkah/free-fire/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /diskonberkah/css/facebook.css HTTP/1.1Host: newsklikdisini5bekbg0.3bsz4.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/diskonberkah/free-fire/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /diskonberkah/css/twitter.css HTTP/1.1Host: newsklikdisini5bekbg0.3bsz4.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/diskonberkah/free-fire/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /diskonberkah/css/spinner.58144.css HTTP/1.1Host: newsklikdisini5bekbg0.3bsz4.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/diskonberkah/free-fire/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newsklikdisini5bekbg0.3bsz4.xyzsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/common/js/xss.min.js HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tapfiliate.js HTTP/1.1Host: script.tapfiliate.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /diskonberkah/img/facebook_text.png HTTP/1.1Host: newsklikdisini5bekbg0.3bsz4.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/diskonberkah/free-fire/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/vk-icon/vk-icon-28.jpg HTTP/1.1Host: icon-library.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S2/content/common/js/shop-topnav2.7e1fed6bdf.js HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/mobile/images/codashop-logo-new-2x.png HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/common/images/grab.29dad06670f873936002ddb910253a4b.png HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/common/js/jquery.mask.min.js HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S2/content/mobile/js/freefire.4a7a9740bc.js HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/vk-icon/vk-icon-28.jpg HTTP/1.1Host: icon-library.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S2/content/common/js/third_party_common.0859f0e010.js HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /diskonberkah/img/facebook_text.png HTTP/1.1Host: newsklikdisini5bekbg0.3bsz4.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/common/css/jquery-ui-1.12.1.css HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S2/content/common/css/shared-topnav2.5566e671b1.css HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S2/content/mobile/css/productPage/responsive-product-page2.7ec2b81ede.css HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/mobile/images/app_store_coda.png HTTP/1.1Host: d1qgcmfii0ptfa.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/mobile/images/codashop-logo-new-2x.png HTTP/1.1Host: cdn1.codashop.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/common/images/grab.29dad06670f873936002ddb910253a4b.png HTTP/1.1Host: cdn1.codashop.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S2/content/mobile/css/infoBar.662b8f1b5f.css HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S2/content/common/css/shared-shop-content.e6202b83de.css HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S2/content/common/css/shared-fontfaces.b6c83d3582.css HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/mobile/images/app_store_coda.png HTTP/1.1Host: d1qgcmfii0ptfa.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/2024/05/12/hBhjN.png HTTP/1.1Host: picjj.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/common/images/promos/Community%20Banners/freefire_id_codaclub.jpeg HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/mobile/images/google_play_coda.png HTTP/1.1Host: d1qgcmfii0ptfa.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/common/images/denom-image/FreeFire/Freefire_diamonds.png HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/common/images/mno/freefire_new_640x241.jpg HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/2024/05/12/hBhjN.png HTTP/1.1Host: picjj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S2/content/common/css/shared-footer2.2ce4d6e299.css HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/common/css/flags.css HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/mobile/images/google_play_coda.png HTTP/1.1Host: d1qgcmfii0ptfa.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /P/airtime/w/css/airtime_v1.0a.css HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/fonts/Lato/Lato-Light.woff2 HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newsklikdisini5bekbg0.3bsz4.xyzsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn1.codashop.com/S2/content/common/css/shared-fontfaces.b6c83d3582.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/fonts/Lato/Lato-Bold.woff2 HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newsklikdisini5bekbg0.3bsz4.xyzsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn1.codashop.com/S2/content/common/css/shared-fontfaces.b6c83d3582.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/common/images/mno/freefire_new_640x241.jpg HTTP/1.1Host: cdn1.codashop.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/fonts/Lato/Lato-Regular.woff2 HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newsklikdisini5bekbg0.3bsz4.xyzsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn1.codashop.com/S2/content/common/css/shared-fontfaces.b6c83d3582.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/fonts/Lato/Lato-Semibold.woff2 HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newsklikdisini5bekbg0.3bsz4.xyzsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn1.codashop.com/S2/content/common/css/shared-fontfaces.b6c83d3582.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/fonts/Lato/Lato-Italic.woff2 HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newsklikdisini5bekbg0.3bsz4.xyzsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn1.codashop.com/S2/content/common/css/shared-fontfaces.b6c83d3582.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/common/images/denom-image/FreeFire/Freefire_diamonds.png HTTP/1.1Host: cdn1.codashop.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/common/images/promos/Community%20Banners/freefire_id_codaclub.jpeg HTTP/1.1Host: cdn1.codashop.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/fonts/Lato/Lato-Semibold.woff HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newsklikdisini5bekbg0.3bsz4.xyzsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn1.codashop.com/S2/content/common/css/shared-fontfaces.b6c83d3582.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jr5VL36/favicon.png HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S2/content/common/js/infoBar.38acc407b3.js HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S2/content/common/js/faq.7a04e34b3d.js HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S2/content/common/js/payment-channel-suggestion.535f3c6f70.js HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S2/content/mobile/images/error-icon.20986d3fe0.png HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jr5VL36/favicon.png HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/social-media-logo/36/socmed-facebook-H36.png HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/social-media-logo/36/socmed-youtube-H36.png HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/social-media-logo/36/socmed-instagram-H36.png HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/social-media-logo/36/socmed-facebook-msg-H36.png HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S2/content/mobile/images/error-icon.20986d3fe0.png HTTP/1.1Host: cdn1.codashop.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/common/css/flags32.png HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn1.codashop.com/S/content/common/css/flags.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/social-media-logo/36/socmed-instagram-H36.png HTTP/1.1Host: cdn1.codashop.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/social-media-logo/36/socmed-facebook-msg-H36.png HTTP/1.1Host: cdn1.codashop.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/916139058437464?v=2.9.156&r=stable&domain=newsklikdisini5bekbg0.3bsz4.xyz&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/social-media-logo/36/socmed-youtube-H36.png HTTP/1.1Host: cdn1.codashop.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/social-media-logo/36/socmed-facebook-H36.png HTTP/1.1Host: cdn1.codashop.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lc8br0ZAAAAAOAZHpdE1Fm9RA9tK85W3ano_l0-&co=aHR0cHM6Ly9uZXdza2xpa2Rpc2luaTViZWtiZzAuM2JzejQueHl6OjQ0Mw..&hl=en&v=joHA60MeME-PNviL59xVH9zs&size=normal&cb=5hgi2cvl589g HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/common/css/flags32.png HTTP/1.1Host: cdn1.codashop.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/common/images/reskin/favicon.ico HTTP/1.1Host: cdn1.codashop.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://newsklikdisini5bekbg0.3bsz4.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /S/content/common/images/reskin/favicon.ico HTTP/1.1Host: cdn1.codashop.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mobile/ff?pid=OrganicA&c=Codashop HTTP/1.1Host: www.freefiremobile.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /common/web_event/common/packages/spine/3.8/spine-player.css HTTP/1.1Host: dl.dir.freefiremobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.freefiremobile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /common/web_event/official2/dist/client/css/6786561.css HTTP/1.1Host: dl.dir.freefiremobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.freefiremobile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /common/web_event/official2/dist/client/css/e845fbd.css HTTP/1.1Host: dl.dir.freefiremobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.freefiremobile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /common/web_event/official2/dist/client/16fa1dd.js HTTP/1.1Host: dl.dir.freefiremobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.freefiremobile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /common/web_event/official2/dist/client/b379205.js HTTP/1.1Host: dl.dir.freefiremobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.freefiremobile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /common/web_event/official2/dist/client/c345ce3.js HTTP/1.1Host: dl.dir.freefiremobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.freefiremobile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /common/web_event/official2/dist/client/5ef67ad.js HTTP/1.1Host: dl.dir.freefiremobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.freefiremobile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /common/web_event/official2/dist/client/img/error_icon.1735f29.png HTTP/1.1Host: dl.dir.freefiremobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.freefiremobile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /common/web_event/common/packages/spine/3.8/spine-player.js HTTP/1.1Host: dl.dir.freefiremobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.freefiremobile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /common/web_event/official2/dist/client/img/error_bg.7cc7c32.jpg HTTP/1.1Host: dl.dir.freefiremobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dl.dir.freefiremobile.com/common/web_event/official2/dist/client/css/e845fbd.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /common/web_event/official2/dist/client/img/error_icon.1735f29.png HTTP/1.1Host: dl.dir.freefiremobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /common/web_event/official2/dist/client/fonts/GFFLatinW05-Bold.d2bc101.woff HTTP/1.1Host: dl.dir.freefiremobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.freefiremobile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dl.dir.freefiremobile.com/common/web_event/official2/dist/client/css/e845fbd.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /common/web_event/official2/dist/client/fonts/GFFLatinW05-Regular.7b8bcd3.woff HTTP/1.1Host: dl.dir.freefiremobile.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.freefiremobile.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dl.dir.freefiremobile.com/common/web_event/official2/dist/client/css/e845fbd.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /common/web_event/official2/dist/client/img/error_bg.7cc7c32.jpg HTTP/1.1Host: dl.dir.freefiremobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Codashop.IDofficial/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yE/r/ScCOyQO1RkJ.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yB/l/0,cross/yS8ywFQ5XSl.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3isgV4/yQ/l/en_GB/gGsimpMHyxl0xPHEIazyWUNkYT6Pntg1cpOcBc5tVZ0hYT7n1sgH1lvKX5NuKWX3N0wutsx7AVq2pDYvatkvPhoOE7uP6vsv83liWdOEs54GVesZd6VEHGv5u1Rdzuzi16ygGc1wa-Oq19cr_l1DuzAtWVG4wS7SHTQOIRntr0ucTZxw3y91qmloYqXhV_-BvmtDG8_eJMlvvhSHqp55HfXW__mMwRo76sjR1pngFRlCsGN0FHzi95_wmB-51YxoStyBz2gE2pEQn4HVER6.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iZ5G4/yN/l/en_GB/6bLr5PfhOK-.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i9144/yB/l/en_GB/x__yixK45EU.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ihfn4/yo/l/en_GB/khfw_V4kOlpv89Dp6K_jxIkIhKMfIUi82vr8ihReOCEmAW87EauwWUrxvhYhGLwC4ognKw0vE_CYuEfrl5TB5L00_Sou4hbknqlJZ-rcIbRujYurPnDHEYs9_zW39xstWYoIrWWLyfq9z1dfWxL1rr0Obq.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iXK94/yb/l/en_GB/gnHzfwVhpKg.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y7/r/Kpg9CE6jA2A.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iQbs4/yf/l/en_GB/Up1i9-OcMPc.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yZ/r/dQ8-bsVFFVS.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yO/r/rEJHSWXTk8v5nEQ_oQlIPM1zlMrZllgF1.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ibJQ4/y3/l/en_GB/mYDEWiHviVu.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/cookies/cookie_info_card_image_4.png HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Codashop.IDofficial/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/cookies/cookie_info_card_image_1.png HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Codashop.IDofficial/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/cookies/cookie_info_card_image_3.png HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Codashop.IDofficial/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ya/r/XEU-8Pf8ztq.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/cookies/cookie_info_card_image_2.png HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Codashop.IDofficial/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iGgu4/yM/l/en_GB/74HMcn-5nlc.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ifpn4/yt/l/en_GB/xyGxUdbmcjliUVeSsRTCk81SbQg6teJkXAZHoh1prcJsXgjxOZ-_U7a8O0FwF42MYvHidVTgbrSCilh6jit1ncqc.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iWd-4/yW/l/en_GB/FJA28rqt62x.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iizA4/yo/l/en_GB/HHF3KtxQn_Y.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3id884/y8/l/en_GB/4t25DeQRTJxLsi-rwUHCTlWyubcVjTfcI11-o1MT8-XErTW_NeGw-j-h5bjod9Ki8-3AcSV1GJLuDkNkYY8jZuVHUTYWdONLt7WuwwDateX8xhlAxWws3te_lNBFZ41W3g_g8nScjVqE0xb_HmQ2JWvIJ2cZwagDY3jE6r9mkoV0ZzHkRFDpcKqESlC_aQOCXY8eS6DpV79ituEkM.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ibTx4/y3/l/en_GB/4Gun5E2JitX.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ya/r/XEU-8Pf8ztq.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/cookies/cookie_info_card_image_4.png HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/cookies/cookie_info_card_image_1.png HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/cookies/cookie_info_card_image_3.png HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/cookies/cookie_info_card_image_2.png HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iAu44/ys/l/en_GB/hKDvLPKrsa6.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/425750146_2620197854795727_7515684929751906463_n.png?stp=dst-png_p180x540&_nc_cat=100&ccb=1-7&_nc_sid=5f2048&_nc_ohc=PwxMdBd-3KAQ7kNvgF1bFWB&_nc_ht=scontent-hou1-1.xx&oh=00_AYDRWljGH39R5bVy0sx5Tcm36_hplzbp-3jh0j8Y9pxKJA&oe=66583270 HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/425750146_2620197854795727_7515684929751906463_n.png?stp=dst-png_fb50_s320x320&_nc_cat=100&ccb=1-7&_nc_sid=5f2048&_nc_ohc=PwxMdBd-3KAQ7kNvgF1bFWB&_nc_ht=scontent-hou1-1.xx&oh=00_AYD4FOtaPH_yCdXoiMwmmy7o9ZJ5BqsldvtGtjHLYpPk3A&oe=66583270 HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ye/r/4PEEs7qlhJk.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y7/r/4Lea07Woawi.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yE/r/2PIcyqpptfD.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y3/r/BQdeC67wT9z.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yP/r/8p1yRlAKDA6.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yx/r/lIynBvI7H2n.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iO7g4/yR/l/en_GB/YpUhBEcSvg9.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/425750146_2620197854795727_7515684929751906463_n.png?stp=dst-png_fb50_s320x320&_nc_cat=100&ccb=1-7&_nc_sid=5f2048&_nc_ohc=PwxMdBd-3KAQ7kNvgF1bFWB&_nc_ht=scontent-hou1-1.xx&oh=00_AYD4FOtaPH_yCdXoiMwmmy7o9ZJ5BqsldvtGtjHLYpPk3A&oe=66583270 HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3iovW4/yD/l/en_GB/aubh74cvJ-S.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AYCREWIJAY60rI4GtkID1LYrVlSj9KC3tfo8g8qkECqQsg&oe=6679D180&_nc_sid=7da55a HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i9Jf4/yX/l/en_GB/l0OMkD_OPg7.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ibq64/y8/l/en_GB/2u2m0bPYW-ex3hM69KLNaEmM84SfiWlvqERz6pNGhHp816BNgeKisvr.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-V1eo7VQ3O9lqK2f9nfo3p019W0b_BTfQk8m_WliRJfm8Ss0I6dO39oKJmajreEZ2Oy5vSrTbDg0GpAgj0NSk-Eu5PWtSAd1gv.kf?ccb=10-5&oh=00_AYCD1VWQBamFCQirp7gVQT2iYvcacClMWPJi8f1p3bpxjA&oe=6679CDF1&_nc_sid=7da55a HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AYBqYbL3ALTjJ1h94lclEKfUjjeQfC87MNxEvAtaFkcicg&oe=6679D166&_nc_sid=7da55a HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yF/r/sIUfioK8p73.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An8UpDtYTxwRfyFUAQkYpPLVzCcFZAyT58b4mM9QRn-9IZWdHfcWsX1lOuHAsupZu8HCFEX8uobe6VdR6H9B8v2Z_FzSMfB8MYN36w.kf?ccb=10-5&oh=00_AYDhgEWS6D0RLo0qvx9TQgxPypbSC1GdW-PLYRKR1wPKAw&oe=6679EC30&_nc_sid=7da55a HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AYD07_nPxgbm5FmbefRT2bPhnCWwYTmoGZCLjK7qyYsc9A&oe=6679D5CB&_nc_sid=7da55a HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An_iJw3Cc3y5RtzEpR0M4CCznWN_ywjtFHZENvSbcomn6tH9EuRIjlfe7xaIpEOIEZAGHfQMVNlOPpkGNsG7fM8CslunKANTZ6ED.kf?ccb=10-5&oh=00_AYBcK8-O3yI6-YhotsoEQ5GrPxPKPphT8rCkVAW5Tzg_8w&oe=6679E218&_nc_sid=7da55a HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/443820279_996576055171299_5426681423066812390_n.jpg?stp=dst-jpg_p600x600&_nc_cat=106&ccb=1-7&_nc_sid=5f2048&_nc_ohc=yOpNa5f4B0MQ7kNvgFXHOgL&_nc_ht=scontent-hou1-1.xx&oh=00_AYDmlj2FslEtdorS3sX8SiySJp-Qe_coQMiD4X1hjkEgCw&oe=665834CA HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/443717789_996576088504629_748921786331374552_n.jpg?stp=dst-jpg_p600x600&_nc_cat=106&ccb=1-7&_nc_sid=5f2048&_nc_ohc=6efKMPmYepsQ7kNvgHWkgWT&_nc_ht=scontent-hou1-1.xx&oh=00_AYBykvCb4vJ6su0icd2D3YWhwfwQGNVx6f7HEYWMUmgzSg&oe=6658484A HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/425750146_2620197854795727_7515684929751906463_n.png?stp=dst-png_p180x540&_nc_cat=100&ccb=1-7&_nc_sid=5f2048&_nc_ohc=PwxMdBd-3KAQ7kNvgF1bFWB&_nc_ht=scontent-hou1-1.xx&oh=00_AYDRWljGH39R5bVy0sx5Tcm36_hplzbp-3jh0j8Y9pxKJA&oe=66583270 HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bootloader-endpoint/?modules=KeyframesRenderer%2CFBKeyframesLoggedSession%2CKeyframesAssetDecoder&__aaid=0&__user=0&__a=1&__req=6&__hs=19868.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=GOOD&__rev=1013770602&__s=%3A%3Afjuzaa&__hsi=7373075910951068210&__dyn=7xeUmwlEnwn8yEqxemh0cm5U4e1Nxt3odEc8co5S3O2Saw8i2S1DwUx609vCwjE1xoswIK1Rw8G11wBz83WwgEcEhwGwQw9m1YwBgao6C0Mo2swlo5qfK0zEkxe2Gewywuo88brwKxm5oe85nxmu3W0GpovU11E98bpEbUGdwda3e0Lo4q58jwTwNwLwFg2Xwkoqwqo4eE7W1iwGwRxW1ow&__csr=glMN4ihezhdPbaAzQgymHr8HQAt7J4GiypRAyrZacq_RG4ma-hk9xy6vyk8AFudDUylkAFe6oOvAUO9yKdy9aL8qWF2LSjDFWiGUgXx6imU8ESi8Vkaw4ww1Ae0le3m9g0yG5K0tu043K050o3mw3d6Eow1oi0mu09UyEnwIw8Fwt82Uw614GagS8o0WZ00GiAg1Gy0VQ0fua05rgABkca3e03_xwkS0it5w1jKEowk80Yy02Ui09ig5S1Zw-w4X80sK0uW0a6wQwJwfEU0At0qo8xaxy0nx024F98jzUW0bEw5Gz8Wp0kE46m0X8HxykNA48a6290u-0Dzp8e8G0ja1iw27t0uo3I3pBYpbJywS3C9iyaAckg5AoBDyo98Rqib5adAfiGOIPD80X81wE6m2eEcqbwbSdgCbzA8gO5Ey2G5U5l2U3RUmwOg8EgUlosxlxZy8GUOu1sAwgeayo7qawE81boc82wBGbzoxwXCggixi39685TzUT4wuoxwLa1lwc65Q0Jaxa8a8DAjhokxe2_qay0h2K-1mGvxq2m0gcwfQqEFsb0Xg5a3a1DLo-3e3B241HohwXw4Hwh-1Sxi0EE0Xow520vO640zE09zawcWlwrE0pcyJw6ewai0r4cUwu1Jw8i1Zwah0r10W3q0MA2Oq1Ey8Io7U4-0jW0MUpw9G1qwaa1cg3kg3GxG5IwrwiEx0a69g1G83Ozo8205iohg1d-S79O1u0iu0GE42A0B8qyE3_8b84E&__comet_req=15&__spin_r=1013770602&__spin_b=trunk&__spin_t=1716678010 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Codashop.IDofficial/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ye/r/4PEEs7qlhJk.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y7/r/4Lea07Woawi.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yE/r/2PIcyqpptfD.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yP/r/8p1yRlAKDA6.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/emoji.php/v9/t6e/1/16/1f4ac.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/emoji.php/v9/t34/1/16/1f914.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y3/r/BQdeC67wT9z.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yc/r/cGxo7_n9cky.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yl/r/98yboYS91Bz.