Windows Analysis Report
http://discord.jerry-tao.com/

Overview

General Information

Sample URL: http://discord.jerry-tao.com/
Analysis ID: 1448178
Infos:

Detection

Score: 56
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

AV Detection

barindex
Source: http://discord.jerry-tao.com/ Avira URL Cloud: detection malicious, Label: phishing
Source: http://discord.jerry-tao.com/ SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://discord.jerry-tao.com/w/assets/b960ac7f559c3a04d18e7cce9de42c4b94a33dd4/index-react.js Avira URL Cloud: Label: phishing
Source: https://discord.jerry-tao.com/w/assets/b960ac7f559c3a04d18e7cce9de42c4b94a33dd4/styles.js Avira URL Cloud: Label: phishing
Source: https://discord.jerry-tao.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/695da7821231/main.js Avira URL Cloud: Label: phishing
Source: https://discord.jerry-tao.com/w/assets/b960ac7f559c3a04d18e7cce9de42c4b94a33dd4/styles.css Avira URL Cloud: Label: phishing
Source: https://discord.jerry-tao.com/ HTTP Parser: No <meta name="author".. found
Source: https://discord.jerry-tao.com/ HTTP Parser: No <meta name="author".. found
Source: https://discord.com/ HTTP Parser: No <meta name="author".. found
Source: https://discord.com/ HTTP Parser: No <meta name="author".. found
Source: https://discord.jerry-tao.com/ HTTP Parser: No <meta name="copyright".. found
Source: https://discord.jerry-tao.com/ HTTP Parser: No <meta name="copyright".. found
Source: https://discord.com/ HTTP Parser: No <meta name="copyright".. found
Source: https://discord.com/ HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 217.20.57.18
Source: unknown TCP traffic detected without corresponding DNS query: 217.20.57.18
Source: unknown TCP traffic detected without corresponding DNS query: 217.20.57.18
Source: unknown TCP traffic detected without corresponding DNS query: 217.20.57.18
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: discord.jerry-tao.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /localize.js HTTP/1.1Host: global.localizecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.jerry-tao.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webflow-scripts/head.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.jerry-tao.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/css/discord-2022.e0feb50cd.min.css HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://discord.jerry-tao.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=6257adef93867e50d84d30e2 HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.jerry-tao.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://discord.jerry-tao.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plugins/Basic/assets/placeholder.60f9b1840c.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.jerry-tao.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/oneTrust/v4/scripttemplates/otSDKStub.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.jerry-tao.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/js/discord-2022.ea0158ad8.js HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.jerry-tao.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webflow-scripts/bodyEnd.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.jerry-tao.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /webflow-scripts/landing.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.jerry-tao.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /w/loader/loader.js HTTP/1.1Host: discord.jerry-tao.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.jerry-tao.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=39462c301c7b11efa78f1900160d4def; __sdcfduid=39462c311c7b11efa78f1900160d4defff866e8891594f3408bdb6339a070b1808bfc95ab8734f862592efb7f959d724; locale=en-US
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/644fab4df2dc8d7a9a081ebd_8a8375ab7908384e1fd6efe408284203.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.jerry-tao.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/644fab4db9ca0a124b73d4b7_c40c84ca18d84633a9d86b4046a91437.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.jerry-tao.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/644fab4da9dbd93a7dfae97b_e6d57714479874c665b36c7adee76b1d.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://assets-global.website-files.com/6257adef93867e50d84d30e2/css/discord-2022.e0feb50cd.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6582b262413a0600bad70006_download.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://assets-global.website-files.com/6257adef93867e50d84d30e2/css/discord-2022.e0feb50cd.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6257d23c5fb25be7e0b6e220_Open%20Source%20Projects%20_%20Discord-7.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.jerry-tao.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/652737c319ba7da75394c4dc_ggsans-Semibold.woff2 HTTP/1.1Host: uploads-ssl.webflow.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.jerry-tao.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets-global.website-files.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/652736292cbf8363b43d077a_ggsans-Normal.woff2 HTTP/1.1Host: uploads-ssl.webflow.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.jerry-tao.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets-global.website-files.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/65273da62cbf8363b445b021_abcgintonord-800-extrabold.woff2 HTTP/1.1Host: uploads-ssl.webflow.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.jerry-tao.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets-global.website-files.