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-V1eo7VQ3O9lqK2f9nfo3p019W0b_BTfQk8m_WliRJfm8Ss0I6dO39oKJmajreEZ2Oy5vSrTbDg0GpAgj0NSk-Eu5PWtSAd1gv.kf?ccb=10-5&oh=00_AYCD1VWQBamFCQirp7gVQT2iYvcacClMWPJi8f1p3bpxjA&oe=6679CDF1&_nc_sid=7da55a HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-epsBkaSJ4n9oYH6L6fSPKlfyvVNR_J7OfeV9-jqOZVx9-Fg73T8WyLTa1e_4iyoSboul40f-XChEvL3RtR-jyPuVfx7Umn4RlQyMS.kf?ccb=10-5&oh=00_AYDqdB8NKAFNHlr2X0MnTEEFymxSu8U_NbtWwX5P5DJS8w&oe=6679CB47&_nc_sid=7da55a HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AYCREWIJAY60rI4GtkID1LYrVlSj9KC3tfo8g8qkECqQsg&oe=6679D180&_nc_sid=7da55a HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-4eutqFWFfYhZPQR8tM2oP5E05jWW-J7tvfsD5wE23SUHSA2nXlg1n6fI_KpO3JoITC05bkD6cfuSRG3Fji57z_i1jO4Bw_K_ZEg.kf?ccb=10-5&oh=00_AYDloHREai0wyhW-O5u0e7vmSZiLh8PQ2WlNfDJ2cKmjwg&oe=6679D1B0&_nc_sid=7da55a HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AYBqYbL3ALTjJ1h94lclEKfUjjeQfC87MNxEvAtaFkcicg&oe=6679D166&_nc_sid=7da55a HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AYAjAwuljXLVWb9VmO0GfkRgCPPHVaBo8SGp6ZTw-XNUBw&oe=6679EE97&_nc_sid=7da55a HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An_iJw3Cc3y5RtzEpR0M4CCznWN_ywjtFHZENvSbcomn6tH9EuRIjlfe7xaIpEOIEZAGHfQMVNlOPpkGNsG7fM8CslunKANTZ6ED.kf?ccb=10-5&oh=00_AYBcK8-O3yI6-YhotsoEQ5GrPxPKPphT8rCkVAW5Tzg_8w&oe=6679E218&_nc_sid=7da55a HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AYD07_nPxgbm5FmbefRT2bPhnCWwYTmoGZCLjK7qyYsc9A&oe=6679D5CB&_nc_sid=7da55a HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/443717789_996576088504629_748921786331374552_n.jpg?stp=dst-jpg_p600x600&_nc_cat=106&ccb=1-7&_nc_sid=5f2048&_nc_ohc=6efKMPmYepsQ7kNvgHWkgWT&_nc_ht=scontent-hou1-1.xx&oh=00_AYBykvCb4vJ6su0icd2D3YWhwfwQGNVx6f7HEYWMUmgzSg&oe=6658484A HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bootloader-endpoint/?modules=KeyframesRenderer%2CFBKeyframesLoggedSession%2CKeyframesAssetDecoder&__aaid=0&__user=0&__a=1&__req=6&__hs=19868.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=GOOD&__rev=1013770602&__s=%3A%3Afjuzaa&__hsi=7373075910951068210&__dyn=7xeUmwlEnwn8yEqxemh0cm5U4e1Nxt3odEc8co5S3O2Saw8i2S1DwUx609vCwjE1xoswIK1Rw8G11wBz83WwgEcEhwGwQw9m1YwBgao6C0Mo2swlo5qfK0zEkxe2Gewywuo88brwKxm5oe85nxmu3W0GpovU11E98bpEbUGdwda3e0Lo4q58jwTwNwLwFg2Xwkoqwqo4eE7W1iwGwRxW1ow&__csr=glMN4ihezhdPbaAzQgymHr8HQAt7J4GiypRAyrZacq_RG4ma-hk9xy6vyk8AFudDUylkAFe6oOvAUO9yKdy9aL8qWF2LSjDFWiGUgXx6imU8ESi8Vkaw4ww1Ae0le3m9g0yG5K0tu043K050o3mw3d6Eow1oi0mu09UyEnwIw8Fwt82Uw614GagS8o0WZ00GiAg1Gy0VQ0fua05rgABkca3e03_xwkS0it5w1jKEowk80Yy02Ui09ig5S1Zw-w4X80sK0uW0a6wQwJwfEU0At0qo8xaxy0nx024F98jzUW0bEw5Gz8Wp0kE46m0X8HxykNA48a6290u-0Dzp8e8G0ja1iw27t0uo3I3pBYpbJywS3C9iyaAckg5AoBDyo98Rqib5adAfiGOIPD80X81wE6m2eEcqbwbSdgCbzA8gO5Ey2G5U5l2U3RUmwOg8EgUlosxlxZy8GUOu1sAwgeayo7qawE81boc82wBGbzoxwXCggixi39685TzUT4wuoxwLa1lwc65Q0Jaxa8a8DAjhokxe2_qay0h2K-1mGvxq2m0gcwfQqEFsb0Xg5a3a1DLo-3e3B241HohwXw4Hwh-1Sxi0EE0Xow520vO640zE09zawcWlwrE0pcyJw6ewai0r4cUwu1Jw8i1Zwah0r10W3q0MA2Oq1Ey8Io7U4-0jW0MUpw9G1qwaa1cg3kg3GxG5IwrwiEx0a69g1G83Ozo8205iohg1d-S79O1u0iu0GE42A0B8qyE3_8b84E&__comet_req=15&__spin_r=1013770602&__spin_b=trunk&__spin_t=1716678010 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3ikn04/yz/l/en_GB/JNtlbX11Plv.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3i4vm4/ym/l/en_GB/hZYSGm_6tB-.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/yg/r/DUjm2v1u572.kf HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/emoji.php/v9/t34/1/16/1f914.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/emoji.php/v9/t6e/1/16/1f4ac.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yy/r/2pW-nUfYDFy.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/443820279_996576055171299_5426681423066812390_n.jpg?stp=dst-jpg_p600x600&_nc_cat=106&ccb=1-7&_nc_sid=5f2048&_nc_ohc=yOpNa5f4B0MQ7kNvgFXHOgL&_nc_ht=scontent-hou1-1.xx&oh=00_AYDmlj2FslEtdorS3sX8SiySJp-Qe_coQMiD4X1hjkEgCw&oe=665834CA HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An8UpDtYTxwRfyFUAQkYpPLVzCcFZAyT58b4mM9QRn-9IZWdHfcWsX1lOuHAsupZu8HCFEX8uobe6VdR6H9B8v2Z_FzSMfB8MYN36w.kf?ccb=10-5&oh=00_AYDhgEWS6D0RLo0qvx9TQgxPypbSC1GdW-PLYRKR1wPKAw&oe=6679EC30&_nc_sid=7da55a HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-epsBkaSJ4n9oYH6L6fSPKlfyvVNR_J7OfeV9-jqOZVx9-Fg73T8WyLTa1e_4iyoSboul40f-XChEvL3RtR-jyPuVfx7Umn4RlQyMS.kf?ccb=10-5&oh=00_AYDqdB8NKAFNHlr2X0MnTEEFymxSu8U_NbtWwX5P5DJS8w&oe=6679CB47&_nc_sid=7da55a HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-4eutqFWFfYhZPQR8tM2oP5E05jWW-J7tvfsD5wE23SUHSA2nXlg1n6fI_KpO3JoITC05bkD6cfuSRG3Fji57z_i1jO4Bw_K_ZEg.kf?ccb=10-5&oh=00_AYDloHREai0wyhW-O5u0e7vmSZiLh8PQ2WlNfDJ2cKmjwg&oe=6679D1B0&_nc_sid=7da55a HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AYAjAwuljXLVWb9VmO0GfkRgCPPHVaBo8SGp6ZTw-XNUBw&oe=6679EE97&_nc_sid=7da55a HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y4/r/zJ7X2mgr9yY.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/444202748_996576171837954_250908605759715264_n.jpg?stp=dst-jpg_p160x160&_nc_cat=102&ccb=1-7&_nc_sid=5f2048&_nc_ohc=OAqihbnrPUoQ7kNvgFnryPS&_nc_ht=scontent-hou1-1.xx&oh=00_AYCeXEwpdrg44H2MsX8htwFjsSC1XoR3snF8Y5OzIJvZqQ&oe=66584BAB HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/443716737_996551778507060_8093613214370052435_n.jpg?stp=dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=5f2048&_nc_ohc=DuHJngJtu2wQ7kNvgFQ8iUU&_nc_ht=scontent-hou1-1.xx&oh=00_AYBf7Ste67oNs7Tl7YANpLqMTqiicZKF-CR-_p4ZIXY8lg&oe=66583443 HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/239592299_1943111962504323_4257252519711300084_n.png?stp=c102.0.160.160a_dst-jpg_p160x160&_nc_cat=100&ccb=1-7&_nc_sid=5f2048&_nc_ohc=E0uuFtNHuS0Q7kNvgHLW0c8&_nc_ht=scontent-hou1-1.xx&oh=00_AYAZEqOq3fKkG9GGcv4pGFMp4VVJNn8R0sRm10Vzux-RmA&oe=66582AE0 HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/359471819_824263999069173_7453749825994799651_n.jpg?stp=c129.0.160.160a_dst-jpg_p160x160&_nc_cat=111&ccb=1-7&_nc_sid=5f2048&_nc_ohc=m0xl1AGKrJ4Q7kNvgFGjLtq&_nc_ht=scontent-hou1-1.xx&oh=00_AYBdRqkh0Ce7D3TU4A8aoPwuvJvYuH31SUopKTc2ALOyxQ&oe=66584790 HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19868.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7373075910951068210&__req=8&__rev=1013770602&__s=%3A%3Afjuzaa&__spin_b=trunk&__spin_r=1013770602&__spin_t=1716678010&__user=0&dpr=1&jazoest=2936&lsd=AVrj9UP_w8I&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/443717789_996576088504629_748921786331374552_n.jpg?stp=dst-jpg_p160x160&_nc_cat=106&ccb=1-7&_nc_sid=5f2048&_nc_ohc=6efKMPmYepsQ7kNvgHWkgWT&_nc_ht=scontent-hou1-1.xx&oh=00_AYD-VepBjFoMOMyl-Xlc8WviWhVq2U2uQddJKy9PLR6smA&oe=6658484A HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/yg/r/DUjm2v1u572.kf HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19868.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7373075910951068210&__req=9&__rev=1013770602&__s=%3A%3Afjuzaa&__spin_b=trunk&__spin_r=1013770602&__spin_t=1716678010&__user=0&dpr=1&jazoest=2936&lsd=AVrj9UP_w8I&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/443818919_996576128504625_3343915979056056184_n.jpg?stp=dst-jpg_p160x160&_nc_cat=101&ccb=1-7&_nc_sid=5f2048&_nc_ohc=nO7Vfy4wE0cQ7kNvgEAcCQP&_nc_ht=scontent-hou1-1.xx&oh=00_AYCntigX4wIFjcc-XIzewAhDWxRAHRfppP-pPBfZbeeOEA&oe=665830C5 HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/443820279_996576055171299_5426681423066812390_n.jpg?stp=dst-jpg_p160x160&_nc_cat=106&ccb=1-7&_nc_sid=5f2048&_nc_ohc=yOpNa5f4B0MQ7kNvgFXHOgL&_nc_ht=scontent-hou1-1.xx&oh=00_AYBVDQgwzpXx5tnAMaacW5P1eZsrvuHBmJdwC36mmjlL2g&oe=665834CA HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/443716737_996551778507060_8093613214370052435_n.jpg?stp=dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=5f2048&_nc_ohc=DuHJngJtu2wQ7kNvgFQ8iUU&_nc_ht=scontent-hou1-1.xx&oh=00_AYBf7Ste67oNs7Tl7YANpLqMTqiicZKF-CR-_p4ZIXY8lg&oe=66583443 HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/444202748_996576171837954_250908605759715264_n.jpg?stp=dst-jpg_p160x160&_nc_cat=102&ccb=1-7&_nc_sid=5f2048&_nc_ohc=OAqihbnrPUoQ7kNvgFnryPS&_nc_ht=scontent-hou1-1.xx&oh=00_AYCeXEwpdrg44H2MsX8htwFjsSC1XoR3snF8Y5OzIJvZqQ&oe=66584BAB HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/443717789_996576088504629_748921786331374552_n.jpg?stp=dst-jpg_p160x160&_nc_cat=106&ccb=1-7&_nc_sid=5f2048&_nc_ohc=6efKMPmYepsQ7kNvgHWkgWT&_nc_ht=scontent-hou1-1.xx&oh=00_AYD-VepBjFoMOMyl-Xlc8WviWhVq2U2uQddJKy9PLR6smA&oe=6658484A HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/443734130_996504798511758_6592287627648144231_n.jpg?stp=dst-jpg_p160x160&_nc_cat=103&ccb=1-7&_nc_sid=5f2048&_nc_ohc=ZehM0R_W_KYQ7kNvgFg__vp&_nc_ht=scontent-hou1-1.xx&oh=00_AYDJEL6e_gixMWiDOUh9aXczeGqkrxh94R0FJtxsn4TwFg&oe=665847CB HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/359471819_824263999069173_7453749825994799651_n.jpg?stp=c129.0.160.160a_dst-jpg_p160x160&_nc_cat=111&ccb=1-7&_nc_sid=5f2048&_nc_ohc=m0xl1AGKrJ4Q7kNvgFGjLtq&_nc_ht=scontent-hou1-1.xx&oh=00_AYBdRqkh0Ce7D3TU4A8aoPwuvJvYuH31SUopKTc2ALOyxQ&oe=66584790 HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/239592299_1943111962504323_4257252519711300084_n.png?stp=c102.0.160.160a_dst-jpg_p160x160&_nc_cat=100&ccb=1-7&_nc_sid=5f2048&_nc_ohc=E0uuFtNHuS0Q7kNvgHLW0c8&_nc_ht=scontent-hou1-1.xx&oh=00_AYAZEqOq3fKkG9GGcv4pGFMp4VVJNn8R0sRm10Vzux-RmA&oe=66582AE0 HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/241270460_1943112789170907_1967367247279035119_n.png?stp=cp0_dst-png_p40x40&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=1XNCsKdZNVcQ7kNvgEm2iAq&_nc_ht=scontent-hou1-1.xx&oh=00_AYCkH4_Vs00q1M9XOPfSjLOlrgyBfl8DrVuZMc0S1B0DaQ&oe=66584D80 HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/443719952_995303895298515_5429863019799494605_n.jpg?stp=dst-jpg_p160x160&_nc_cat=101&ccb=1-7&_nc_sid=5f2048&_nc_ohc=QJOpQMOzaykQ7kNvgGY1MSj&_nc_ht=scontent-hou1-1.xx&oh=00_AYDz7mtrEpNBxVYv1ph3mZC7uPqbHrNYX7ZZdgtuo6ZlEA&oe=66582DAE HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/443818919_996576128504625_3343915979056056184_n.jpg?stp=dst-jpg_p600x600&_nc_cat=101&ccb=1-7&_nc_sid=5f2048&_nc_ohc=nO7Vfy4wE0cQ7kNvgEAcCQP&_nc_ht=scontent-hou1-1.xx&oh=00_AYDru1sgIffZ1rgBMKyVshHvglkMn8HpGaDMN24nEMeB7g&oe=665830C5 HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yw/r/8iuTX4LlGZO.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19868.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7373075910951068210&__req=a&__rev=1013770602&__s=%3A%3Afjuzaa&__spin_b=trunk&__spin_r=1013770602&__spin_t=1716678010&__user=0&dpr=1&jazoest=2936&lsd=AVrj9UP_w8I&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ys/r/ASlpPgTKW7L.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/444202748_996576171837954_250908605759715264_n.jpg?stp=dst-jpg_p600x600&_nc_cat=102&ccb=1-7&_nc_sid=5f2048&_nc_ohc=OAqihbnrPUoQ7kNvgFnryPS&_nc_ht=scontent-hou1-1.xx&oh=00_AYDZBL9LFz-Cn1CR3xmu1gq6howv3CgU2z-SL4ry84scOg&oe=66584BAB HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/443818919_996576128504625_3343915979056056184_n.jpg?stp=dst-jpg_p160x160&_nc_cat=101&ccb=1-7&_nc_sid=5f2048&_nc_ohc=nO7Vfy4wE0cQ7kNvgEAcCQP&_nc_ht=scontent-hou1-1.xx&oh=00_AYCntigX4wIFjcc-XIzewAhDWxRAHRfppP-pPBfZbeeOEA&oe=665830C5 HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/241270460_1943112789170907_1967367247279035119_n.png?stp=dst-png_p200x200&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=1XNCsKdZNVcQ7kNvgEm2iAq&_nc_ht=scontent-hou1-1.xx&oh=00_AYC4FSoPI_caF-qQXmeiAUE38hRwGoIYd4Upuifu1nR3iA&oe=66584D80 HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/443820279_996576055171299_5426681423066812390_n.jpg?stp=dst-jpg_p160x160&_nc_cat=106&ccb=1-7&_nc_sid=5f2048&_nc_ohc=yOpNa5f4B0MQ7kNvgFXHOgL&_nc_ht=scontent-hou1-1.xx&oh=00_AYBVDQgwzpXx5tnAMaacW5P1eZsrvuHBmJdwC36mmjlL2g&oe=665834CA HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/241270460_1943112789170907_1967367247279035119_n.png?stp=cp0_dst-png_p40x40&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=1XNCsKdZNVcQ7kNvgEm2iAq&_nc_ht=scontent-hou1-1.xx&oh=00_AYCkH4_Vs00q1M9XOPfSjLOlrgyBfl8DrVuZMc0S1B0DaQ&oe=66584D80 HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/420086716_931108598615436_3858448142618749480_n.jpg?stp=c0.0.32.32a_cp0_dst-jpg_p32x32&_nc_cat=111&ccb=1-7&_nc_sid=5f2048&_nc_ohc=NXwRNknqveIQ7kNvgFwHOBH&_nc_ht=scontent-hou1-1.xx&oh=00_AYAMXp2fbTKj3nPqh5iGhMSYM9EtUaMzlU_M73za1DQd4A&oe=66583EEA HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/241270460_1943112789170907_1967367247279035119_n.png?stp=cp0_dst-png_p24x24&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=1XNCsKdZNVcQ7kNvgEm2iAq&_nc_ht=scontent-hou1-1.xx&oh=00_AYCtPdlNyu0dqd6iPTXBvUxjOno_5MTNZoU-rRxBkPW0yA&oe=66584D80 HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/443719952_995303895298515_5429863019799494605_n.jpg?stp=dst-jpg_p160x160&_nc_cat=101&ccb=1-7&_nc_sid=5f2048&_nc_ohc=QJOpQMOzaykQ7kNvgGY1MSj&_nc_ht=scontent-hou1-1.xx&oh=00_AYDz7mtrEpNBxVYv1ph3mZC7uPqbHrNYX7ZZdgtuo6ZlEA&oe=66582DAE HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/443734130_996504798511758_6592287627648144231_n.jpg?stp=dst-jpg_p160x160&_nc_cat=103&ccb=1-7&_nc_sid=5f2048&_nc_ohc=ZehM0R_W_KYQ7kNvgFg__vp&_nc_ht=scontent-hou1-1.xx&oh=00_AYDJEL6e_gixMWiDOUh9aXczeGqkrxh94R0FJtxsn4TwFg&oe=665847CB HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/443818919_996576128504625_3343915979056056184_n.jpg?stp=dst-jpg_p600x600&_nc_cat=101&ccb=1-7&_nc_sid=5f2048&_nc_ohc=nO7Vfy4wE0cQ7kNvgEAcCQP&_nc_ht=scontent-hou1-1.xx&oh=00_AYDru1sgIffZ1rgBMKyVshHvglkMn8HpGaDMN24nEMeB7g&oe=665830C5 HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/yw/r/8iuTX4LlGZO.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/ys/r/ASlpPgTKW7L.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/241270460_1943112789170907_1967367247279035119_n.png?stp=dst-png_p200x200&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=1XNCsKdZNVcQ7kNvgEm2iAq&_nc_ht=scontent-hou1-1.xx&oh=00_AYC4FSoPI_caF-qQXmeiAUE38hRwGoIYd4Upuifu1nR3iA&oe=66584D80 HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/420086716_931108598615436_3858448142618749480_n.jpg?stp=c0.0.32.32a_cp0_dst-jpg_p32x32&_nc_cat=111&ccb=1-7&_nc_sid=5f2048&_nc_ohc=NXwRNknqveIQ7kNvgFwHOBH&_nc_ht=scontent-hou1-1.xx&oh=00_AYAMXp2fbTKj3nPqh5iGhMSYM9EtUaMzlU_M73za1DQd4A&oe=66583EEA HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-1/241270460_1943112789170907_1967367247279035119_n.png?stp=cp0_dst-png_p24x24&_nc_cat=1&ccb=1-7&_nc_sid=5f2048&_nc_ohc=1XNCsKdZNVcQ7kNvgEm2iAq&_nc_ht=scontent-hou1-1.xx&oh=00_AYCtPdlNyu0dqd6iPTXBvUxjOno_5MTNZoU-rRxBkPW0yA&oe=66584D80 HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v/t39.30808-6/444202748_996576171837954_250908605759715264_n.jpg?stp=dst-jpg_p600x600&_nc_cat=102&ccb=1-7&_nc_sid=5f2048&_nc_ohc=OAqihbnrPUoQ7kNvgFnryPS&_nc_ht=scontent-hou1-1.xx&oh=00_AYDZBL9LFz-Cn1CR3xmu1gq6howv3CgU2z-SL4ry84scOg&oe=66584BAB HTTP/1.1Host: scontent-hou1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/yT/r/aGT3gskzWBf.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/Codashop.IDofficial/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19868.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7373075910951068210&__req=b&__rev=1013770602&__s=%3A%3Afjuzaa&__spin_b=trunk&__spin_r=1013770602&__spin_t=1716678010&__user=0&dpr=1&jazoest=2936&lsd=AVrj9UP_w8I&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rsrc.php/yT/r/aGT3gskzWBf.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/CodashopOfficial HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19868.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7373075910951068210&__req=c&__rev=1013770602&__s=%3A%3Afjuzaa&__spin_b=trunk&__spin_r=1013770602&__spin_t=1716678010&__user=0&dpr=1&jazoest=2936&lsd=AVrj9UP_w8I&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/desktop/aef0ced3/jsbin/desktop_polymer.vflset/desktop_polymer.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/c/CodashopOfficialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000
Source: global traffic HTTP traffic detected: GET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/desktop/aef0ced3/cssbin/www-onepick.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/c/CodashopOfficialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000
Source: global traffic HTTP traffic detected: GET /s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.wrKemerB_yc.L.B1.O/am=AIAALQ/d=0/rs=AGKMywGR7hi9AjzaLB2rwbjGRlJ5OKqDrw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/c/CodashopOfficialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000
Source: global traffic HTTP traffic detected: GET /generate_204 HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/desktop/aef0ced3/cssbin/www-main-desktop-watch-page-skeleton.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/c/CodashopOfficialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000
Source: global traffic HTTP traffic detected: GET /s/desktop/aef0ced3/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/c/CodashopOfficialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000
Source: global traffic HTTP traffic detected: GET /s/desktop/aef0ced3/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/c/CodashopOfficialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000
Source: global traffic HTTP traffic detected: GET /s/desktop/aef0ced3/jsbin/webcomponents-sd.vflset/webcomponents-sd.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/c/CodashopOfficialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000
Source: global traffic HTTP traffic detected: GET /s/desktop/aef0ced3/jsbin/intersection-observer.min.vflset/intersection-observer.min.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/c/CodashopOfficialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000
Source: global traffic HTTP traffic detected: GET /s/desktop/aef0ced3/jsbin/scheduler.vflset/scheduler.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/c/CodashopOfficialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000
Source: global traffic HTTP traffic detected: GET /s/desktop/aef0ced3/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/c/CodashopOfficialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000
Source: global traffic HTTP traffic detected: GET /s/desktop/aef0ced3/jsbin/www-tampering.vflset/www-tampering.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/c/CodashopOfficialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000
Source: global traffic HTTP traffic detected: GET /s/desktop/aef0ced3/jsbin/spf.vflset/spf.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/c/CodashopOfficialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000
Source: global traffic HTTP traffic detected: GET /s/desktop/aef0ced3/jsbin/network.vflset/network.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/c/CodashopOfficialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000
Source: global traffic HTTP traffic detected: GET /s/player/bc657243/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/c/CodashopOfficialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /s/search/audio/failure.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/c/CodashopOfficialAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_YorkRange: bytes=0-
Source: global traffic HTTP traffic detected: GET /vi/WlW4UAl3MyM/hqdefault.jpg?sqp=-oaymwEcCPYBEIoBSFXyq4qpAw4IARUAAIhCGAFwAcABBg==&rs=AOn4CLAfP1nKtBDWEA5EpV7mBk3_zYjAOg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/search/audio/no_input.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/c/CodashopOfficialAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_YorkRange: bytes=0-
Source: global traffic HTTP traffic detected: GET /vi/Ih70PEQTTDY/hqdefault.jpg?sqp=-oaymwEcCPYBEIoBSFXyq4qpAw4IARUAAIhCGAFwAcABBg==&rs=AOn4CLALHBCF72cYBrxdigsUR4DNW7Fdsg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/PJmoRowiRGk/hqdefault.jpg?sqp=-oaymwEcCPYBEIoBSFXyq4qpAw4IARUAAIhCGAFwAcABBg==&rs=AOn4CLDUPUfm9CSZCVGvWLrJsa8oWCBGXw HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/FXzvFug0Rv4/hqdefault.jpg?sqp=-oaymwEcCPYBEIoBSFXyq4qpAw4IARUAAIhCGAFwAcABBg==&rs=AOn4CLB8iZOish3K05X5DCLbrJRzh2WrfQ HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/search/audio/open.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/c/CodashopOfficialAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_YorkRange: bytes=0-
Source: global traffic HTTP traffic detected: GET /vi/gUlM_p1zHbI/hqdefault.jpg?sqp=-oaymwEcCPYBEIoBSFXyq4qpAw4IARUAAIhCGAFwAcABBg==&rs=AOn4CLBmin9DtU5PRqVl3aMTiMtQAbpbsg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/jxuUMURYxTk/hqdefault.jpg?sqp=-oaymwEcCPYBEIoBSFXyq4qpAw4IARUAAIhCGAFwAcABBg==&rs=AOn4CLBu-FJQRllUvGNmQ-LUjLbFqPwSFg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=2084972247&ei=hKdJZeO7KUwF4FO0xP912cA&ip=17.28.87.40&id=o-AF3UPRDR6kwoBZYP7xFM0QJaAAP023kI9uHvuI6jZiJc9&itag=18&source=youtube&requiressl=yes&mh=X6&mm=176%2C38672%2C78489&mn=jZI31%2CxRsVL%2COpNcx&ms=jZI31%2CxRsVL%2COpNcx&mv=D&mvi=5&pl=45&ctier=L&initcwndbps=3789802&siu=5&spc=EHFu4S-pELXaUxqU3UD7dcpDAKe8Szp7Qg8UoxUSWd7i&vprv=5&svpuc=5&mime=video%2Fmp4&ns=iEZciFFzjfedNEp1g7fD6bHG&cnr=45&ratebypass=yes&dur=97197914&lmt=5648562622015301&mt=2084972247&fvip=3&c=WEB&txp=3789802&n=yPnmMBsShnIXoVDQ&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=OxnxRW0rN-WMwnFKj5bUfwDc8RJUrndMLWQlirfdvfZE9S4zFUq0IJTsbSZQEyaqE4ud3PgfpRgzM9SCBaH3fqHVzvBtrpi4ZDYuJdcvxfK5&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=OxnxRW0rN-WMwnFKj5bUfwDc8RJUrndMLWQlirfdvfZE9S4zFUq0IJTsbSZQEyaqE4ud3PgfpRgzM9SCBaH3fqHVzvBtrpi4ZDYuJdcvxfK5 HTTP/1.1Host: rr5---sn-q4flrn7y.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=2084972247&ei=hKdJZeO7KUwF4FO0xP912cA&ip=17.28.87.40&id=o-AF3UPRDR6kwoBZYP7xFM0QJaAAP023kI9uHvuI6jZiJc9&itag=18&source=youtube&requiressl=yes&mh=X6&mm=176%2C38672%2C78489&mn=jZI31%2CxRsVL%2COpNcx&ms=jZI31%2CxRsVL%2COpNcx&mv=D&mvi=5&pl=45&initcwndbps=3789802&siu=5&spc=EHFu4S-pELXaUxqU3UD7dcpDAKe8Szp7Qg8UoxUSWd7i&vprv=5&svpuc=5&mime=video%2Fmp4&ns=iEZciFFzjfedNEp1g7fD6bHG&cnr=45&ratebypass=yes&dur=97197914&lmt=5648562622015301&mt=2084972247&fvip=3&c=WEB&txp=3789802&n=yPnmMBsShnIXoVDQ&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=OxnxRW0rN-WMwnFKj5bUfwDc8RJUrndMLWQlirfdvfZE9S4zFUq0IJTsbSZQEyaqE4ud3PgfpRgzM9SCBaH3fqHVzvBtrpi4ZDYuJdcvxfK5&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=OxnxRW0rN-WMwnFKj5bUfwDc8RJUrndMLWQlirfdvfZE9S4zFUq0IJTsbSZQEyaqE4ud3PgfpRgzM9SCBaH3fqHVzvBtrpi4ZDYuJdcvxfK5 HTTP/1.1Host: rr5---sn-q4flrn7y.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: youtube.comConnection: keep-alivePragma: no-cacheCache-Control: no-cachesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dk73p6C27bkfmV5NMayA05oaT5XMgc0K8QHs6Flf4XuhKNqxjANXo78d712mysuU5fk51JTxKxU=s160-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /MMiaEh74vF-aNPK4AaYN7dI5UnvGz6UShkgEnPmZSb3m97mf81-I9OjIWNYeqy8i4nXUW4fbqac=w1138-fcrop64=1,00005a57ffffa5a8-k-c0xffffffff-no-nd-rj HTTP/1.1Host: yt3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/search/audio/success.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/c/CodashopOfficialAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_YorkRange: bytes=0-
Source: global traffic HTTP traffic detected: GET /sw.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.youtube.com/c/CodashopOfficialUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=2084972247&ei=hKdJZeO7KUwF4FO0xP912cA&ip=17.28.87.40&id=o-AF3UPRDR6kwoBZYP7xFM0QJaAAP023kI9uHvuI6jZiJc9&itag=18&source=youtube&requiressl=yes&mh=X6&mm=176%2C38672%2C78489&mn=jZI31%2CxRsVL%2COpNcx&ms=jZI31%2CxRsVL%2COpNcx&mv=D&mvi=5&pl=45&initcwndbps=3789802&siu=5&spc=EHFu4S-pELXaUxqU3UD7dcpDAKe8Szp7Qg8UoxUSWd7i&vprv=5&svpuc=5&mime=video%2Fmp4&ns=iEZciFFzjfedNEp1g7fD6bHG&cnr=45&ratebypass=yes&dur=97197914&lmt=5648562622015301&mt=2084972247&fvip=3&c=WEB&txp=3789802&n=yPnmMBsShnIXoVDQ&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=OxnxRW0rN-WMwnFKj5bUfwDc8RJUrndMLWQlirfdvfZE9S4zFUq0IJTsbSZQEyaqE4ud3PgfpRgzM9SCBaH3fqHVzvBtrpi4ZDYuJdcvxfK5&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=OxnxRW0rN-WMwnFKj5bUfwDc8RJUrndMLWQlirfdvfZE9S4zFUq0IJTsbSZQEyaqE4ud3PgfpRgzM9SCBaH3fqHVzvBtrpi4ZDYuJdcvxfK5 HTTP/1.1Host: rr5---sn-q4flrn7y.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=2084972247&ei=hKdJZeO7KUwF4FO0xP912cA&ip=17.28.87.40&id=o-AF3UPRDR6kwoBZYP7xFM0QJaAAP023kI9uHvuI6jZiJc9&itag=18&source=youtube&requiressl=yes&mh=X6&mm=176%2C38672%2C78489&mn=jZI31%2CxRsVL%2COpNcx&ms=jZI31%2CxRsVL%2COpNcx&mv=D&mvi=5&pl=45&ctier=L&initcwndbps=3789802&siu=5&spc=EHFu4S-pELXaUxqU3UD7dcpDAKe8Szp7Qg8UoxUSWd7i&vprv=5&svpuc=5&mime=video%2Fmp4&ns=iEZciFFzjfedNEp1g7fD6bHG&cnr=45&ratebypass=yes&dur=97197914&lmt=5648562622015301&mt=2084972247&fvip=3&c=WEB&txp=3789802&n=yPnmMBsShnIXoVDQ&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=OxnxRW0rN-WMwnFKj5bUfwDc8RJUrndMLWQlirfdvfZE9S4zFUq0IJTsbSZQEyaqE4ud3PgfpRgzM9SCBaH3fqHVzvBtrpi4ZDYuJdcvxfK5&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=OxnxRW0rN-WMwnFKj5bUfwDc8RJUrndMLWQlirfdvfZE9S4zFUq0IJTsbSZQEyaqE4ud3PgfpRgzM9SCBaH3fqHVzvBtrpi4ZDYuJdcvxfK5 HTTP/1.1Host: rr5---sn-q4flrn7y.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=2084972247&ei=hKdJZeO7KUwF4FO0xP912cA&ip=17.28.87.40&id=o-AF3UPRDR6kwoBZYP7xFM0QJaAAP023kI9uHvuI6jZiJc9&itag=18&source=youtube&requiressl=yes&mh=X6&mm=176%2C38672%2C78489&mn=jZI31%2CxRsVL%2COpNcx&ms=jZI31%2CxRsVL%2COpNcx&mv=D&mvi=5&pl=45&initcwndbps=3789802&siu=5&spc=EHFu4S-pELXaUxqU3UD7dcpDAKe8Szp7Qg8UoxUSWd7i&vprv=5&svpuc=5&mime=video%2Fmp4&ns=iEZciFFzjfedNEp1g7fD6bHG&cnr=45&ratebypass=yes&dur=97197914&lmt=5648562622015301&mt=2084972247&fvip=3&c=WEB&txp=3789802&n=yPnmMBsShnIXoVDQ&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=OxnxRW0rN-WMwnFKj5bUfwDc8RJUrndMLWQlirfdvfZE9S4zFUq0IJTsbSZQEyaqE4ud3PgfpRgzM9SCBaH3fqHVzvBtrpi4ZDYuJdcvxfK5&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=OxnxRW0rN-WMwnFKj5bUfwDc8RJUrndMLWQlirfdvfZE9S4zFUq0IJTsbSZQEyaqE4ud3PgfpRgzM9SCBaH3fqHVzvBtrpi4ZDYuJdcvxfK5 HTTP/1.1Host: rr5---sn-q4flrn7y.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=2084972247&ei=hKdJZeO7KUwF4FO0xP912cA&ip=17.28.87.40&id=o-AF3UPRDR6kwoBZYP7xFM0QJaAAP023kI9uHvuI6jZiJc9&itag=18&source=youtube&requiressl=yes&mh=X6&mm=176%2C38672%2C78489&mn=jZI31%2CxRsVL%2COpNcx&ms=jZI31%2CxRsVL%2COpNcx&mv=D&mvi=5&pl=45&ctier=L&initcwndbps=3789802&siu=5&spc=EHFu4S-pELXaUxqU3UD7dcpDAKe8Szp7Qg8UoxUSWd7i&vprv=5&svpuc=5&mime=video%2Fmp4&ns=iEZciFFzjfedNEp1g7fD6bHG&cnr=45&ratebypass=yes&dur=97197914&lmt=5648562622015301&mt=2084972247&fvip=3&c=WEB&txp=3789802&n=yPnmMBsShnIXoVDQ&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=OxnxRW0rN-WMwnFKj5bUfwDc8RJUrndMLWQlirfdvfZE9S4zFUq0IJTsbSZQEyaqE4ud3PgfpRgzM9SCBaH3fqHVzvBtrpi4ZDYuJdcvxfK5&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=OxnxRW0rN-WMwnFKj5bUfwDc8RJUrndMLWQlirfdvfZE9S4zFUq0IJTsbSZQEyaqE4ud3PgfpRgzM9SCBaH3fqHVzvBtrpi4ZDYuJdcvxfK5 HTTP/1.1Host: rr5---sn-q4flrn7y.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/desktop/aef0ced3/jsbin/serviceworker-kevlar-appshell.vflset/serviceworker-kevlar-appshell.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /manifest.webmanifest HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.youtube.com/c/CodashopOfficialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /s/player/bc657243/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/c/CodashopOfficialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /vi/gUlM_p1zHbI/hqdefault.jpg?sqp=-oaymwEcCPYBEIoBSFXyq4qpAw4IARUAAIhCGAFwAcABBg==&rs=AOn4CLBmin9DtU5PRqVl3aMTiMtQAbpbsg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/FXzvFug0Rv4/hqdefault.jpg?sqp=-oaymwEcCPYBEIoBSFXyq4qpAw4IARUAAIhCGAFwAcABBg==&rs=AOn4CLB8iZOish3K05X5DCLbrJRzh2WrfQ HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/PJmoRowiRGk/hqdefault.jpg?sqp=-oaymwEcCPYBEIoBSFXyq4qpAw4IARUAAIhCGAFwAcABBg==&rs=AOn4CLDUPUfm9CSZCVGvWLrJsa8oWCBGXw HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /youtubei/v1/att/get?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /vi/jxuUMURYxTk/hqdefault.jpg?sqp=-oaymwEcCPYBEIoBSFXyq4qpAw4IARUAAIhCGAFwAcABBg==&rs=AOn4CLBu-FJQRllUvGNmQ-LUjLbFqPwSFg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /youtubei/v1/guide?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /vi/Ih70PEQTTDY/hqdefault.jpg?sqp=-oaymwEcCPYBEIoBSFXyq4qpAw4IARUAAIhCGAFwAcABBg==&rs=AOn4CLALHBCF72cYBrxdigsUR4DNW7Fdsg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sw.js_data HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /dk73p6C27bkfmV5NMayA05oaT5XMgc0K8QHs6Flf4XuhKNqxjANXo78d712mysuU5fk51JTxKxU=s160-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /MMiaEh74vF-aNPK4AaYN7dI5UnvGz6UShkgEnPmZSb3m97mf81-I9OjIWNYeqy8i4nXUW4fbqac=w1138-fcrop64=1,00005a57ffffa5a8-k-c0xffffffff-no-nd-rj HTTP/1.1Host: yt3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/WlW4UAl3MyM/hqdefault.jpg?sqp=-oaymwEcCPYBEIoBSFXyq4qpAw4IARUAAIhCGAFwAcABBg==&rs=AOn4CLAfP1nKtBDWEA5EpV7mBk3_zYjAOg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/lvz?evtid=ACd6Ktyy4CpeOJYoGLZrUI6-04kWtC61_teFSd322Tpk8_1v8gvqIbjrDkUqOXhRFcBBl8wFGhXOthpgY02HXnlgdUCTEEas5A&req_ts=1716678027&pg=MainAppBootstrap%3AUnclassified&az=1&sigh=AB9vU41_uQp6RALZ9zm2viXQa8klyEvhzw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/962985656/?backend=innertube&cname=1&cver=2_20240524_00_00&data=backend%3Dinnertube%3Bcname%3D1%3Bcver%3D2_20240524_00_00%3Bptype%3Dcview%3Btype%3Dcview%3Butuid%3D17z6J2vL4GUL6a_A-lMtGQ&foc_id=17z6J2vL4GUL6a_A-lMtGQ&label=followon_cvisit&ptype=cview&utuid=17z6J2vL4GUL6a_A-lMtGQ HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/c/CodashopOfficialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/962985656/?backend=innertube&cname=1&cver=2_20240524_00_00&data=backend%3Dinnertube%3Bcname%3D1%3Bcver%3D2_20240524_00_00%3Bptype%3Dcview%3Btype%3Dcview%3Butuid%3D17z6J2vL4GUL6a_A-lMtGQ&foc_id=17z6J2vL4GUL6a_A-lMtGQ&label=followon_cvisit&ptype=cview&utuid=17z6J2vL4GUL6a_A-lMtGQ&cv_attributed=0 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /app_shell HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/lvz?evtid=ACd6Ktyy4CpeOJYoGLZrUI6-04kWtC61_teFSd322Tpk8_1v8gvqIbjrDkUqOXhRFcBBl8wFGhXOthpgY02HXnlgdUCTEEas5A&req_ts=1716678027&pg=MainAppBootstrap%3AUnclassified&az=1&sigh=AB9vU41_uQp6RALZ9zm2viXQa8klyEvhzw HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=XKB46mGyrGuK-wWMB8eTLKJddbphlvoTJNOqfV1KxQNtucI70ub0W5hjPdDyfJsSUhYT1Efa06urM0E-fe05wX221EpF9NmLJ-OmKnTCG8_IEml_LOfUQnSALhmkbZ9izgNDtPr6CvKWLFPa9EeofqDnUW6clekP2FimXhbko1w
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/962985656/?backend=innertube&cname=1&cver=2_20240524_00_00&data=backend%3Dinnertube%3Bcname%3D1%3Bcver%3D2_20240524_00_00%3Bptype%3Dcview%3Btype%3Dcview%3Butuid%3D17z6J2vL4GUL6a_A-lMtGQ&foc_id=17z6J2vL4GUL6a_A-lMtGQ&label=followon_cvisit&ptype=cview&utuid=17z6J2vL4GUL6a_A-lMtGQ&cv_attributed=0&is_vtc=0&random=2035814151 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=XKB46mGyrGuK-wWMB8eTLKJddbphlvoTJNOqfV1KxQNtucI70ub0W5hjPdDyfJsSUhYT1Efa06urM0E-fe05wX221EpF9NmLJ-OmKnTCG8_IEml_LOfUQnSALhmkbZ9izgNDtPr6CvKWLFPa9EeofqDnUW6clekP2FimXhbko1w
Source: global traffic HTTP traffic detected: GET /s/desktop/aef0ced3/cssbin/www-main-desktop-home-page-skeleton.css HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /youtubei/v1/player?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/962985656/?backend=innertube&cname=1&cver=2_20240524_00_00&data=backend%3Dinnertube%3Bcname%3D1%3Bcver%3D2_20240524_00_00%3Bptype%3Dcview%3Btype%3Dcview%3Butuid%3D17z6J2vL4GUL6a_A-lMtGQ&foc_id=17z6J2vL4GUL6a_A-lMtGQ&label=followon_cvisit&ptype=cview&utuid=17z6J2vL4GUL6a_A-lMtGQ&cv_attributed=0&is_vtc=0&random=2035814151 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=XKB46mGyrGuK-wWMB8eTLKJddbphlvoTJNOqfV1KxQNtucI70ub0W5hjPdDyfJsSUhYT1Efa06urM0E-fe05wX221EpF9NmLJ-OmKnTCG8_IEml_LOfUQnSALhmkbZ9izgNDtPr6CvKWLFPa9EeofqDnUW6clekP2FimXhbko1w
Source: global traffic HTTP traffic detected: GET /s/desktop/aef0ced3/jsbin/www-searchbox.vflset/www-searchbox.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /s/player/bc657243/player_ias.vflset/en_US/captions.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1716699643&ei=m21SZtHfBLG26dsPlueskAw&ip=8.46.123.175&id=o-AAByu6biCgl7iDSq70mIQ45oE6y--isGJjdDpQA5viBb&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=LW&mm=31%2C29&mn=sn-p5qs7nzr%2Csn-p5qlsny6&ms=au%2Crdu&mv=u&mvi=2&pl=25&spc=UWF9fyGhjMmI6YCwKplxIQ0cf4NW2823HDFhnpeilF6Je7I8qcwkKUeht4Z7&svpuc=1&ns=rs6FwNCx7nX3DZRBf0lXHTIQ&sabr=1&rqh=1&mt=1716677528&fvip=5&keepalive=yes&c=WEB&smc=1&n=hYMFD6O-BAa23A&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIgBUwT1FK1SAX452JmnBE4ilqOAQ-gxMypvUzy-M2keQcCIQD-hbOnXCYgpdY1SkUfmPfv2Q9EH-nU4EfzbhqdSHoHrQ%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=AHWaYeowRQIhAPvzdLU4uwJGyGeccU2Xwwge7C8hj0ecAF6YqFp_R6qdAiAj3VpUV93hlVl1GyRBAaIc5520oWionJA3kw_n7yRomw%3D%3D&cpn=O-o7NTyOH_Xb-gSb&cver=2.20240524.00.00&rn=1 HTTP/1.1Host: rr2---sn-p5qs7nzr.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1716699643&ei=m21SZtHfBLG26dsPlueskAw&ip=8.46.123.175&id=o-AAByu6biCgl7iDSq70mIQ45oE6y--isGJjdDpQA5viBb&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=LW&mm=31%2C29&mn=sn-p5qs7nzr%2Csn-p5qlsny6&ms=au%2Crdu&mv=u&mvi=2&pl=25&spc=UWF9fyGhjMmI6YCwKplxIQ0cf4NW2823HDFhnpeilF6Je7I8qcwkKUeht4Z7&svpuc=1&ns=rs6FwNCx7nX3DZRBf0lXHTIQ&sabr=1&rqh=1&mt=1716677528&fvip=5&keepalive=yes&c=WEB&smc=1&n=hYMFD6O-BAa23A&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIgBUwT1FK1SAX452JmnBE4ilqOAQ-gxMypvUzy-M2keQcCIQD-hbOnXCYgpdY1SkUfmPfv2Q9EH-nU4EfzbhqdSHoHrQ%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=AHWaYeowRQIhAPvzdLU4uwJGyGeccU2Xwwge7C8hj0ecAF6YqFp_R6qdAiAj3VpUV93hlVl1GyRBAaIc5520oWionJA3kw_n7yRomw%3D%3D&cpn=O-o7NTyOH_Xb-gSb&cver=2.20240524.00.00&rn=2 HTTP/1.1Host: rr2---sn-p5qs7nzr.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/WlW4UAl3MyM/hqdefault.jpg?sqp=-oaymwEcCNACELwBSFXyq4qpAw4IARUAAIhCGAFwAcABBg==&rs=AOn4CLB2P6U67krPl_BOH9xUJPAYE3UStA HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /youtubei/v1/att/get?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /api/stats/playback?ns=yt&el=profilepage&cpn=O-o7NTyOH_Xb-gSb&ver=2&cmt=0.02&fmt=396&fs=0&rt=3.66&euri=https%3A%2F%2Fwww.youtube.com%2Fc%2FCodashopOfficial&lact=11638&cl=635991227&mos=0&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB&cver=2.20240524.00.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&delay=9&hl=en_US&cr=US&len=46.861&fexp=v1%2C23952866%2C30430%2C2736%2C18612%2C76094%2C54572%2C73455%2C230596%2C85201%2C19107%2C6789%2C9958%2C6271%2C133212%2C14625955%2C11684381%2C7111%2C21854%2C9932%2C4557%2C9954%2C1192%2C7913%2C18583%2C4147%2C2819%2C2%2C6689%2C2007%2C9072%2C5244%2C23908%2C2196%2C5115%2C3472%2C383%2C1026%2C19%2C2%2C1082%2C21%2C641%2C2099%2C1447%2C2744%2C101%2C2658%2C1033%2C2%2C3703%2C8%2C832%2C671%2C1317%2C1222%2C1477%2C492%2C1008%2C4076%2C39%2C9%2C46%2C830%2C1538%2C713%2C2326%2C259%2C2%2C8%2C761%2C596%2C508%2C244&rtn=6&afmt=251&muted=0&docid=WlW4UAl3MyM&ei=m21SZtHfBLG26dsPlueskAw&plid=AAYZT0D0iRDyMquL&referrer=https%3A%2F%2Fwww.youtube.com%2Fc%2FCodashopOfficial&of=wbAUJoLFDaeeOSJrHXH1sg&vm=CAEQABgEOjJBSHFpSlRJeHRTTUhYSzdEdG1fakFHRHRxaWtUYWlNWVI3V19xQksxOXdjTGJLTFJqUWJfQVBta0tESll1cDM1aXUzRkVicnN4TjNkMzRFYkVqYjNlQlFqcjNES3VGTk1maDRZU3htOVZEVGFXVmg4dEg1SV9NeFlyU01nM1NKMHo3SzJHanZFa1NvemdKQjFOUmdoAg HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOPX-YouTube-Page-Label: youtube.desktop.web_20240524_00_RC00sec-ch-ua-arch: "x86"X-Goog-Request-Time: 1716678045299X-YouTube-Page-CL: 636796567X-Goog-Event-Time: 1716678045299X-YouTube-Utc-Offset: -240sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""X-YouTube-Time-Zone: America/New_Yorksec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-full-version: "117.0.5938.134"X-YouTube-Client-Name: 1X-YouTube-Client-Version: 2.20240524.00.00X-Goog-Visitor-Id: CgsxclQyM0t0SEJEUSiK28myBjIKCgJVUxIEGgAgQQ%3D%3DX-YouTube-Ad-Signals: dt=1716678033322&flash=0&frm&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=907&biw=1264&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&wgl=true&ca_type=imageAccept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/c/CodashopOfficialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEG
Source: global traffic HTTP traffic detected: GET /youtubei/v1/next?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /ptracking?html5=1&video_id=WlW4UAl3MyM&cpn=O-o7NTyOH_Xb-gSb&ei=m21SZtHfBLG26dsPlueskAw&ptk=youtube_none&pltype=contentugc&m=AzE_ovgoe015OKaVEKaPk8s_w_4KfRhDyvP0XC_CPddOByXQ7KOlaes58Yqgt_qtjG2Gwqte6gis7fhUSL8VLQoP HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOPX-YouTube-Page-Label: youtube.desktop.web_20240524_00_RC00sec-ch-ua-arch: "x86"X-YouTube-Page-CL: 636796567sec-ch-ua-platform-version: "10.0.0"X-YouTube-Utc-Offset: -240sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""X-YouTube-Time-Zone: America/New_Yorksec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-full-version: "117.0.5938.134"X-YouTube-Client-Name: 1X-YouTube-Client-Version: 2.20240524.00.00X-Goog-Visitor-Id: CgsxclQyM0t0SEJEUSiK28myBjIKCgJVUxIEGgAgQQ%3D%3DX-YouTube-Ad-Signals: dt=1716678041110&flash=0&frm&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=907&biw=1264&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&wgl=true&ca_type=imageAccept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/c/CodashopOfficialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /s/player/bc657243/player_ias.vflset/en_US/endscreen.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /youtubei/v1/att/get?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /vi/WlW4UAl3MyM/hqdefault.jpg?sqp=-oaymwEcCNACELwBSFXyq4qpAw4IARUAAIhCGAFwAcABBg==&rs=AOn4CLB2P6U67krPl_BOH9xUJPAYE3UStA HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/bc657243/player_ias.vflset/en_US/offline.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=IYroABEbf6js7ctpYztTms3FnJMhWwzbkNr9ATAcd-MkA0BLgO7BajDEv3vREJmm9VOegT8ON7HV5aDWll82agU88oCxlngovjKD23J6pqHbe_qc9szYRi1urxIVsVfX7APNQ2FmpMPTyORan3ieq8saZoIYM-lUp0xh9Ydxvyc
Source: global traffic HTTP traffic detected: GET /s/player/bc657243/player_ias.vflset/en_US/miniplayer.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /youtubei/v1/att/get?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=profilepage&cpn=O-o7NTyOH_Xb-gSb&ver=2&cmt=2.161&fmt=396&fs=0&rt=6.006&euri=https%3A%2F%2Fwww.youtube.com%2Fc%2FCodashopOfficial&lact=1072&cl=635991227&state=playing&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB&cver=2.20240524.00.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&delay=9&hl=en_US&cr=US&len=46.861&rtn=16&afmt=251&idpj=-8&ldpj=-2&rti=6&st=0&et=2.161&muted=0&docid=WlW4UAl3MyM&ei=m21SZtHfBLG26dsPlueskAw&plid=AAYZT0D0iRDyMquL&referrer=https%3A%2F%2Fwww.youtube.com%2Fc%2FCodashopOfficial&of=wbAUJoLFDaeeOSJrHXH1sg&vm=CAEQABgEOjJBSHFpSlRJeHRTTUhYSzdEdG1fakFHRHRxaWtUYWlNWVI3V19xQksxOXdjTGJLTFJqUWJfQVBta0tESll1cDM1aXUzRkVicnN4TjNkMzRFYkVqYjNlQlFqcjNES3VGTk1maDRZU3htOVZEVGFXVmg4dEg1SV9NeFlyU01nM1NKMHo3SzJHanZFa1NvemdKQjFOUmdoAg HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOPX-YouTube-Page-Label: youtube.desktop.web_20240524_00_RC00sec-ch-ua-arch: "x86"X-Goog-Request-Time: 1716678047647X-YouTube-Page-CL: 636796567X-Goog-Event-Time: 1716678047647X-YouTube-Utc-Offset: -240sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""X-YouTube-Time-Zone: America/New_Yorksec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-full-version: "117.0.5938.134"X-YouTube-Client-Name: 1X-YouTube-Client-Version: 2.20240524.00.00X-Goog-Visitor-Id: CgsxclQyM0t0SEJEUSiK28myBjIKCgJVUxIEGgAgQQ%3D%3DX-YouTube-Ad-Signals: dt=1716678033322&flash=0&frm&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=907&biw=1264&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&wgl=true&ca_type=imageAccept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/c/CodashopOfficialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /youtubei/v1/browse?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /s/player/bc657243/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=VY7jTweO0i0BqZZap8-yanquJIOKNKbo1d3HBpUJHqRE_Z11FCWeFY_Mk8OO1cwT9htSPSISuOC5ieuLG7sFUO9hivPzNhZln-LO9ylJGerYBYWu3axFCBLlTnq6EplgiTmCStEQRnxurGbYic6ZGJv1GUeXv2954KWDAKN2DfU
Source: global traffic HTTP traffic detected: GET /s/desktop/aef0ced3/img/favicon.ico HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1716699643&ei=m21SZtHfBLG26dsPlueskAw&ip=8.46.123.175&id=o-AAByu6biCgl7iDSq70mIQ45oE6y--isGJjdDpQA5viBb&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=LW&mm=31%2C29&mn=sn-p5qs7nzr%2Csn-p5qlsny6&ms=au%2Crdu&mv=u&mvi=2&pl=25&spc=UWF9fyGhjMmI6YCwKplxIQ0cf4NW2823HDFhnpeilF6Je7I8qcwkKUeht4Z7&svpuc=1&ns=rs6FwNCx7nX3DZRBf0lXHTIQ&sabr=1&rqh=1&mt=1716677528&fvip=5&keepalive=yes&c=WEB&smc=1&n=hYMFD6O-BAa23A&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIgBUwT1FK1SAX452JmnBE4ilqOAQ-gxMypvUzy-M2keQcCIQD-hbOnXCYgpdY1SkUfmPfv2Q9EH-nU4EfzbhqdSHoHrQ%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=AHWaYeowRQIhAPvzdLU4uwJGyGeccU2Xwwge7C8hj0ecAF6YqFp_R6qdAiAj3VpUV93hlVl1GyRBAaIc5520oWionJA3kw_n7yRomw%3D%3D&cpn=O-o7NTyOH_Xb-gSb&cver=2.20240524.00.00&rn=3 HTTP/1.1Host: rr2---sn-p5qs7nzr.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1716699643&ei=m21SZtHfBLG26dsPlueskAw&ip=8.46.123.175&id=o-AAByu6biCgl7iDSq70mIQ45oE6y--isGJjdDpQA5viBb&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=LW&mm=31%2C29&mn=sn-p5qs7nzr%2Csn-p5qlsny6&ms=au%2Crdu&mv=u&mvi=2&pl=25&spc=UWF9fyGhjMmI6YCwKplxIQ0cf4NW2823HDFhnpeilF6Je7I8qcwkKUeht4Z7&svpuc=1&ns=rs6FwNCx7nX3DZRBf0lXHTIQ&sabr=1&rqh=1&mt=1716677528&fvip=5&keepalive=yes&c=WEB&smc=1&n=hYMFD6O-BAa23A&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIgBUwT1FK1SAX452JmnBE4ilqOAQ-gxMypvUzy-M2keQcCIQD-hbOnXCYgpdY1SkUfmPfv2Q9EH-nU4EfzbhqdSHoHrQ%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=AHWaYeowRQIhAPvzdLU4uwJGyGeccU2Xwwge7C8hj0ecAF6YqFp_R6qdAiAj3VpUV93hlVl1GyRBAaIc5520oWionJA3kw_n7yRomw%3D%3D&cpn=O-o7NTyOH_Xb-gSb&cver=2.20240524.00.00&rn=4 HTTP/1.1Host: rr2---sn-p5qs7nzr.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sw.js_data HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19868.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7373075910951068210&__req=d&__rev=1013770602&__s=%3A%3Afjuzaa&__spin_b=trunk&__spin_r=1013770602&__spin_t=1716678010&__user=0&dpr=1&jazoest=2936&lsd=AVrj9UP_w8I&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/th/9Z66e_kIUHiT36NNaH3ECtVnZbQwRKz1JAady_W2534.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=VY7jTweO0i0BqZZap8-yanquJIOKNKbo1d3HBpUJHqRE_Z11FCWeFY_Mk8OO1cwT9htSPSISuOC5ieuLG7sFUO9hivPzNhZln-LO9ylJGerYBYWu3axFCBLlTnq6EplgiTmCStEQRnxurGbYic6ZGJv1GUeXv2954KWDAKN2DfU