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/652737c30510e4ad4333a424_ggsans-Bold.woff2 HTTP/1.1Host: uploads-ssl.webflow.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.jerry-tao.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets-global.website-files.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/652737c319ba7da75394c4cb_ggsans-Medium.woff2 HTTP/1.1Host: uploads-ssl.webflow.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.jerry-tao.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets-global.website-files.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/65274471f1a58fe9565b9ca9_60ae8e384c11e54fd6986f3b_ABCGintoNormal-Bold.woff HTTP/1.1Host: uploads-ssl.webflow.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.jerry-tao.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets-global.website-files.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6582c18a9cff186bd3731704_Create%20an%20invite-only%20place%20where%20you%20belong.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.jerry-tao.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6582c1b717efff2306ef179e_Where%20hanging%20out%20is%20easy.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.jerry-tao.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6582c1d8348e5c81ca608138_From%20few%20to%20a%20fandom.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.jerry-tao.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/assets/b960ac7f559c3a04d18e7cce9de42c4b94a33dd4/styles.css HTTP/1.1Host: discord.jerry-tao.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://discord.jerry-tao.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=39462c301c7b11efa78f1900160d4def; __sdcfduid=39462c311c7b11efa78f1900160d4defff866e8891594f3408bdb6339a070b1808bfc95ab8734f862592efb7f959d724; locale=en-US
Source: global traffic HTTP traffic detected: GET /w/assets/b960ac7f559c3a04d18e7cce9de42c4b94a33dd4/index-react.js HTTP/1.1Host: discord.jerry-tao.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.jerry-tao.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=39462c301c7b11efa78f1900160d4def; __sdcfduid=39462c311c7b11efa78f1900160d4defff866e8891594f3408bdb6339a070b1808bfc95ab8734f862592efb7f959d724; locale=en-US
Source: global traffic HTTP traffic detected: GET /w/assets/b960ac7f559c3a04d18e7cce9de42c4b94a33dd4/styles.js HTTP/1.1Host: discord.jerry-tao.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.jerry-tao.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=39462c301c7b11efa78f1900160d4def; __sdcfduid=39462c311c7b11efa78f1900160d4defff866e8891594f3408bdb6339a070b1808bfc95ab8734f862592efb7f959d724; locale=en-US
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: discord.jerry-tao.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=39462c301c7b11efa78f1900160d4def; __sdcfduid=39462c311c7b11efa78f1900160d4defff866e8891594f3408bdb6339a070b1808bfc95ab8734f862592efb7f959d724; locale=en-US
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6257bf8b5ba300233705a542_en.png HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.jerry-tao.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6582b262413a0600bad70006_download.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6257d23c5fb25be7e0b6e220_Open%20Source%20Projects%20_%20Discord-7.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/644fab4da9dbd93a7dfae97b_e6d57714479874c665b36c7adee76b1d.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/644fab4db9ca0a124b73d4b7_c40c84ca18d84633a9d86b4046a91437.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/695da7821231/main.js HTTP/1.1Host: discord.jerry-tao.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=39462c301c7b11efa78f1900160d4def; __sdcfduid=39462c311c7b11efa78f1900160d4defff866e8891594f3408bdb6339a070b1808bfc95ab8734f862592efb7f959d724; locale=en-US
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/644fab4df2dc8d7a9a081ebd_8a8375ab7908384e1fd6efe408284203.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6582c18a9cff186bd3731704_Create%20an%20invite-only%20place%20where%20you%20belong.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6582c1d8348e5c81ca608138_From%20few%20to%20a%20fandom.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6582c1b717efff2306ef179e_Where%20hanging%20out%20is%20easy.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6257bf8b5ba300233705a542_en.png HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/88a98d5d508c0f39 HTTP/1.1Host: discord.jerry-tao.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __dcfduid=39462c301c7b11efa78f1900160d4def; __sdcfduid=39462c311c7b11efa78f1900160d4defff866e8891594f3408bdb6339a070b1808bfc95ab8734f862592efb7f959d724; locale=en-US
Source: global traffic HTTP traffic detected: GET /api/v9/users/@me?with_analytics_token=true HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Track: 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sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://discord.jerry-tao.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.jerry-tao.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v9/auth/location-metadata HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Track: 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sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://discord.jerry-tao.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.jerry-tao.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v9/experiments HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Track: 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sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://discord.jerry-tao.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.jerry-tao.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.jerry-tao.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v9/auth/location-metadata HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /api/v9/experiments HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/62fddf0fde45a8baedcc7ee5_847541504914fd33810e70a0ea73177e%20(2)-1.png HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.jerry-tao.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/62fddf0fde45a8baedcc7ee5_847541504914fd33810e70a0ea73177e%20(2)-1.png HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca