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1716699643&ei=m21SZtHfBLG26dsPlueskAw&ip=8.46.123.175&id=o-AAByu6biCgl7iDSq70mIQ45oE6y--isGJjdDpQA5viBb&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=LW&mm=31%2C29&mn=sn-p5qs7nzr%2Csn-p5qlsny6&ms=au%2Crdu&mv=u&mvi=2&pl=25&spc=UWF9fyGhjMmI6YCwKplxIQ0cf4NW2823HDFhnpeilF6Je7I8qcwkKUeht4Z7&svpuc=1&ns=rs6FwNCx7nX3DZRBf0lXHTIQ&sabr=1&rqh=1&mt=1716677528&fvip=5&keepalive=yes&c=WEB&smc=1&n=hYMFD6O-BAa23A&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIgBUwT1FK1SAX452JmnBE4ilqOAQ-gxMypvUzy-M2keQcCIQD-hbOnXCYgpdY1SkUfmPfv2Q9EH-nU4EfzbhqdSHoHrQ%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=AHWaYeowRQIhAPvzdLU4uwJGyGeccU2Xwwge7C8hj0ecAF6YqFp_R6qdAiAj3VpUV93hlVl1GyRBAaIc5520oWionJA3kw_n7yRomw%3D%3D&cpn=O-o7NTyOH_Xb-gSb&cver=2.20240524.00.00&rn=5 HTTP/1.1Host: rr2---sn-p5qs7nzr.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=19868.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7373075910951068210&__req=e&__rev=1013770602&__s=%3A%3Afjuzaa&__spin_b=trunk&__spin_r=1013770602&__spin_t=1716678010&__user=0&dpr=1&jazoest=2936&lsd=AVrj9UP_w8I&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/962985656/?backend=innertube&cname=1&cver=2_20240524&data=backend%3Dinnertube%3Bcname%3D1%3Bcver%3D2_20240524%3Bptype%3Df_view%3Btype%3Dview%3Butuid%3D17z6J2vL4GUL6a_A-lMtGQ%3Butvid%3DWlW4UAl3MyM&excl_rlsa=1&ptype=f_view&random=384058337&utuid=17z6J2vL4GUL6a_A-lMtGQ HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOPX-YouTube-Page-Label: youtube.desktop.web_20240524_00_RC00sec-ch-ua-arch: "x86"X-YouTube-Page-CL: 636796567sec-ch-ua-platform-version: "10.0.0"X-YouTube-Utc-Offset: -240sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""X-YouTube-Time-Zone: America/New_Yorksec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-full-version: "117.0.5938.134"X-YouTube-Client-Name: 1X-YouTube-Client-Version: 2.20240524.00.00X-Goog-Visitor-Id: CgsxclQyM0t0SEJEUSiK28myBjIKCgJVUxIEGgAgQQ%3D%3DX-YouTube-Ad-Signals: dt=1716678041110&flash=0&frm&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=907&biw=1264&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&wgl=true&ca_type=imageAccept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/c/CodashopOfficialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/962985656/?backend=innertube&cname=1&cver=2_20240524&data=backend%3Dinnertube%3Bcname%3D1%3Bcver%3D2_20240524%3Bptype%3Df_view%3Btype%3Dview%3Butuid%3D17z6J2vL4GUL6a_A-lMtGQ%3Butvid%3DWlW4UAl3MyM&excl_rlsa=1&ptype=f_view&random=384058337&utuid=17z6J2vL4GUL6a_A-lMtGQ HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=profilepage&cpn=O-o7NTyOH_Xb-gSb&ver=2&cmt=12.162&fmt=396&fs=0&rt=16.007&euri=https%3A%2F%2Fwww.youtube.com%2Fc%2FCodashopOfficial&lact=26&cl=635991227&state=playing&volume=100%2C100&cbr=Chrome&cbrver=117.0.0.0&c=WEB&cver=2.20240524.00.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&delay=9&hl=en_US&cr=US&len=46.861&rtn=26&afmt=251&idpj=-8&ldpj=-2&dtm=1&rti=16&st=2.161%2C7.228&et=7.228%2C12.162&muted=0%2C0&docid=WlW4UAl3MyM&ei=m21SZtHfBLG26dsPlueskAw&plid=AAYZT0D0iRDyMquL&referrer=https%3A%2F%2Fwww.youtube.com%2Fc%2FCodashopOfficial&of=wbAUJoLFDaeeOSJrHXH1sg&vm=CAEQABgEOjJBSHFpSlRJeHRTTUhYSzdEdG1fakFHRHRxaWtUYWlNWVI3V19xQksxOXdjTGJLTFJqUWJfQVBta0tESll1cDM1aXUzRkVicnN4TjNkMzRFYkVqYjNlQlFqcjNES3VGTk1maDRZU3htOVZEVGFXVmg4dEg1SV9NeFlyU01nM1NKMHo3SzJHanZFa1NvemdKQjFOUmdoAg HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Device: cbr=Chrome&cbrver=117.0.0.0&ceng=WebKit&cengver=537.36&cos=Windows&cosver=10.0&cplatform=DESKTOPX-YouTube-Page-Label: youtube.desktop.web_20240524_00_RC00sec-ch-ua-arch: "x86"X-Goog-Request-Time: 1716678057645X-YouTube-Page-CL: 636796567X-Goog-Event-Time: 1716678057645X-YouTube-Utc-Offset: -240sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""X-YouTube-Time-Zone: America/New_Yorksec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-full-version: "117.0.5938.134"X-YouTube-Client-Name: 1X-YouTube-Client-Version: 2.20240524.00.00X-Goog-Visitor-Id: CgsxclQyM0t0SEJEUSiK28myBjIKCgJVUxIEGgAgQQ%3D%3DX-YouTube-Ad-Signals: dt=1716678033322&flash=0&frm&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=907&biw=1264&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&wgl=true&ca_type=imageAccept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/c/CodashopOfficialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /s/player/bc657243/player_ias.vflset/en_US/annotations_module.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/c/CodashopOfficialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /generate_204?VhK7pQ HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/c/CodashopOfficialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/962985656/?backend=innertube&cname=1&cver=2_20240524&data=backend%3Dinnertube%3Bcname%3D1%3Bcver%3D2_20240524%3Bptype%3Df_view%3Btype%3Dview%3Butuid%3D17z6J2vL4GUL6a_A-lMtGQ%3Butvid%3DWlW4UAl3MyM&excl_rlsa=1&is_vtc=0&ptype=f_view&random=213147044&utuid=17z6J2vL4GUL6a_A-lMtGQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=VY7jTweO0i0BqZZap8-yanquJIOKNKbo1d3HBpUJHqRE_Z11FCWeFY_Mk8OO1cwT9htSPSISuOC5ieuLG7sFUO9hivPzNhZln-LO9ylJGerYBYWu3axFCBLlTnq6EplgiTmCStEQRnxurGbYic6ZGJv1GUeXv2954KWDAKN2DfU
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=1716699643&ei=m21SZtHfBLG26dsPlueskAw&ip=8.46.123.175&id=o-AAByu6biCgl7iDSq70mIQ45oE6y--isGJjdDpQA5viBb&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=LW&mm=31%2C29&mn=sn-p5qs7nzr%2Csn-p5qlsny6&ms=au%2Crdu&mv=u&mvi=2&pl=25&spc=UWF9fyGhjMmI6YCwKplxIQ0cf4NW2823HDFhnpeilF6Je7I8qcwkKUeht4Z7&svpuc=1&ns=rs6FwNCx7nX3DZRBf0lXHTIQ&sabr=1&rqh=1&mt=1716677528&fvip=5&keepalive=yes&c=WEB&smc=1&n=hYMFD6O-BAa23A&sparams=expire%2Cei%2Cip%2Cid%2Csource%2Crequiressl%2Cxpc%2Cspc%2Csvpuc%2Cns%2Csabr%2Crqh&sig=AJfQdSswRQIgBUwT1FK1SAX452JmnBE4ilqOAQ-gxMypvUzy-M2keQcCIQD-hbOnXCYgpdY1SkUfmPfv2Q9EH-nU4EfzbhqdSHoHrQ%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl&lsig=AHWaYeowRQIhAPvzdLU4uwJGyGeccU2Xwwge7C8hj0ecAF6YqFp_R6qdAiAj3VpUV93hlVl1GyRBAaIc5520oWionJA3kw_n7yRomw%3D%3D&cpn=O-o7NTyOH_Xb-gSb&cver=2.20240524.00.00&rn=6 HTTP/1.1Host: rr2---sn-p5qs7nzr.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dk73p6C27bkfmV5NMayA05oaT5XMgc0K8QHs6Flf4XuhKNqxjANXo78d712mysuU5fk51JTxKxU=s176-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/962985656/?backend=innertube&cname=1&cver=2_20240524&data=backend%3Dinnertube%3Bcname%3D1%3Bcver%3D2_20240524%3Bptype%3Df_view%3Btype%3Dview%3Butuid%3D17z6J2vL4GUL6a_A-lMtGQ%3Butvid%3DWlW4UAl3MyM&excl_rlsa=1&is_vtc=0&ptype=f_view&random=213147044&utuid=17z6J2vL4GUL6a_A-lMtGQ HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=514=VY7jTweO0i0BqZZap8-yanquJIOKNKbo1d3HBpUJHqRE_Z11FCWeFY_Mk8OO1cwT9htSPSISuOC5ieuLG7sFUO9hivPzNhZln-LO9ylJGerYBYWu3axFCBLlTnq6EplgiTmCStEQRnxurGbYic6ZGJv1GUeXv2954KWDAKN2DfU
Source: global traffic HTTP traffic detected: GET /dk73p6C27bkfmV5NMayA05oaT5XMgc0K8QHs6Flf4XuhKNqxjANXo78d712mysuU5fk51JTxKxU=s176-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/desktop/aef0ced3/img/favicon_144x144.png HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/c/CodashopOfficialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /s/desktop/aef0ced3/img/favicon_32x32.png HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEI3L3NAQi5ys0BCOnSzQEI6NXNAQjL1s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/c/CodashopOfficialAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=Ni32HAp5Ta0; VISITOR_INFO1_LIVE=1rT23KtHBDQ; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgQQ%3D%3D; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /s/desktop/aef0ced3/img/favicon_144x144.png HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /s/desktop/aef0ced3/img/favicon_32x32.png HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=f7=4000&tz=America.New_York
Source: global traffic HTTP traffic detected: GET /2MO50Gc HTTP/1.1Host: bit.lyConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mobile/ff?pid=OrganicA&c=Codashop HTTP/1.1Host: www.freefiremobile.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_505.2.dr String found in binary or memory: @twitter: https://www.twitter.com/_uloga equals www.twitter.com (Twitter)
Source: chromecache_713.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_713.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_738.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/HAC-_9WTKIm/ equals www.facebook.com (Facebook)
Source: chromecache_424.2.dr String found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
Source: chromecache_689.2.dr String found in binary or memory: "&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+rb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],closePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+z+"&cid="+ia+"&label=adclose&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],progressPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: "&uga="+hb+"&vm="+md},videostatsDelayplayUrl:{baseUrl:"https://s.youtube.com/api/stats/delayplay?cl="+pc+"&docid="+z+"&ei="+W+"&feature="+m+"&fexp="+Fe+"&ns="+Ga+"&plid="+L+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Pc+"&el="+Ad+"&len="+Xb+"&of="+Eb+"&uga="+hb+"&vm="+md},videostatsWatchtimeUrl:{baseUrl:"https://s.youtube.com/api/stats/watchtime?cl="+pc+"&docid="+z+"&ei="+W+"&feature="+m+"&fexp="+Fe+"&ns="+Ga+"&plid="+L+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: "=",adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,icon:{iconType:"INFO_OUTLINE"},navigationEndpoint:{clickTrackingParams:Rc,openPopupAction:{popup:{aboutThisAdRenderer:{url:(je.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Ga+"&origin=www.youtube.com&ata_theme="+ye,je),trackingParams:ob+"="}},popupType:"DIALOG"}},trackingParams:ob+"="}}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: "="},trackingParams:ob+"="}},adLayoutLoggingData:{serializedAdServingDataEntry:gd},skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+z+"&cid="+ia+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+rb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],layoutId:"1ID7Gdwk2vV7OZ1A"}}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: "="}},hoverText:{runs:[{text:Ec}]},trackingParams:ob+"="}},adVideoId:Ec,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+z+"&cid="+ia+"&label=video_companion_reshow_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:yd},isContentVideoCompanion:!0,associatedCompositePlayerBytesLayoutId:ab}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Ie}}}],adBreakHeartbeatParams:"Q0FBJTNE",frameworkUpdates:{entityBatchUpdate:{mutations:[{entityKey:Te, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: "AxAA&ase=2&num="+ma+"&cid="+ia+"&ad_cpn=%5BAD_CPN%5D&sig="+ca+"&adurl="+ed+"&label=video_click_to_advertiser_site&ctype="+Lb+"&ms=[CLICK_MS]",target:"TARGET_NEW_WINDOW",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}},trackingParams:ob+"=",backgroundImage:{thumbnail:{thumbnails:[{url:""}]},trackingParams:ob+"="},abandonCommands:{commands:[{clickTrackingParams:Rc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Ec+"&cid="+ia+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: "https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Ga+"&origin=www.youtube.com&ata_theme="+ye,eg),trackingParams:ob+"="}},popupType:"DIALOG"}},icon:{iconType:"INFO_OUTLINE"},trackingParams:ob+"="}},hoverText:{runs:[{text:yd}]},trackingParams:ob+"="}},flyoutCtaRenderer:{flyoutCtaRenderer:{image:{thumbnail:{thumbnails:[{url:"https://yt3.ggpht.com/ytc/"+He+"=s176-c-k-c0x00ffffff-no-rj"}]},trackingParams:ob+"="},headline:{text:de,isTemplated:!1,trackingParams:ob+"="},description:{text:ab, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: "https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Ga+"&origin=www.youtube.com&ata_theme="+ye,rh),trackingParams:ob+"="}},popupType:"DIALOG"}},trackingParams:ob+"="}},hoverText:{runs:[{text:Ob}]},trackingParams:ob+"="}},adVideoId:Ec,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+z+"&cid="+ia+"&label=video_companion_impression_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:od},associatedCompositePlayerBytesLayoutId:ab}}, equals www.youtube.com (Youtube)
Source: chromecache_620.2.dr String found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_469.2.dr String found in binary or memory: (g.dq(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.dq(c,"www.youtube.com"),d=c.toString()):(c=XBa(d),eJ(c)&&(d=c));c=new g.tP(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_812.2.dr String found in binary or memory: ;var R=A.window,S,T,U=(null==R?void 0:null==(S=R.yt)?void 0:S.config_)||(null==R?void 0:null==(T=R.ytcfg)?void 0:T.data_)||{};B("yt.config_",U);var V=Object.freeze("document.appendChild document.body.appendChild document.querySelector document.querySelectorAll history.back history.go".split(" ")),W=Object.freeze("fonts.googleapis.com s0.2mdn.net securepubads.g.doubleclick.net ssl.google-analytics.com static.doubleclick.net www.google-analytics.com www.googletagservices.com www.youtube.com youtube.com".split(" ")),X=Object.freeze(["pkedcjkdefgpdelpbcmbmeomcjbeemfm","fjhoaacokmgbjemoflkofnenfaiekifl","enhhojjnijigcajfphajepfemndkmdlo"]),aa= equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: Bd+"&ad_len="+Tb+"&ad_mt=[AD_MT]&ad_sys=YT%3AAdSense-Viral%2CAdSense-Viral&ad_v="+Ec+"&aqi="+W+"&ad_rmp="+ma+"&sli="+ma}],errorPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Ec+"&cid="+ia+"&label=videoplayfailed[ERRORCODE]"}],mutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Ec+"&cid="+ia+"&label=admute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: C+"____________"+D+"AxAA&sigh="+Ec+"&cid="+ia+"&ad_cpn=[AD_CPN]&lact=[LACT]"},{baseUrl:"https://www.youtube.com/api/stats/ads?ver="+ma+"&ns="+ma+"&event="+ma+"&device="+ma+"&content_v="+z+"&el="+Ad+"&ei="+W+"&devicever="+c+"&bti="+nb+"&format="+ic+"&break_type="+ma+"&conn=[CONN]&cpn=[CPN]&lact=[LACT]&m_pos="+ma+"&mt=[MT]&p_h=[P_H]&p_w=[P_W]&rwt=[RWT]&sdkv="+mb+"&slot_pos="+ma+"&slot_len="+ma+"&vis=[VIS]&vol=[VOL]&wt=[WT]&ad_cpn=[AD_CPN]&ad_id="+Bd+"&ad_len="+Tb+"&ad_mt=[AD_MT]&ad_sys=YT%3AAdSense-Viral%2CAdSense-Viral&ad_v="+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: C+"____________"+D+"AxAA&sigh="+Ec+"&cid="+ia+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+rb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],closePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Ec+"&cid="+ia+"&label=adclose&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}], equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: C+"____________"+D+"AxAA&sigh="+z+"&cid="+ia+"&label=adpause&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+rb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+hb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],rewindPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+z+"&cid="+ia+"&label=adrewind&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}], equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: DK.prototype.getUrl=function(a,b){return"https://www.gstatic.com/youtube/img/icons/web/"+b.style+"/"+a+"/v"+b.version+"/"+b.size+"px.svg"}; equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: Ec+"&aqi="+W+"&ad_rmp="+ma+"&sli="+ma}],errorPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+z+"&cid="+ia+"&label=videoplayfailed[ERRORCODE]"}],mutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+z+"&cid="+ia+"&label=admute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+rb+";met="+ma+";ecn"+ma+"="+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: G("div",{class:"mini-app-splash-screen-view-model-wiz__loading-icon"},G(Pu,null,function(){var D="loading_animation_"+c.value;ewb({className:"mini-app-splash-screen-view-model-wiz__loading-icon-animation",lottiePlayerProps:{animationRef:d,animationConfig:{name:D,path:"https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/"+D+".json",loop:!0,autoplay:!0}}})})),G("div",{class:"mini-app-splash-screen-view-model-wiz__timeout-message-container"},b.title&&G("h3",{class:"mini-app-splash-screen-view-model-wiz__timeout-heading"}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: J_.prototype.navigateToAboutTheseResultsPage=function(){var a=uba("https://www.youtube.com/howyoutubeworks/product-features/search/");a?Mc(window,a,"_blank"):tl(Error("Could not get url for 'About These Results' help center"))}; equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: L+".json",loop:!1,autoplay:!1,rendererSettings:{viewBoxOnly:!0,className:"animated-like-icon"}}},totalFrames:119,lazyLoad:!0};break a;case"NOTIFICATION_BELL":L={lottiePlayerProps:{animationConfig:{name:O?"notification_bell_dark":"notification_bell_light",path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_"+(O?"dark":"light")+".json",loop:!1,autoplay:!1,rendererSettings:{className:"animated-subscribe-icon"}}},totalFrames:79,lazyLoad:!1};break a;}L=void 0}return L}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: MR.prototype.publish=function(a,b){return this.isDisposed()?!1:this.pubSub_.publish.apply(this.pubSub_,arguments)};var S6b=ea(["https://www.youtube.com/iframe_api"]),NR=function(){this.playerResolver_=pj();this.playerPromise_=this.playerResolver_.promise;this.playerVars_=null;this.playbackEndedCallback_=Ug;this.playbackDurationSeconds_=0},T6b=function(a){var b=function(){return window.YT&&"function"===typeof window.YT.ready}; equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: Object.assign({},{name:"INCORRECT",path:"https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_LightTheme_01a.json",renderer:"svg"},Acc,{rendererSettings:{viewBoxOnly:!0,viewBoxSize:"26 26 80 80"}});a.correctnessAnimationProps=[];a.correctnessAnimationRefs=[];return a}; equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: Pc+"&el="+Ad+"&len="+Xb+"&of="+Eb+"&uga="+hb+"&vm="+md},ptrackingUrl:{baseUrl:"https://www.youtube.com/ptracking?ei="+W+"&m="+pb+"&oid="+Eb+"&plid="+L+"&pltype="+gd+"&ptchn="+Eb+"&ptk="+H+"&video_id="+z},qoeUrl:{baseUrl:"https://s.youtube.com/api/stats/qoe?cl="+pc+"&docid="+z+"&ei="+W+"&event="+Vd+"&feature="+m+"&fexp="+Fe+"&ns="+Ga+"&plid="+L+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Pc},atrUrl:{baseUrl:"https://s.youtube.com/api/stats/atr?docid="+z+"&ei="+W+"&feature="+ equals www.youtube.com (Youtube)
Source: chromecache_469.2.dr String found in binary or memory: VSa=function(a,b){if(!a.j["0"]){var c=new iK("0","fakesb",{video:new eK(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new vQ(new g.tP("http://www.youtube.com/videoplayback"),c,"fake"):new GQ(new g.tP("http://www.youtube.com/videoplayback"),c,new jQ(0,0),new jQ(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: Wec.idomCompat=!0;var Xec={LIKE:"LIKE",NOTIFICATION_BELL:"NOTIFICATION_BELL"};function Yec(a){var b=a.animatedIconType,c=a.active,d=a.themeOverride,e=void 0===a.animationRef?{}:a.animationRef,g=a.staticIconFn,l=function(){a:{var L=b();var O=null==d?void 0:d(),W;O=(null==O?void 0:O.useDarkTheme)||(null==(W=jq().resolve(iq(pH)))?void 0:W());switch(L){case"LIKE":L="animated_like_icon_";L=B("enable_cairo_refresh_signature_moments_web")?L+(O?"dark_v4":"light_v4"):L+(O?"v2_dark":"v2_light");L={lottiePlayerProps:{animationConfig:{name:L,path:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: ["NOTIFICATION_BELL",{name:"notification_bell_light",nameDarkTheme:"notification_bell_dark",path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_light.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_dark.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"NOTIFICATION_BELL",totalFrames:79,lazyLoad:!1}]]);var Ysb=ea(["https://www.gstatic.com/external_hosted/lottie/lottie_light.js"]),Zsb=Zg(Ysb),KG;function $sb(){return KG?KG:window.lottie?KG=Promise.resolve(window.lottie):KG=new Promise(function(a,b){var c=document.createElement("script");c.addEventListener("load",function(){a(lottie)}); equals www.youtube.com (Youtube)
Source: chromecache_424.2.dr String found in binary or memory: __d("FacebookCookieConsentCustomization",["fbt","ix","JSResourceForInteraction","XCookiesPolicyControllerRouteBuilder","isBaseline4EnabledForLoggedOut","isCNILEnabledForLoggedOut","lazyLoadComponent"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j=c("lazyLoadComponent")(c("JSResourceForInteraction")("FacebookCometCookieConsentDialogDataSettings.react").__setRef("FacebookCookieConsentCustomization"));a=function(){var a,b,d,e=null;c("isBaseline4EnabledForLoggedOut")()||c("isCNILEnabledForLoggedOut")()?(b=i("1954651"),d=i("1954649"),e=h._("More options")):(b=i("856481"),d=i("856481"),e=h._("Manage Data Settings"));a=(a=(a=c("XCookiesPolicyControllerRouteBuilder").buildUri({}).getQualifiedUri())==null?void 0:(a=a.setDomain("www.facebook.com"))==null?void 0:a.toString())!=null?a:"";return{essentialCookiesOnly:!1,faviconDark:d,faviconLight:b,policyUrl:a,productName:"FACEBOOK",secondaryAction:{label:e,viewReference:j}}};b=a;g["default"]=b}),226); equals www.facebook.com (Facebook)
Source: chromecache_469.2.dr String found in binary or memory: a))):this.Md(g.RV(a.errorMessage)):this.Md(TV(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.to(c,{hl:a})),this.Md(TV(this,"GENERIC_WITH_LINK_AND_CPN",c,!0)),d.qc&&!d.D&&D_a(this,function(f){if(g.mU(f,b.api,!QR(b.api.U()))){f={as3:!1,html5:!0,player:!0,cpn:b.api.getVideoData().clientPlaybackNonce};var h=b.api;h.Ac("onFeedbackArticleRequest",{articleId:3037019,helpContext:"player_error", equals www.youtube.com (Youtube)
Source: chromecache_469.2.dr String found in binary or memory: a.BASE_YT_URL)||"")||OBa(this.yf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";"adunit"===h?d=this.D?"embedded":"detailpage":"embedded"===h||this.N?d=wB(d,h,ZTa):h&&(d="embedded");this.La=d;vua();h=null;d=b?b.playerStyle:a.ps;f=g.Fb($Ta,d);!d||f&&!this.N||(h=d);this.playerStyle=h;this.qa=(this.K=g.Fb($Ta,this.playerStyle))&&"play"!==this.playerStyle&&"jamboard"!==this.playerStyle;this.gp=!this.qa;this.Sa=vB(!1,a.disableplaybackui);this.disablePaidContentOverlay=vB(!1, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: a.content.firstChild);return cJc=a},{mode:V("kevlar_poly_si_batch_j014")?2:3});var eJc;var w1=function(){var a=M.apply(this,arguments)||this;a.dark=!1;a.headerBackgroundLight="https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg";a.headerBackgroundDark="https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: a.content.firstChild);return mxc=a},{mode:V("kevlar_poly_si_batch_j014")?2:3});var pxc;var qxc=function(){var a=M.apply(this,arguments)||this;a.rightSquigglyDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_dark_v1.svg";a.rightSquigglyLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_light_v1.svg";a.leftSquigglyDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_dark_v1.svg";a.leftSquigglyLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_light_v1.svg";a.leftSquiggly=a.leftSquigglyLight;a.rightSquiggly=a.rightSquigglyLight; equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: a.content.firstChild);return pxc=a},{mode:V("kevlar_poly_si_batch_j014")?2:3});var rxc;var sxc=function(){var a=M.apply(this,arguments)||this;a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};a.image0DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_dark.svg";a.image0LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_light.svg";a.image1DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_dark.svg";a.image1LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_light.svg"; equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: a.content.firstChild);return vCc=a},{mode:V("kevlar_poly_si_batch_j033")?2:3});var xCc;var yCc=SC(HB("DELETE_FROM_DOWNLOADS",{},"Delete from downloads"));var zCc={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.svg"}; equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: a.content.firstChild);return vcc=a},{mode:3});var zcc;var Acc={autoplay:!1,loop:!1},Bcc={simpleText:""},Ccc=function(){var a=M.apply(this,arguments)||this;a.isLoading=!1;a.usesPanelLockup=!1;a.enableRefreshWeb=B("enable_cairo_refresh_web");a.selectedItemIndex=-1;a.baseCorrectLottiePlayerAnimationConfig=Object.assign({},{name:"CORRECT",path:"https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_LightTheme_01a.json",renderer:"svg"},Acc,{rendererSettings:{viewBoxOnly:!0,viewBoxSize:"12 20 80 80"}});a.baseIncorrectLottiePlayerAnimationConfig= equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: a.content.insertBefore(X().content.cloneNode(!0),a.content.firstChild);return txc=a},{mode:V("kevlar_poly_si_batch_j014")?2:3});var vxc;var wxc=function(){var a=M.apply(this,arguments)||this;a.JSC$16409_squigglyBackgroundDark="https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_dark_v1.svg";a.JSC$16409_squigglyBackgroundLight="https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_light_v1.svg";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};a.squigglyBackground=a.JSC$16409_squigglyBackgroundLight;return a}; equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: a.content.insertBefore(X().content.cloneNode(!0),a.content.firstChild);return vxc=a},{mode:V("kevlar_poly_si_batch_j022")?2:3});var xxc;var yxc=function(){var a=M.apply(this,arguments)||this;a.JSC$16412_squigglyBackgroundDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_dark.svg";a.JSC$16412_squigglyBackgroundLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_light.svg";a.squigglyBackground=a.JSC$16412_squigglyBackgroundLight;a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
Source: chromecache_469.2.dr String found in binary or memory: a.hl);this.region=b?b.contentRegion||"US":yB("US",a.cr);this.hostLanguage=b?b.hostLanguage||"en":yB("en",a.host_language);this.Uo=!this.Bc&&Math.random()<g.DI(this.experiments,"web_player_api_logging_fraction");this.Za=!this.Bc;this.enabledEngageTypes=new Set;this.deviceIsAudioOnly=!(null==b||!b.deviceIsAudioOnly);this.Jd=xB(this.Jd,a.ismb);this.gp?(r=a.vss_host||"s.youtube.com","s.youtube.com"===r&&(r=MR(this.Ea)||"www.youtube.com")):r="video.google.com";this.cn=r;dUa(this,a,!0);this.Na=new lR;g.N(this, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: a.image3DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_dark.svg";a.image3LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_light_v2.svg";a.image0SquigglyBackground=a.image0LightSquigglyBackground;a.image1SquigglyBackground=a.image1LightSquigglyBackground;a.image3SquigglyBackground=a.image3LightSquigglyBackground;return a}; equals www.youtube.com (Youtube)
Source: chromecache_469.2.dr String found in binary or memory: a.severity,e,UJ(a.details),f)}else this.ea.publish("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Wd(a.errorCode,a.details),d&&"manifest.net.connect"===a.errorCode&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.DC)(),AX(a,"manifest",function(h){b.K=!0;b.ma("pathprobe",h)},function(h){b.Wd(h.errorCode,h.details)}))}}; equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"LigQMVuP3nAx3LwQfSGhgYmqsEWANi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"65",offsetEndMilliseconds:"30"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"51",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"LigQMVuP3nAx3LwQfSGhgYmqsEWANi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_START",adTimeOffset:{offsetStartMilliseconds:"330100",offsetEndMilliseconds:"594666"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"0",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"by"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"73",offsetEndMilliseconds:"64"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"67",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"cn"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"59",offsetEndMilliseconds:"8"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"26",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"fp"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"66",offsetEndMilliseconds:"35"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"98",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"go"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"14",offsetEndMilliseconds:"87"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"79",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"nh"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_END",adTimeOffset:{offsetStartMilliseconds:"25",offsetEndMilliseconds:"13"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"32",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"nl"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"50",offsetEndMilliseconds:"67"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"96",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"ov"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"13",offsetEndMilliseconds:"2"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"52",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"ti"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"47",offsetEndMilliseconds:"84"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"uc"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"10",offsetEndMilliseconds:"zo"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"22",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wg"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"56",offsetEndMilliseconds:"86"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"25",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"34",offsetEndMilliseconds:"12"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"27",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wz"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"84",offsetEndMilliseconds:"90"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"92",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: animationConfig:{name:"animated-actions-foreground",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkle_"+(bdc()?"dark":"light")+(B("enable_cairo_refresh_signature_moments_web")?"_v3":"")+".json"}}})}))} equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_"+(bdc()?"dark":"light")+(B("enable_cairo_refresh_signature_moments_web")?"_v3":"")+".json"}}})}),d),tt(e,function(){return G(adc,{lottiePlayerProps:{animationRef:c, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: b.includes("<anonymous>"))return!0;if(b.includes("https://www.youtube.com"))return!1;a=b.split("\n");if(!a.length)return!1;if(3>=a.length&&b.includes("s.onloadeddata"))return!0;b=0;for(var c=h(a),d=c.next();!d.done;d=c.next())d=d.value,(d.includes("https://")||d.includes("http://"))&&b++;return .95<b/a.length}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: b.includes("is_youtube_video_no_longer_available")||b.includes("switchScreenSizeHack")||b.includes("yt_main_big_banner.js")||b.includes("/YouTubeCenter.js")||b.includes("/mytube.js")||b.includes("JSON.parseWrapper")||b.includes("/inj_js/common.js")||b.includes("firebug-lite")||b.includes(".repl.co/")||b.includes("linkfix")||a.message.includes("Access is denied for this document")&&b.includes("<anonymous>")||a.message.includes("cannot be created in a document with origin 'https://www.youtube.com' and URL 'about:blank'")&& equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: b:{d=/api\/stats\/ads/;var p,q,r,w;e=null==(m=jD().objectRepresentation.adPlacements)?void 0:null==(p=m[0])?void 0:null==(q=p.adPlacementRenderer)?void 0:null==(r=q.renderer)?void 0:null==(w=r.linearAdSequenceRenderer)?void 0:w.linearAds;if(null!=e&&e.length&&(m=F(e[0],P2a))&&(m=m.pings,null!=m&&m.impressionPings))for(p=[].concat(ha(m.impressionPings)),m.progressPings&&(p=[].concat(ha(p),ha(m.progressPings))),m=h(p),p=m.next();!p.done;p=m.next())if(p=p.value,p.baseUrl&&d.test(p.baseUrl)){m=p.baseUrl.replace("https://www.youtube.com", equals www.youtube.com (Youtube)
Source: chromecache_469.2.dr String found in binary or memory: b=this.api.U();a=this.api.getVideoData();var c="";b.C||(b=g.OR(b),0===b.indexOf("www.")&&(b=b.substring(4)),c=g.xT(a)?"Watch on YouTube Music":"youtube.com"===b?"Watch on YouTube":g.pJ("Watch on $WEBSITE",{WEBSITE:b}));this.updateValue("title",c)}; equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: c+"&m_pos_ms="+ic}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Ad}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_END",adTimeOffset:{offsetStartMilliseconds:hb,offsetEndMilliseconds:hb},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+W+"&m_pos="+hb+"&token=ALHj"+la+"&index="+ma+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: c+"&m_pos_ms="+ic}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Vd}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:ic,offsetEndMilliseconds:ic},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+W+"&m_pos="+Lb+"&token=ALHj"+la+"&index="+ma+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: c+"&m_pos_ms="+ic}},adSlotLoggingData:{serializedSlotAdServingDataEntry:ne}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:ic,offsetEndMilliseconds:ic},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+W+"&m_pos="+Lb+"&token=ALHj"+la+"&index="+ma+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: c+"&m_pos_ms="+ic}},adSlotLoggingData:{serializedSlotAdServingDataEntry:oa}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:ic,offsetEndMilliseconds:hb},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+W+"&m_pos="+Lb+"&token=ALHj"+la+"&index="+ma+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: completePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+z+"&cid="+ia+"&label=videoplaytime100&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+rb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+hb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewTracking:{trafficType:"ACTIVE_VIEW_TRAFFIC_TYPE_VIDEO"}},clickthroughEndpoint:{clickTrackingParams:Rc, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: dE&&dE.snapshotAndFlush()}},b),(c.flush_logs={callback:function(){uq()}},c))}},XOb);var ZOb={},$Ob=(ZOb.rendered={priority:0,callback:function(){var a=new zJa;a.increment("STARTED");if(pl("LOGGED_IN")&&"test"!==pl("SERVER_VERSION")&&"dev"!==pl("SERVER_VERSION")&&!Bja()&&!Aja()){a.increment("EXECUTING");var b=document.createElement("iframe");b.style.display="none";mca(b,2,Ub("https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid="+pl("INNERTUBE_CONTEXT_CLIENT_NAME")));document.body&&document.body.appendChild(b);a.increment("DONE")}}},ZOb);var aPb={},bPb=(aPb.rendered={callback:function(){MKb().resume()}},aPb);var cPb={acknowledgeChannelTouStrikeCommand:zE(uM),addToPlaylistServiceEndpoint:zE(CN),addToPlaylistEndpoint:zE(CN),addUpcomingEventReminderEndpoint:zE(JM),browseEndpoint:zE(qKb),channelCreationFormEndpoint:zE(nM),channelCreationServiceEndpoint:zE(oM),claimLegacyYoutubeChannelEndpoint:zE(aM),clearSearchHistoryEndpoint:zE(BM),clearWatchHistoryEndpoint:zE(CM),commerceActionCommand:AE(ZN),createBackstagePostEndpoint:zE(VL),createCommentEndpoint:zE(jM),createCommentReplyEndpoint:zE(iM),createLiveChatPollEndpoint:zE(KM), equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: eE.prototype.remove=function(a){this.expiringStorage.remove(a)};var Tib=ea(["https://www.youtube.com/",""]),Uib=ea(["https://studio.youtube.com/",""]); equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: endFullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+z+"&cid="+ia+"&label=vast_exit_fullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],activeViewMeasurablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+jc+"&ad_cpn=[AD_CPN]&id="+Yc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avm="+ma},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Yc+"&avm="+ma+"&dc_pubid="+ma+"&dc_exteid="+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: f.created=function(){this.embedHost_=Wod[pl("INNERTUBE_CLIENT_NAME")]||"www.youtube.com"}; equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: f.maybeInitializeQuizLotties=function(a){var b=this;this.isDarkTheme&&(this.baseCorrectLottiePlayerAnimationConfig.path="https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_DarkTheme_01a.json",this.baseIncorrectLottiePlayerAnimationConfig.path="https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_DarkTheme_01a.json");this.correctnessAnimationProps=a.map(function(c){return{animationConfig:c.isCorrect?b.baseCorrectLottiePlayerAnimationConfig:b.baseIncorrectLottiePlayerAnimationConfig, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: function X6b(a){if(a.urlEndpoint){if(a=wl(a.urlEndpoint.url),a.adurl)return Wc(a.adurl)}else if(a.watchEndpoint)return"//www.youtube.com/watch?v="+a.watchEndpoint.videoId;return null} equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: function pfb(){var a,b,c,d,e,g,l,m,p,q,r;return t(function(w){switch(w.nextAddress){case 1:qa(w,2),a=h(Efb()),b=a.next();case 4:if(b.done)return w.return(1);d=c=b.value;e=d.jsonRepresentation;g=d.objectRepresentation;l=btoa(e);m="data:application/json;base64,"+l;p=new Request(m);Object.defineProperty(p,"url",{get:function(){return"https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=false"}}); equals www.youtube.com (Youtube)
Source: chromecache_469.2.dr String found in binary or memory: g.$R=function(a){var b=g.OR(a);oUa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_469.2.dr String found in binary or memory: g.OR=function(a){a=MR(a.Ea);return"www.youtube-nocookie.com"===a?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_469.2.dr String found in binary or memory: g.Va("Goog_AdSense_Lidar_getUrlSignalsList",Fkb);var GBa=pa(["//tpc.googlesyndication.com/sodar/",""]);var ZNa={I6a:0,F6a:1,C6a:2,D6a:3,E6a:4,H6a:5,G6a:6};var Hpa=(new Date).getTime();var Eka="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Fka=/\bocr\b/;var Hka=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;g.y(ev,g.Dd);ev.prototype.dispose=function(){window.removeEventListener("offline",this.C);window.removeEventListener("online",this.C);this.Vn.Pj(this.G);delete ev.instance}; equals www.youtube.com (Youtube)
Source: chromecache_469.2.dr String found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f,h){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=h?"music.youtube.com":g.OR(this);e="www.youtube.com"===c;!f&&d&&e?f="https://youtu.be/"+a:g.IR(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),TC&&(a=vpa())&&(b.ebc=a));return g.to(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: hoverText:{runs:[{text:Vd}]},trackingParams:ob+"="}},adVideoId:Ec,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Ec+"&cid="+ia+"&label=video_companion_impression_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:Ad},associatedCompositePlayerBytesLayoutId:ab}},adSlotLoggingData:{serializedSlotAdServingDataEntry:$a}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_SELF_START"}},renderer:{actionCompanionAdRenderer:{headline:{text:Vd, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: iNb.prototype.openToast=function(){var a;null!=(a=this.currentToast)&&a.opened||(this.queue.length?(this.currentToast=this.queue.shift(),this.currentToast.open()):this.currentPersistentToast&&this.currentPersistentToast.open())};var lNb=new hq("TOAST_MANAGER_TOKEN");var mNb=["https://fonts.gstatic.com","https://tv.youtube.com","https://www.gstatic.com","https://www.youtube.com"],nNb=Dl("wil_icon_max_concurrent_fetches",Infinity),pNb=function(a,b){var c=this;this.iconSet=a;this.appDirection=b;this.responsePromises={};this.iconCache={};this.queuedResponseResolvers={};this.numFetches=this.counter=0;this.cacheStorageAvailable=!!Ca.caches;this.cacheStorageAsync=Promise.resolve(void 0);this.cacheStorageSync=void 0;this.requestAninmationFrameResolver=null;this.renderingMode= equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: ia+"&label=adrewind&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],resumePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Ec+"&cid="+ia+"&label=adresume&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+rb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+hb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: if(b){var c=Usb.get(b);c||(c=[],Usb.set(b,c));var d=pl("ELEMENT_POOL_CONFIG")||{};c.length>=(void 0!==d[b]?d[b]:pl("ELEMENT_POOL_DEFAULT_CAP",0))||c.push(a)}else yq(new Am("Element pool should only handle custom elements:",a.nodeName))},Usb=new Map,Wsb=0,Vsb=0;var JG=new Map([["FACE_HAPPY",{name:"animated_face_happy_light",nameDarkTheme:"animated_face_happy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_happy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_happy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_HAPPY",totalFrames:121,lazyLoad:!1}],["FACE_MEH",{name:"animated_face_meh_light",nameDarkTheme:"animated_face_meh_dark", equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: isTemplated:!0,trackingParams:ob+"="}},trackingParams:ob+"="}},adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,serviceEndpoint:{clickTrackingParams:Rc,openPopupAction:{popup:{aboutThisAdRenderer:{url:(Sf.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Ga+"&origin=www.youtube.com&ata_theme="+ye,Sf),trackingParams:ob+"="}},popupType:"DIALOG"}}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: k(Vtd,M);f=Vtd.prototype;f.created=function(){var a=jq();B("kevlar_clear_duplicate_pref_cookie")&&Em(Li,function(){var b=oi.get("PREF");b&&!/f\d=/.test(b)&&(b=El("kevlar_duplicate_pref_cookie_domain_override"),document.cookie=b?"PREF=null;domain="+b+";expires=Thu, 01 Jan 1970 00:00:01 GMT":"PREF=null;domain=.www.youtube.com;expires=Thu, 01 Jan 1970 00:00:01 GMT")}); equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: k(lac,M);lac.prototype.maybeLoadAnimationBackground=function(){this.useAnimationBackground?this.lottieAnimation||(this.lottieAnimation=lottie.loadAnimation({container:this.animationBackground,loop:!0,renderer:"svg",path:"https://www.gstatic.com/youtube/img/livestream/live_chat/lottie_animation/shimmer_background.json",autoplay:!0})):this.lottieAnimation&&this.lottieAnimation.destroy()}; equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: lazyLoad:!1}],["FACE_VERY_HAPPY",{name:"animated_face_very_happy_light",nameDarkTheme:"animated_face_very_happy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_very_happy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_very_happy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_VERY_HAPPY",totalFrames:121,lazyLoad:!1}],["LIKE",{name:"animated_like_light",nameDarkTheme:"animated_like_dark", equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_SAD",totalFrames:121,lazyLoad:!1}],["FACE_UNHAPPY",{name:"animated_face_unhappy_light",nameDarkTheme:"animated_face_unhappy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_unhappy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_unhappy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_UNHAPPY",totalFrames:121, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: lottiePlayerProps:{animationRef:l,animationConfig:{name:e.uniqueId+"-background",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_container_"+(bBb()?"dark":"light")+".json",rendererSettings:{viewBoxOnly:!0}}}}))}),G("div",{class:"smartimation__content"},a))} equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: loudnessDb:-3.7800007}]},playerAds:[{playerLegacyDesktopWatchAdsRenderer:{playerAdParams:{showContentThumbnail:!0,enabledEngageTypes:"3,6,4,5,17,1"},gutParams:{tag:"\\4061\\ytpwmpu"},showCompanion:!0,showInstream:!0,useGut:!0}}],playbackTracking:{videostatsPlaybackUrl:{baseUrl:"https://s.youtube.com/api/stats/playback?cl="+pc+"&docid="+z+"&ei="+W+"&feature="+m+"&fexp="+Fe+"&ns="+Ga+"&plid="+L+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Pc+"&el="+Ad+"&len="+Xb+"&of="+Eb+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: m+"&len="+Xb+"&ns="+Ga+"&plid="+L+"&ver="+ma,elapsedMediaTimeSeconds:5},videostatsScheduledFlushWalltimeSeconds:[10,20,30],videostatsDefaultFlushIntervalSeconds:40},captions:{playerCaptionsTracklistRenderer:{captionTracks:[{baseUrl:"https://www.youtube.com/api/timedtext?v="+z+"&caps="+lc+"&opi="+pc+"&xoaf="+ma+"&hl="+Ga+"&ip="+mb+"&ipbits="+ma+"&expire="+Hb+"&sparams=ip,ipbits,expire,v,caps,opi,xoaf&signature="+mb+"&key="+lc+"&lang="+Ea,name:{simpleText:Aa},vssId:".en-US",languageCode:"en-US",isTranslatable:!0, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: ma+";dc_exteid="+rb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+hb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],thirdQuartilePings:[{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+rb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+ic+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],completePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Ec+"&cid="+ia+"&label=videoplaytime100&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: ma+";dc_exteid="+rb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+hb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],unmutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Ec+"&cid="+ia+"&label=adunmute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+rb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+ic+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: ma+";etm1="+ma+";eid1="+hb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],unmutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+z+"&cid="+ia+"&label=adunmute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+rb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+ic+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pausePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: ma+"="+ma+";etm1="+ma+";eid1="+hb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pingingEndpoint:{hack:!0}}]},adRendererCommands:{impressionCommand:{clickTrackingParams:Rc,commandExecutorCommand:{commands:[{clickTrackingParams:Rc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+z+"&cid="+ia+"&label=video_card_endcap_impression"}],pingingEndpoint:{hack:!0}}]}}},skipButton:{skipButtonRenderer:{message:{text:$a,isTemplated:!1,trackingParams:ob+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: offsetMilliseconds:15E3}],fullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Ec+"&cid="+ia+"&label=adfullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+rb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+hb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewViewablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: p.ptrackingUrl)?void 0:H.baseUrl);var L;q.push(null==p?void 0:null==(L=p.qoeUrl)?void 0:L.baseUrl);var O;q.push(null==p?void 0:null==(O=p.atrUrl)?void 0:O.baseUrl);z=h(q);for(C=z.next();!C.done;C=z.next())if((C=C.value)&&m.test(C)){z=C.replace("https://www.youtube.com","").replace("https://s.youtube.com","");break b}}z=void 0}z&&c.push({testUrl:""+Ca.location.origin+z,baseUrl:Ca.location.origin+"/feed/download",method:"GET"})}c=0!