Source: global traffic HTTP traffic detected: GET /webflow-scripts/head.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca
Source: global traffic HTTP traffic detected: GET /localize.js HTTP/1.1Host: global.localizecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/css/discord-2022.e0feb50cd.min.css HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=6257adef93867e50d84d30e2 HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plugins/Basic/assets/placeholder.60f9b1840c.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/oneTrust/v4/scripttemplates/otSDKStub.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US
Source: global traffic HTTP traffic detected: GET /webflow-scripts/bodyEnd.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US
Source: global traffic HTTP traffic detected: GET /w/loader/loader.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US
Source: global traffic HTTP traffic detected: GET /webflow-scripts/landing.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/644fab4da9dbd93a7dfae97b_e6d57714479874c665b36c7adee76b1d.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://assets-global.website-files.com/6257adef93867e50d84d30e2/css/discord-2022.e0feb50cd.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/652737c319ba7da75394c4cb_ggsans-Medium.woff2 HTTP/1.1Host: uploads-ssl.webflow.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets-global.website-files.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/644fab4db9ca0a124b73d4b7_c40c84ca18d84633a9d86b4046a91437.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/644fab4df2dc8d7a9a081ebd_8a8375ab7908384e1fd6efe408284203.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/652736292cbf8363b43d077a_ggsans-Normal.woff2 HTTP/1.1Host: uploads-ssl.webflow.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets-global.website-files.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/652737c30510e4ad4333a424_ggsans-Bold.woff2 HTTP/1.1Host: uploads-ssl.webflow.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets-global.website-files.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6257d23c5fb25be7e0b6e220_Open%20Source%20Projects%20_%20Discord-7.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/65273da62cbf8363b445b021_abcgintonord-800-extrabold.woff2 HTTP/1.1Host: uploads-ssl.webflow.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets-global.website-files.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/65274471f1a58fe9565b9ca9_60ae8e384c11e54fd6986f3b_ABCGintoNormal-Bold.woff HTTP/1.1Host: uploads-ssl.webflow.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets-global.website-files.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/652737c319ba7da75394c4dc_ggsans-Semibold.woff2 HTTP/1.1Host: uploads-ssl.webflow.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets-global.website-files.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/js/discord-2022.ea0158ad8.js HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6582b262413a0600bad70006_download.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://assets-global.website-files.com/6257adef93867e50d84d30e2/css/discord-2022.e0feb50cd.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6582c18a9cff186bd3731704_Create%20an%20invite-only%20place%20where%20you%20belong.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6582c1b717efff2306ef179e_Where%20hanging%20out%20is%20easy.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6582c1d8348e5c81ca608138_From%20few%20to%20a%20fandom.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6582c202770f02752be44796_RELIABLE%20TECH%20FOR%20STAYING%20CLOSE.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/assets/b960ac7f559c3a04d18e7cce9de42c4b94a33dd4/styles.css HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US
Source: global traffic HTTP traffic detected: GET /assets/oneTrust/v4/consent/04da1d72-0626-4fff-b3c6-150c719cc115/04da1d72-0626-4fff-b3c6-150c719cc115.json HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US
Source: global traffic HTTP traffic detected: GET /w/assets/b960ac7f559c3a04d18e7cce9de42c4b94a33dd4/index-react.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US