==c.length?c[Math.floor(Math.random()*c.length)]:void 0;return(a=c)? equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: path:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+(B("enable_cairo_refresh_signature_moments_web")?"animated_like_icon_light_v4":"animated_like_icon_v2_light")+".json",pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+(B("enable_cairo_refresh_signature_moments_web")?"animated_like_icon_dark_v4":"animated_like_icon_v2_dark")+".json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"LIKE",totalFrames:119,lazyLoad:B("web_animated_like_lazy_load")}], equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_meh.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_meh.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_MEH",totalFrames:121,lazyLoad:!1}],["FACE_SAD",{name:"animated_face_sad_light",nameDarkTheme:"animated_face_sad_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_sad.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_sad.json", equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: pausePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Ec+"&cid="+ia+"&label=adpause&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+rb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+hb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],rewindPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Ec+"&cid="+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: pc+";dc_dbm_token="+w+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+ma+";ord="+pc+";dc_rui="+ma+";dc_exteid="+rb+";dc_av="+ma+";dc_sk="+ma+";dc_ctype="+hb+";dc_pubid="+ma+";dc_btype=3?gclid="+Pa+"&ase=2"},{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+z+"&cid="+ia+"&label=video_card_endcap_action_headline_click"}],commandMetadata:{webCommandMetadata:{url:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+C+"____________"+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: pc+";dc_trk_cid="+pc+";dc_dbm_token="+w+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+ma+";ord="+pc+";dc_rui="+ma+";dc_exteid="+zc+";dc_av="+ma+";dc_sk="+ma+";dc_ctype="+hb+";dc_pubid="+ma+";dc_btype=3?gclid="+Pa+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}],fullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+z+"&cid="+ia+"&label=adfullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: pingingEndpoint:{hack:!0}}]}}},skipButton:{skipButtonRenderer:{message:{text:Ec,isTemplated:!1,trackingParams:ob+"="},trackingParams:ob+"="}},adLayoutLoggingData:{serializedAdServingDataEntry:Ld},skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Ec+"&cid="+ia+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+rb+";met="+ma+";ecn"+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: pings:{impressionPings:[{baseUrl:"https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid="+pc+";dc_trk_cid="+pc+";dc_dbm_token="+w+";ord="+Hb+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+ma+";dc_rui="+ma+";dc_exteid="+rb+";dc_av="+Lb+";dc_sk="+ma+";dc_ctype="+hb+";dc_ref=http://www.youtube.com/video/"+Ec+";dc_pubid="+ma+";dc_btype=23?gclid="+Pa+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"},{baseUrl:"https://www.youtube.com/pagead/adview?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: progressPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Ec+"&cid="+ia+"&label=video_skip_shown&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]",offsetMilliseconds:5E3},{baseUrl:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+C+"____________"+D+"AxAA&ase=2&num="+ma+"&cid="+ia+"&ad_cpn=%5BAD_CPN%5D&sig="+ca+"&adurl="+ed+"&ctype="+Lb+"&ms=[CLICK_MS]&label=video_10s_engaged_view&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=",offsetMilliseconds:1E4, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: q+"&sig="+jc+"&ad_cpn=[AD_CPN]&id="+Yc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Yc+"&dc_pubid="+ma+"&dc_exteid="+rb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],endFullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Ec+"&cid="+ia+"&label=vast_exit_fullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],activeViewMeasurablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: q+"&sig="+jc+"&ad_cpn=[AD_CPN]&id="+Yc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avm="+ma},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Yc+"&avm="+ma+"&dc_pubid="+ma+"&dc_exteid="+rb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],abandonPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Ec+"&cid="+ia+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: rb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],abandonPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+z+"&cid="+ia+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+rb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+hb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewFullyViewableAudibleHalfDurationPings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+W+"&m_pos="+hb+"&token=ALHj"+la+"&index="+ma+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+c+"&m_pos_ms="+Tb}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Ad}}}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: resumePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+z+"&cid="+ia+"&label=adresume&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+rb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+hb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+z+"&cid="+ia+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: return G("yt-smartimation",{class:mBb(p,r,e)},tt(e.experimentEnabled,function(){return G("div",{class:"smartimation__border"},G(Tvb,{className:"smartimation__border-gradient",lottiePlayerProps:{animationRef:g,animationConfig:{name:e.uniqueId+"-border",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_border_"+(bBb()?"dark":"light")+(B("enable_cairo_refresh_signature_moments_web")?"_v2":"")+".json"}}}))}),tt(e.experimentEnabled&&r,function(){return G("div", equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: rootVe:83769}},urlEndpoint:{url:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+C+"____________"+D+"AxAA&ase=2&num="+ma+"&cid="+ia+"&ad_cpn=%5BAD_CPN%5D&sig="+ca+"&adurl="+ed+"&label=video_click_to_advertiser_site&ctype="+Lb+"&ms=[CLICK_MS]",target:"TARGET_NEW_WINDOW",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}},trackingParams:ob+"="}},durationMilliseconds:7E3,countdownRenderer:{timedPieCountdownRenderer:{trackingParams:ob+"="}},navigationEndpoint:{clickTrackingParams:Rc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_469.2.dr String found in binary or memory: this.W.Ca&&(a.authuser=this.W.Ca);this.W.pageId&&(a.pageid=this.W.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.pc()))?e[1]:"";"ATV"===e&&(a.cdt=e);this.G=a;this.G.session_id=d;this.qa=!0;"widevine"===this.B.flavor&&(this.G.hdr="1");"playready"===this.B.flavor&&(b=Number(jR(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&0<=b&&(this.G.mfpe=""+b),this.qa=!1);b="";g.bR(this.B)?aR(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: trackName:""},{baseUrl:"https://www.youtube.com/api/timedtext?v="+z+"&caps="+lc+"&opi="+pc+"&xoaf="+ma+"&hl="+Ga+"&ip="+mb+"&ipbits="+ma+"&expire="+Hb+"&sparams=ip,ipbits,expire,v,caps,opi,xoaf&signature="+mb+"&key="+lc+"&kind="+lc+"&lang="+Ga,name:{simpleText:de},vssId:"a.it",languageCode:"it",kind:"asr",isTranslatable:!0,trackName:""}],audioTracks:[{captionTrackIndices:[0,1],defaultCaptionTrackIndex:0,visibility:"UNKNOWN",hasDefaultTrack:!0,captionsInitialState:"CAPTIONS_INITIAL_STATE_OFF_RECOMMENDED"}], equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: trackingParams:ob+"=",adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,icon:{iconType:"INFO_OUTLINE"},navigationEndpoint:{clickTrackingParams:Rc,openPopupAction:{popup:{aboutThisAdRenderer:{url:(Gh.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Ga+"&origin=www.youtube.com&ata_theme="+ye,Gh),trackingParams:ob+"="}},popupType:"DIALOG"}},trackingParams:ob+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: trackingParams:ob+"=",backgroundImage:{thumbnail:{thumbnails:[{url:""}]},trackingParams:ob+"="},abandonCommands:{commands:[{clickTrackingParams:Rc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+z+"&cid="+ia+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+rb+";met="+ma+";ecn"+ equals www.youtube.com (Youtube)
Source: chromecache_469.2.dr String found in binary or memory: var D3={};var Jgb=/[&\?]action_proxy=1/,Igb=/[&\?]token=([\w-]*)/,Kgb=/[&\?]video_id=([\w-]*)/,Lgb=/[&\?]index=([\d-]*)/,Mgb=/[&\?]m_pos_ms=([\d-]*)/,Ogb=/[&\?]vvt=([\w-]*)/,Agb="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),Ngb="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),Dgb={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: var XJb={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif"}; equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: weight:500},{callback:function(a){if(!a.stack)return!1;var b=a.stack.trim().split("\n");b.length&&b[0].endsWith("Error: "+a.message)&&b.shift();b.length&&b[b.length-1].includes("at window.onerror (")&&b.pop();if(!b.length)return!0;if("Script error."===a.message)return b[0].includes("www.youtube.com")||2<=b.length&&b[0].startsWith("at new")&&b[1].startsWith("at window.onerror");if("Unexpected token"===a.message)return!0;a=h(b);for(b=a.next();!b.done;b=a.next())if(b=b.value,!(b.includes("<anonymous>")|| equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: z+"/maxresdefault.jpg",width:1280,height:720}]},embed:{iframeUrl:"https://www.youtube.com/embed/"+Ec,width:1280,height:720},title:{simpleText:oa},description:{simpleText:ye},lengthSeconds:"1156",ownerProfileUrl:"http://www.youtube.com/@"+$a,externalChannelId:Mb,isFamilySafe:!0,availableCountries:"AD AE AF AG AI AL AM AO AQ AR AS AT AU AW AX AZ BA BB BD BE BF BG BH BI BJ BL BM BN BO BQ BR BS BT BV BW BY BZ CA CC CD CF CG CH CI CK CL CM CN CO CR CU CV CW CX CY CZ DE DJ DK DM DO DZ EC EE EG EH ER ES ET FI FJ FK FM FO FR GA GB GD GE GF GG GH GI GL GM GN GP GQ GR GS GT GU GW GY HK HM HN HR HT HU ID IE IL IM IN IO IQ IR IS IT JE JM JO JP KE KG KH KI KM KN KP KR KW KY KZ LA LB LC LI LK LR LS LT LU LV LY MA MC MD ME MF MG MH MK ML MM MN MO MP MQ MR MS MT MU MV MW MX MY MZ NA NC NE NF NG NI NL NO NP NR NU NZ OM PA PE PF PG PH PK PL PM PN PR PS PT PW PY QA RE RO RS RU RW SA SB SC SD SE SG SH SI SJ SK SL SM SN SO SR SS ST SV SX SY SZ TC TD TF TG TH TJ TK TL TM TN TO TR TT TV TW TZ UA UG UM US UY UZ VA VC VE VG VI VN VU WF WS YE YT ZA ZM ZW".split(" "), equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: z,target:"TARGET_NEW_WINDOW"}},trackingParams:ob+"="}},trackingParams:ob+"="}}}},endscreen:{endscreenRenderer:{elements:[{endscreenElementRenderer:{style:"CHANNEL",image:{thumbnails:[{url:"https://yt3.ggpht.com/"+Na+"=s250-c-k-c0x00ffffff-no-rj",width:250,height:250},{url:"https://yt3.ggpht.com/"+Na+"=s400-c-k-c0x00ffffff-no-rj",width:400,height:400}]},icon:{thumbnails:[{url:"https://www.gstatic.com/youtube/img/annotations/youtube.png"}]},left:.030214407,width:.15438597,top:.37587035,aspectRatio:1, equals www.youtube.com (Youtube)
Source: chromecache_801.2.dr String found in binary or memory: {"name":"YouTube","short_name":"YouTube","background_color":"#FFFFFF","display":"minimal-ui","start_url":"/?feature\u003dytca","scope":"/","icons":[{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144.png","sizes":"144x144","type":"image/png"},{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_192x192.png","sizes":"192x192","type":"image/png"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_16x16.png","sizes":"16x16","type":"image/png","purpose":"monochrome"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_32x32.png","sizes":"32x32","type":"image/png","purpose":"monochrome"},{"src":"https://fonts.gstatic.com/s/i/googlematerialicons/video_youtube/v11/white-48dp/1x/gm_video_youtube_white_48dp.png","sizes":"48x48","type":"image/png","purpose":"monochrome"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_512x512.png","sizes":"512x512","type":"image/png","purpose":"monochrome"}],"theme_color":"#FF0000","gcm_sender_id":"402845223712","gcm_user_visible_only":true,"related_applications":[],"capture_links":"none","shortcuts":[{"name":"Subscriptions","url":"/feed/subscriptions?feature\u003dapp_shortcuts","icons":[{"src":"https://www.gstatic.com/youtube/img/web/shortcuts/subscriptions_512x512.png","sizes":"512x512","type":"image/png","purpose":"any monochrome"}]},{"name":"Explore","url":"/feed/explore?feature\u003dapp_shortcuts","icons":[{"src":"https://www.gstatic.com/youtube/img/web/shortcuts/explore_512x512.png","sizes":"512x512","type":"image/png","purpose":"any monochrome"}]}]} equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: {adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:ic,offsetEndMilliseconds:ic},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+W+"&m_pos="+Lb+"&token=ALHj"+la+"&index="+ma+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: {adPlacementRenderer:{config:{adPlacementConfig:{kind:"zf",adTimeOffset:{offsetStartMilliseconds:"63",offsetEndMilliseconds:"83"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"59",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+rb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+hb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewFullyViewableAudibleHalfDurationPings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+jc+"&ad_cpn=[AD_CPN]&id="+Yc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avgm="+ma},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Yc+"&dc_pubid="+ma+"&dc_exteid="+rb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+rb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+hb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewViewablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+jc+"&ad_cpn=[AD_CPN]&id="+Yc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Yc+"&dc_pubid="+ma+"&dc_exteid="+rb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ma+";dc_exteid="+rb+";met="+ma+";ecn"+ma+"="+ma+";etm1="+ma+";eid1="+hb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pingingEndpoint:{hack:!0}}]},adRendererCommands:{impressionCommand:{clickTrackingParams:Rc,commandExecutorCommand:{commands:[{clickTrackingParams:Rc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Ec+"&cid="+ia+"&label=video_card_endcap_impression"}], equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: {baseUrl:"https://www.youtube.com/pagead/adview?ai=C"+C+"____________"+D+"AxAA&sigh="+Ec+"&cid="+ia+"&ad_cpn=[AD_CPN]&lact=[LACT]"},{baseUrl:"https://www.youtube.com/api/stats/ads?ver="+ma+"&ns="+ma+"&event="+ma+"&device="+ma+"&content_v="+z+"&el="+Ad+"&ei="+W+"&devicever="+c+"&bti="+nb+"&format="+ic+"&break_type="+ma+"&conn=[CONN]&cpn=[CPN]&lact=[LACT]&m_pos="+ma+"&mt=[MT]&p_h=[P_H]&p_w=[P_W]&rwt=[RWT]&sdkv="+mb+"&slot_pos="+ma+"&slot_len="+ma+"&vis=[VIS]&vol=[VOL]&wt=[WT]&ad_cpn=[AD_CPN]&ad_id="+ equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: {instreamVideoAdRenderer:{skipOffsetMilliseconds:5E3,pings:{impressionPings:[{baseUrl:"https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid="+pc+";dc_trk_cid="+pc+";ord="+Hb+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+ma+";dc_rui="+ma+";dc_exteid="+rb+";dc_av="+Lb+";dc_sk="+ma+";dc_ctype="+hb+";dc_ref=http://www.youtube.com/video/"+Ec+";dc_pubid="+ma+";dc_btype=23?gclid="+Pa+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}, equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: {messageRegExp:/.*Blocked a frame with origin "https:\/\/www.youtube.com" from accessing a cross-origin frame.*/,weight:0},{messageRegExp:/.*disguiseToken.*/,weight:0}],callbackWeights:[{callback:function(a){var b=a.stack;if(b.includes("chrome://")||b.includes("chrome-extension://")||a.message.includes("chrome-extension://")||b.includes("moz-extension://")||b.includes("local.adguard.org")||b.includes("auctioneer3.50million.club")||b.includes("youtubedownloader")||b.includes("youtube_home_page")|| equals www.youtube.com (Youtube)
Source: chromecache_689.2.dr String found in binary or memory: {query:a.browseEndpoint.query})),e&&a.browseEndpoint.params&&(e=Ax(e,{params:a.browseEndpoint.params}));else{if(a.urlEndpoint)return a.urlEndpoint.url;a.signInEndpoint?(e="https://accounts.google.com/ServiceLogin",d={},vc.extend(d,b||{},{"continue":window.location.href.split("#")[0],action_handle_signin:!0,passive:!0}),b=d):a.uploadEndpoint?e="//www.youtube.com/upload":a.liveChatEndpoint?(e=a.liveChatEndpoint,d=vc.clone(e),Oa(e.continuation)&&(g=Object.keys(e.continuation)[0],d.continuation=e.continuation[g].continuation), equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: newsklikdisini5bekbg0.3bsz4.xyz
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: cdn1.codashop.com
Source: global traffic DNS traffic detected: DNS query: script.tapfiliate.com
Source: global traffic DNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: stackpath.bootstrapcdn.com
Source: global traffic DNS traffic detected: DNS query: cdn.onesignal.com
Source: global traffic DNS traffic detected: DNS query: cdn-www.bluestacks.com
Source: global traffic DNS traffic detected: DNS query: icon-library.com
Source: global traffic DNS traffic detected: DNS query: d1qgcmfii0ptfa.cloudfront.net
Source: global traffic DNS traffic detected: DNS query: picjj.com
Source: global traffic DNS traffic detected: DNS query: i.ibb.co
Source: global traffic DNS traffic detected: DNS query: bit.ly
Source: global traffic DNS traffic detected: DNS query: www.freefiremobile.com
Source: global traffic DNS traffic detected: DNS query: dl.dir.freefiremobile.com
Source: global traffic DNS traffic detected: DNS query: freefiremobile-a.akamaihd.net
Source: global traffic DNS traffic detected: DNS query: community.codashop.com
Source: global traffic DNS traffic detected: DNS query: google.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: scontent.xx.fbcdn.net
Source: global traffic DNS traffic detected: DNS query: video.xx.fbcdn.net
Source: global traffic DNS traffic detected: DNS query: static.xx.fbcdn.net
Source: global traffic DNS traffic detected: DNS query: scontent-hou1-1.xx.fbcdn.net
Source: global traffic DNS traffic detected: DNS query: www.youtube.com
Source: global traffic DNS traffic detected: DNS query: i.ytimg.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: rr5---sn-q4flrn7y.googlevideo.com
Source: global traffic DNS traffic detected: DNS query: yt3.googleusercontent.com
Source: global traffic DNS traffic detected: DNS query: youtube.com
Source: global traffic DNS traffic detected: DNS query: rr2---sn-p5qs7nzr.googlevideo.com
Source: global traffic DNS traffic detected: DNS query: play.google.com
Source: global traffic DNS traffic detected: DNS query: static.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: yt3.ggpht.com
Source: unknown HTTP traffic detected: POST /report/v4?s=SsgQzHCWroxj3eComD9Ow%2FjzXJ6JEU4l2u0D63AxKq%2F5b6O75qPYa1an9KyNcUmI1JJ5SVmVuIzebrQhw8bP0xZ9yMzQ1%2Ft5lQB%2F4Q7%2FDCUlIUJX7hziemGHRtYfgkoGIN%2BDmwc2ev02USbaCrXYDgik HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 451Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 25 May 2024 22:59:31 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SsgQzHCWroxj3eComD9Ow%2FjzXJ6JEU4l2u0D63AxKq%2F5b6O75qPYa1an9KyNcUmI1JJ5SVmVuIzebrQhw8bP0xZ9yMzQ1%2Ft5lQB%2F4Q7%2FDCUlIUJX7hziemGHRtYfgkoGIN%2BDmwc2ev02USbaCrXYDgik"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 889922e58f5c188d-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundAccept-Ranges: noneContent-Type: text/html; charset=utf-8Date: Sat, 25 May 2024 22:59:59 GMTServer: nginxVary: Accept-EncodingConnection: closeTransfer-Encoding: chunked
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingreporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingreporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingreporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingreporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingreporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-Encodingreporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 25 May 2024 23:00:37 GMTServer: gvs 1.0
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 25 May 2024 23:00:37 GMTServer: gvs 1.0
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 25 May 2024 23:00:38 GMTServer: gvs 1.0