Source: global traffic HTTP traffic detected: GET /w/assets/b960ac7f559c3a04d18e7cce9de42c4b94a33dd4/styles.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/625bd8c9aab9924849ad9c5e_a188414ce83f2454b9d71a47c3d95909%20(3).svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/65a4fe10ef3e439bb3365f6a_Arrow.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/65a4fe4237b6a1c4fa714f76_x.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/65a4fe42d907d27f3dead7a0_instagram.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/695da7821231/main.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://discord.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/65a4fe4173c1df8be608c8a2_facebook.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/65a4fe42d907d27f3dead7ad_youtube.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6582c202770f02752be44796_RELIABLE%20TECH%20FOR%20STAYING%20CLOSE.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/oneTrust/v4/consent/04da1d72-0626-4fff-b3c6-150c719cc115/04da1d72-0626-4fff-b3c6-150c719cc115.json HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/65a4fe4152ae5860036dadf1_tiktok.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/oneTrust/v4/scripttemplates/6.33.0/otBannerSdk.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6257bf8b5ba300233705a542_en.png HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/625bd8c9aab9924849ad9c5e_a188414ce83f2454b9d71a47c3d95909%20(3).svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/65a4fe10ef3e439bb3365f6a_Arrow.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/65a4fe4237b6a1c4fa714f76_x.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/65a4fe42d907d27f3dead7a0_instagram.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/65a4fe42d907d27f3dead7ad_youtube.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/88a98ddd79757d02 HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/65a4fe4173c1df8be608c8a2_facebook.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/oneTrust/v4/consent/04da1d72-0626-4fff-b3c6-150c719cc115/40451c6c-36d5-41b4-a718-aca26f058456/en.json HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/65a4fe4152ae5860036dadf1_tiktok.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/oneTrust/v4/scripttemplates/6.33.0/assets/otCommonStyles.css HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A48%3A52+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2F
Source: global traffic HTTP traffic detected: GET /assets/oneTrust/v4/consent/04da1d72-0626-4fff-b3c6-150c719cc115/40451c6c-36d5-41b4-a718-aca26f058456/en.json HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A48%3A52+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2F; _gcl_au=1.1.922982328.1716850133
Source: global traffic HTTP traffic detected: GET /assets/oneTrust/v4/scripttemplates/6.33.0/assets/otCommonStyles.css HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; _gcl_au=1.1.922982328.1716850133; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A48%3A53+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1
Source: global traffic HTTP traffic detected: GET /api/v9/experiments HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Track: 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sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A48%3A53+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1; _ga_Q149DFWHT7=GS1.1.1716850134.1.0.1716850134.0.0.0; _ga=GA1.1.720703717.1716850134
Source: global traffic HTTP traffic detected: GET /api/v9/auth/location-metadata HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Track: 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sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A48%3A53+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1; _ga_Q149DFWHT7=GS1.1.1716850134.1.0.1716850134.0.0.0; _ga=GA1.1.720703717.1716850134
Source: global traffic HTTP traffic detected: GET /api/v9/users/@me?with_analytics_token=true HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Track: 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sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A48%3A53+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1; _ga_Q149DFWHT7=GS1.1.1716850134.1.0.1716850134.0.0.0; _ga=GA1.1.720703717.1716850134
Source: global traffic HTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v9/experiments HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; _gcl_au=1.1.922982328.1716850133; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A48%3A53+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1; _ga_Q149DFWHT7=GS1.1.1716850134.1.0.1716850134.0.0.0; _ga=GA1.1.720703717.1716850134
Source: global traffic HTTP traffic detected: GET /api/v9/auth/location-metadata HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; _gcl_au=1.1.922982328.1716850133; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A48%3A53+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1; _ga_Q149DFWHT7=GS1.1.1716850134.1.0.1716850134.0.0.0; _ga=GA1.1.720703717.1716850134
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/62fddf0fde45a8baedcc7ee5_847541504914fd33810e70a0ea73177e%20(2)-1.png HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /download HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A48%3A53+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1; _ga_Q149DFWHT7=GS1.1.1716850134.1.0.1716850134.0.0.0; _ga=GA1.1.720703717.1716850134
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6582bed9ac055daeab0fd7d9_Mac-2.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webflow-scripts/download.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/downloadAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A48%3A53+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1; _ga_Q149DFWHT7=GS1.1.1716850134.1.0.1716850134.0.0.0; _ga=GA1.1.720703717.1716850134
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6582bf5c02e1d4067ddb99c9_window.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6582bf1bfda01c6891c3931d_linux.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6582ad41729189e29e03ee1b_downloads-device-android-1%201.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6582acf11352f8fe846a56c3_downloads-device-ios.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /plugins/Basic/assets/placeholder