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 25 May 2024 23:00:38 GMTServer: gvs 1.0
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 25 May 2024 23:00:39 GMTServer: gvs 1.0
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Sat, 25 May 2024 23:00:39 GMTServer: gvs 1.0
Source: chromecache_720.2.dr String found in binary or memory: http://esotericsoftware.com
Source: chromecache_395.2.dr String found in binary or memory: http://fontawesome.io
Source: chromecache_395.2.dr String found in binary or memory: http://fontawesome.io/license
Source: chromecache_689.2.dr String found in binary or memory: http://hammerjs.github.io/
Source: chromecache_689.2.dr String found in binary or memory: http://i1.ytimg.com/vi/
Source: chromecache_653.2.dr String found in binary or memory: http://jqueryui.com
Source: chromecache_653.2.dr String found in binary or memory: http://jqueryui.com/themeroller/?ffDefault=Arial%2CHelvetica%2Csans-serif&fsDefault=1em&fwDefault=no
Source: chromecache_689.2.dr String found in binary or memory: http://mathiasbynens.be/
Source: chromecache_689.2.dr String found in binary or memory: http://mths.be/fromcodepoint
Source: chromecache_689.2.dr String found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_689.2.dr String found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_689.2.dr String found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_689.2.dr String found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_469.2.dr, chromecache_516.2.dr, chromecache_667.2.dr, chromecache_689.2.dr String found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_689.2.dr, chromecache_512.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_667.2.dr, chromecache_689.2.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_505.2.dr String found in binary or memory: http://www.decorator.io/worldflags
Source: chromecache_516.2.dr String found in binary or memory: http://www.google.com/support/websearch/bin/answer.py?hl=
Source: chromecache_689.2.dr String found in binary or memory: http://www.youtube.com/
Source: chromecache_689.2.dr String found in binary or memory: http://www.youtube.com/video/
Source: chromecache_469.2.dr String found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_469.2.dr String found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_469.2.dr String found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_469.2.dr String found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_469.2.dr String found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_699.2.dr String found in binary or memory: http://zavoloklom.github.io/material-design-iconic-font/
Source: chromecache_699.2.dr String found in binary or memory: http://zavoloklom.github.io/material-design-iconic-font/license
Source: chromecache_689.2.dr String found in binary or memory: https://accounts.google.com/AddSession
Source: chromecache_689.2.dr String found in binary or memory: https://accounts.google.com/ServiceLogin
Source: chromecache_689.2.dr String found in binary or memory: https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid=
Source: chromecache_689.2.dr String found in binary or memory: https://ad.doubleclick.net/ddm/trackclk/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=
Source: chromecache_689.2.dr String found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid
Source: chromecache_689.2.dr String found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=
Source: chromecache_689.2.dr String found in binary or memory: https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid=
Source: chromecache_469.2.dr String found in binary or memory: https://admin.youtube.com
Source: chromecache_390.2.dr String found in binary or memory: https://ajax.googleapis.com/ajax/libs/spf/2.4.0/LICENSE
Source: chromecache_689.2.dr String found in binary or memory: https://angular.io/license
Source: chromecache_689.2.dr String found in binary or memory: https://apis.google.com
Source: chromecache_689.2.dr String found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_689.2.dr String found in binary or memory: https://b.corp.google.com/issues/new?component=1382089&template=1853465
Source: chromecache_397.2.dr String found in binary or memory: https://cdn1.codashop.com/S/content/fonts/Lato/Lato-Bold.woff)
Source: chromecache_397.2.dr String found in binary or memory: https://cdn1.codashop.com/S/content/fonts/Lato/Lato-Bold.woff2)
Source: chromecache_397.2.dr String found in binary or memory: https://cdn1.codashop.com/S/content/fonts/Lato/Lato-Italic.woff)
Source: chromecache_397.2.dr String found in binary or memory: https://cdn1.codashop.com/S/content/fonts/Lato/Lato-Italic.woff2)
Source: chromecache_397.2.dr String found in binary or memory: https://cdn1.codashop.com/S/content/fonts/Lato/Lato-Light.woff)
Source: chromecache_397.2.dr String found in binary or memory: https://cdn1.codashop.com/S/content/fonts/Lato/Lato-Light.woff2)
Source: chromecache_397.2.dr String found in binary or memory: https://cdn1.codashop.com/S/content/fonts/Lato/Lato-Medium.woff)
Source: chromecache_397.2.dr String found in binary or memory: https://cdn1.codashop.com/S/content/fonts/Lato/Lato-Medium.woff2)
Source: chromecache_397.2.dr String found in binary or memory: https://cdn1.codashop.com/S/content/fonts/Lato/Lato-Regular.woff)
Source: chromecache_397.2.dr String found in binary or memory: https://cdn1.codashop.com/S/content/fonts/Lato/Lato-Regular.woff2)
Source: chromecache_397.2.dr String found in binary or memory: https://cdn1.codashop.com/S/content/fonts/Lato/Lato-Semibold.woff)
Source: chromecache_397.2.dr String found in binary or memory: https://cdn1.codashop.com/S/content/fonts/Lato/Lato-Semibold.woff2)
Source: chromecache_397.2.dr String found in binary or memory: https://cdn1.codashop.com/S/content/fonts/Noto/NotoSans-Bold.woff)
Source: chromecache_397.2.dr String found in binary or memory: https://cdn1.codashop.com/S/content/fonts/Noto/NotoSans-Bold.woff2)
Source: chromecache_397.2.dr String found in binary or memory: https://cdn1.codashop.com/S/content/fonts/Noto/NotoSans-Italic.woff)
Source: chromecache_397.2.dr String found in binary or memory: https://cdn1.codashop.com/S/content/fonts/Noto/NotoSans-Italic.woff2)
Source: chromecache_397.2.dr String found in binary or memory: https://cdn1.codashop.com/S/content/fonts/Noto/NotoSans-Light.woff)
Source: chromecache_397.2.dr String found in binary or memory: https://cdn1.codashop.com/S/content/fonts/Noto/NotoSans-Light.woff2)
Source: chromecache_397.2.dr String found in binary or memory: https://cdn1.codashop.com/S/content/fonts/Noto/NotoSans-Regular.woff)
Source: chromecache_397.2.dr String found in binary or memory: https://cdn1.codashop.com/S/content/fonts/Noto/NotoSans-Regular.woff2)
Source: chromecache_689.2.dr String found in binary or memory: https://clients2.google.com/gr/gr_sync.js
Source: chromecache_499.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_499.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_499.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_499.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_499.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_669.2.dr String found in binary or memory: https://dl.dir.freefiremobile.com/common/web_event/common/packages/spine/3.8/spine-player.css
Source: chromecache_669.2.dr String found in binary or memory: https://dl.dir.freefiremobile.com/common/web_event/common/packages/spine/3.8/spine-player.js
Source: chromecache_669.2.dr String found in binary or memory: https://dl.dir.freefiremobile.com/common/web_event/official2/dist/client/16fa1dd.js
Source: chromecache_669.2.dr String found in binary or memory: https://dl.dir.freefiremobile.com/common/web_event/official2/dist/client/5ef67ad.js
Source: chromecache_669.2.dr String found in binary or memory: https://dl.dir.freefiremobile.com/common/web_event/official2/dist/client/b379205.js
Source: chromecache_669.2.dr String found in binary or memory: https://dl.dir.freefiremobile.com/common/web_event/official2/dist/client/c345ce3.js
Source: chromecache_669.2.dr String found in binary or memory: https://dl.dir.freefiremobile.com/common/web_event/official2/dist/client/css/6786561.css
Source: chromecache_669.2.dr String found in binary or memory: https://dl.dir.freefiremobile.com/common/web_event/official2/dist/client/css/e845fbd.css
Source: chromecache_669.2.dr String found in binary or memory: https://dl.dir.freefiremobile.com/common/web_event/official2/dist/client/img/error_icon.1735f29.png
Source: chromecache_469.2.dr String found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_689.2.dr String found in binary or memory: https://docs.google.com/picker
Source: chromecache_689.2.dr String found in binary or memory: https://embeddedassistant-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssistant/YTAssi
Source: chromecache_689.2.dr String found in binary or memory: https://embeddedassistant-frontend-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssista
Source: chromecache_689.2.dr String found in binary or memory: https://embeddedassistant-frontend-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAs
Source: chromecache_689.2.dr String found in binary or memory: https://embeddedassistant-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAssistant/Y
Source: chromecache_720.2.dr String found in binary or memory: https://esotericsoftware.com/files/examples/spineboy/export/spineboy-pma.atlas
Source: chromecache_720.2.dr String found in binary or memory: https://esotericsoftware.com/files/examples/spineboy/export/spineboy-pro.json
Source: chromecache_720.2.dr String found in binary or memory: https://esotericsoftware.com/files/spine-player/3.7/spine-player.css
Source: chromecache_720.2.dr String found in binary or memory: https://esotericsoftware.com/files/spine-player/3.7/spine-player.js
Source: chromecache_791.2.dr String found in binary or memory: https://fburl.com/wiki/xrzohrqb
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_689.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Roboto
Source: chromecache_689.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:300italic
Source: chromecache_689.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
Source: chromecache_689.2.dr String found in binary or memory: https://fonts.gstatic.com
Source: chromecache_689.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/
Source: chromecache_689.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_689.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_689.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_689.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_801.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/video_youtube/v11/white-48dp/1x/gm_video_youtube_w
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_466.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QOW4Ep0.woff2)
Source: chromecache_466.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_R-W4Ep0.woff2)
Source: chromecache_466.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_ROW4.woff2)
Source: chromecache_466.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_S-W4Ep0.woff2)
Source: chromecache_466.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SeW4Ep0.woff2)
Source: chromecache_466.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SuW4Ep0.woff2)
Source: chromecache_556.2.dr String found in binary or memory: https://fonts.gstatic.com/s/youtubesans/v30/Qw38ZQNGEDjaO2m6tqIqX5E-AVS5_rSejo46_PCTRspJ0OosolrBEJL3
Source: chromecache_669.2.dr String found in binary or memory: https://freefiremobile-a.akamaihd.net/common/web_event/common/images/ff-logo-icon.png
Source: chromecache_689.2.dr String found in binary or memory: https://gamesnacks.com
Source: chromecache_689.2.dr String found in binary or memory: https://garlo.com/enapa2%3Fgc_id%3D20599670093&label=video_click_to_advertiser_site&ctype=110
Source: chromecache_689.2.dr String found in binary or memory: https://github.com/dmoscrop/fold-case
Source: chromecache_689.2.dr String found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
Source: chromecache_469.2.dr, chromecache_516.2.dr, chromecache_667.2.dr, chromecache_689.2.dr String found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_689.2.dr String found in binary or memory: https://i.ytimg.com/an/
Source: chromecache_689.2.dr String found in binary or memory: https://i.ytimg.com/sb/
Source: chromecache_689.2.dr String found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_689.2.dr String found in binary or memory: https://i.ytimg.com/vi/AERLXaPKn_U/mqdefault.jpg
Source: chromecache_469.2.dr String found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_386.2.dr String found in binary or memory: https://lexical.dev/docs/error?
Source: chromecache_689.2.dr String found in binary or memory: https://mathiasbynens.be/
Source: chromecache_689.2.dr String found in binary or memory: https://myaccount-autopush.corp.google.com
Source: chromecache_689.2.dr String found in binary or memory: https://myaccount-dev.corp.google.com
Source: chromecache_689.2.dr String found in binary or memory: https://myaccount-staging.corp.google.com
Source: chromecache_689.2.dr String found in binary or memory: https://myaccount.google.com
Source: chromecache_689.2.dr String found in binary or memory: https://oauth-redirect-sandbox.googleusercontent.com
Source: chromecache_689.2.dr String found in binary or memory: https://oauth-redirect-test.googleusercontent.com
Source: chromecache_689.2.dr String found in binary or memory: https://oauth-redirect.googleusercontent.com
Source: chromecache_424.2.dr String found in binary or memory: https://optout.aboutads.info/
Source: chromecache_689.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/activeview_ext?id=
Source: chromecache_689.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=dv&
Source: chromecache_689.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=17
Source: chromecache_689.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_689.2.dr String found in binary or memory: https://play.google.com
Source: chromecache_689.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_499.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_689.2.dr String found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_469.2.dr, chromecache_689.2.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_469.2.dr, chromecache_689.2.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_469.2.dr, chromecache_689.2.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_689.2.dr String found in binary or memory: https://rr3---sn-n4v7sns7.googlevideo.com/videoplayback?expire=1697267654&source=youtube&requiressl=
Source: chromecache_689.2.dr String found in binary or memory: https://s.youtube.com
Source: chromecache_689.2.dr String found in binary or memory: https://s.youtube.com/api/stats/atr?docid=
Source: chromecache_689.2.dr String found in binary or memory: https://s.youtube.com/api/stats/delayplay?cl=
Source: chromecache_689.2.dr String found in binary or memory: https://s.youtube.com/api/stats/playback?cl=
Source: chromecache_689.2.dr String found in binary or memory: https://s.youtube.com/api/stats/qoe?cl=
Source: chromecache_689.2.dr String found in binary or memory: https://s.youtube.com/api/stats/watchtime?cl=
Source: chromecache_689.2.dr String found in binary or memory: https://schema.org
Source: chromecache_689.2.dr String found in binary or memory: https://ssl.gstatic.com/docs/doclist/images/icon_10_generic_list.png
Source: chromecache_689.2.dr String found in binary or memory: https://studio.youtube.com/
Source: chromecache_689.2.dr String found in binary or memory: https://support.google.com
Source: chromecache_689.2.dr String found in binary or memory: https://support.google.com/
Source: chromecache_424.2.dr String found in binary or memory: https://support.google.com/chrome/answer/95647
Source: chromecache_499.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_499.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_499.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_499.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_469.2.dr String found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_469.2.dr String found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_469.2.dr String found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_469.2.dr String found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_689.2.dr String found in binary or memory: https://support.google.com/youtube/bin/answer.py?answer=140536
Source: chromecache_689.2.dr String found in binary or memory: https://tv.youtube.com
Source: chromecache_689.2.dr String found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_469.2.dr String found in binary or memory: https://viacon.corp.google.com
Source: chromecache_499.2.dr String found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_689.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_689.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_689.2.dr String found in binary or memory: https://www.google.com/get/videoqualityreport/
Source: chromecache_689.2.dr String found in binary or memory: https://www.google.com/get/videoqualityreport/?v=
Source: chromecache_381.2.dr String found in binary or memory: https://www.google.com/intl/en/policies/privacy/
Source: chromecache_381.2.dr String found in binary or memory: https://www.google.com/intl/en/policies/terms/
Source: chromecache_689.2.dr String found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true
Source: chromecache_766.2.dr, chromecache_499.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_689.2.dr String found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_689.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=C
Source: chromecache_689.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=C3OQpfbUyZYWKL_Ken8RMFbClwAyRha6dc6fw7oP7EbaQHx
Source: chromecache_689.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_469.2.dr String found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_669.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-KE3SY7MRSD
Source: chromecache_689.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-5KBDVVN
Source: chromecache_689.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-TGBSZFB
Source: chromecache_499.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/joHA60MeME-PNviL59xVH9zs/recaptcha__.
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com
Source: chromecache_388.2.dr, chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/external_hosted/lottie/lottie_light.js
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/google_guarantee_grey600_48dp.png
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/local_shipping_grey600_48dp.png
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/location_on_grey600_48dp.png
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/undo_grey600_48dp.png
Source: chromecache_381.2.dr, chromecache_766.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/joHA60MeME-PNviL59xVH9zs/recaptcha__en.js
Source: chromecache_381.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/joHA60MeME-PNviL59xVH9zs/styles__ltr.css
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/annotations/youtube.png
Source: chromecache_801.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144.png
Source: chromecache_801.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/branding/favicon/favicon_192x192.png
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_DarkTheme_01a.json
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_LightTheme_01a.json
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_DarkTheme_01a.json
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_LightTheme_01a.json
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_dark_v1.svg
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_light_v1.svg
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_dark_v1.svg
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_light_v1.svg
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_dark_v1.svg
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_light_v1.svg
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_dark.svg
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_light.svg
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_dark.svg
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_light.svg
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_dark.svg
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_light_v2.svg
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_dark.svg
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_light.svg
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/icons/web/
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/livestream/live_chat/lottie_animation/shimmer_background.json
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/animated_like_icon/
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_border_
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_container_
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_dark.json
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_light.json
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkle_
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_happy.json
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_meh.json
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_sad.json
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_unhappy.json
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_very_happy.json
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_happy.json
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_meh.json
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_sad.json
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_unhappy.json
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_very_happy.json
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif
Source: chromecache_689.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.svg
Source: chromecache_801.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/web/monochrome/logo_16x16.png
Source: chromecache_801.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/web/monochrome/logo_32x32.png
Source: chromecache_801.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/web/monochrome/logo_512x512.png
Source: chromecache_801.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/web/shortcuts/explore_512x512.png
Source: chromecache_801.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/web/shortcuts/subscriptions_512x512.png
Source: chromecache_469.2.dr String found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_713.2.dr String found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_505.2.dr String found in binary or memory: https://www.twitter.com/_uloga
Source: chromecache_424.2.dr String found in binary or memory: https://www.youronlinechoices.com/
Source: chromecache_689.2.dr String found in binary or memory: https://www.youtube.com
Source: chromecache_689.2.dr String found in binary or memory: https://www.youtube.com/
Source: chromecache_689.2.dr String found in binary or memory: https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A
Source: chromecache_469.2.dr String found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_689.2.dr String found in binary or memory: https://www.youtube.com/api/stats/ads?ver=
Source: chromecache_689.2.dr String found in binary or memory: https://www.youtube.com/api/timedtext?v=
Source: chromecache_689.2.dr String found in binary or memory: https://www.youtube.com/embed/
Source: chromecache_469.2.dr String found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_689.2.dr String found in binary or memory: https://www.youtube.com/get_midroll_info?ei=
Source: chromecache_689.2.dr String found in binary or memory: https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVx
Source: chromecache_689.2.dr String found in binary or memory: https://www.youtube.com/howyoutubeworks/product-features/search/
Source: chromecache_689.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_689.2.dr String found in binary or memory: https://www.youtube.com/pagead/adview?ai=C
Source: chromecache_689.2.dr String found in binary or memory: https://www.youtube.com/pagead/interaction/?ai=C
Source: chromecache_689.2.dr String found in binary or memory: https://www.youtube.com/pcs/activeview?xai=
Source: chromecache_689.2.dr String found in binary or memory: https://www.youtube.com/ptracking?ei=
Source: chromecache_689.2.dr String found in binary or memory: https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=f
Source: chromecache_424.2.dr String found in binary or memory: https://youradchoices.ca/
Source: chromecache_469.2.dr String found in binary or memory: https://youtu.be/
Source: chromecache_689.2.dr String found in binary or memory: https://youtube.com
Source: chromecache_469.2.dr String found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_469.2.dr String found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_689.2.dr String found in binary or memory: https://yt3.ggpht.com/
Source: chromecache_689.2.dr String found in binary or memory: https://yt3.ggpht.com/ytc/
Source: chromecache_469.2.dr String found in binary or memory: https://yurt.corp.google.com
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 59265 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 59185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59309
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59305
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59307
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59312
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59311
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59314
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59313
Source: unknown Network traffic detected: HTTP traffic on port 59380 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 59138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59413 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59319
Source: unknown Network traffic detected: HTTP traffic on port 59151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59316
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59315
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59318
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59323
Source: unknown Network traffic detected: HTTP traffic on port 59253 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59564
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59325
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59324
Source: unknown Network traffic detected: HTTP traffic on port 59299 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59320
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59569
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59329
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59328
Source: unknown Network traffic detected: HTTP traffic on port 59197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59330
Source: unknown Network traffic detected: HTTP traffic on port 59311 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 59126 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59401 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 59231 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 59287 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59392 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59337
Source: unknown Network traffic detected: HTTP traffic on port 59619 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59206 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59103
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59104
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59342
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 59104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 59290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59435 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 59355 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59630 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59470 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59403 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 59161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59321 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 59289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59564 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59513
Source: unknown Network traffic detected: HTTP traffic on port 59243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59529 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59529
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59528
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59629 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 59382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59216 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59301
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59542
Source: unknown Network traffic detected: HTTP traffic on port 59255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59302
Source: unknown Network traffic detected: HTTP traffic on port 59173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59158
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59157
Source: unknown Network traffic detected: HTTP traffic on port 59313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59124 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59159
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59154
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59396
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59153
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59156
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59398
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59155
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59397
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59150
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59392
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59391
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59152
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59151
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59393
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59390
Source: unknown Network traffic detected: HTTP traffic on port 59325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59285 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59169
Source: unknown Network traffic detected: HTTP traffic on port 59171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59168
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59165
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59164
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59167
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59166
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59161
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59160
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59163
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59162
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59542 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59097 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59179
Source: unknown Network traffic detected: HTTP traffic on port 59228 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59176
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59175
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59178
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59177
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59172
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59171
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59174
Source: unknown Network traffic detected: HTTP traffic on port 59273 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59173
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59170
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 59146 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59187
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59186
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59189
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59188
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59183
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59182
Source: unknown Network traffic detected: HTTP traffic on port 59452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59185
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59184
Source: unknown Network traffic detected: HTTP traffic on port 59389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59251 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59181
Source: unknown Network traffic detected: HTTP traffic on port 59347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59180
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59109
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59114
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59110
Source: unknown Network traffic detected: HTTP traffic on port 59275 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59594
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59590
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59350
Source: unknown Network traffic detected: HTTP traffic on port 59369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59627 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59117
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59119
Source: unknown Network traffic detected: HTTP traffic on port 59208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59125
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59123
Source: unknown Network traffic detected: HTTP traffic on port 59148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59360
Source: unknown Network traffic detected: HTTP traffic on port 59102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59129
Source: unknown Network traffic detected: HTTP traffic on port 59263 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59128
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59136
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59135
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59377
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59138
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59137
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59132
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59374
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59373
Source: unknown Network traffic detected: HTTP traffic on port 59193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59134
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59376
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59133
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59375
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59130
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59371
Source: unknown Network traffic detected: HTTP traffic on port 59218 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59323 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59484 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59139
Source: unknown Network traffic detected: HTTP traffic on port 59241 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59147
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59389
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59146
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59149
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59148
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59143
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59142
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59384
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59145
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59387
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59144
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59386
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59381
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59380
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59141
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59383
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59140
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59382
Source: unknown Network traffic detected: HTTP traffic on port 59397 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59294 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59316 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59110 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59191 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59109 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59304 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59144 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59328 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59132 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59375 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59326 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59284 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59079
Source: unknown Network traffic detected: HTTP traffic on port 59166 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59073
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59072
Source: unknown Network traffic detected: HTTP traffic on port 59237 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59070
Source: unknown Network traffic detected: HTTP traffic on port 59134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59314 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59387 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59084
Source: unknown Network traffic detected: HTTP traffic on port 59211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59080
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59122 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59099
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59098
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59095
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59094
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59097
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59096
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59092
Source: unknown Network traffic detected: HTTP traffic on port 59250 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59178 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59249 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59569 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59513 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59176 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59434 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59130 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59383 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59129 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59154 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59188 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59152 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59306 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59621 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59120 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59186 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59373 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59594 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59119 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59164 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59142 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59198 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59322 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59162 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59288 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59528 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59435
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59434
Source: unknown Network traffic detected: HTTP traffic on port 59094 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59202
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59201
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59204
Source: unknown Network traffic detected: HTTP traffic on port 59196 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59203
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59200
Source: unknown Network traffic detected: HTTP traffic on port 59127 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59402 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59209
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59206
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59205
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59208
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59207
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59213
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59212
Source: unknown Network traffic detected: HTTP traffic on port 59254 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59215
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59214
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59211
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59453
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59210
Source: unknown Network traffic detected: HTTP traffic on port 59174 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59149 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59452
Source: unknown Network traffic detected: HTTP traffic on port 59069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 59115 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59217
Source: unknown Network traffic detected: HTTP traffic on port 59220 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59216
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59219
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59218
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59224
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59223
Source: unknown Network traffic detected: HTTP traffic on port 59276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59226
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59225
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 59220
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49708 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:59089 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:59103 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:59205 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:59319 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:59375 version: TLS 1.2
Source: classification engine Classification label: mal84.phis.troj.win@29/769@125/48
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=2056,i,777843259378740637,6708716307555218473,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://newsklikdisini5bekbg0.3bsz4.xyz/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6668 --field-trial-handle=2056,i,777843259378740637,6708716307555218473,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7092 --field-trial-handle=2056,i,777843259378740637,6708716307555218473,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=2056,i,777843259378740637,6708716307555218473,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6668 --field-trial-handle=2056,i,777843259378740637,6708716307555218473,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7092 --field-trial-handle=2056,i,777843259378740637,6708716307555218473,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Next
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs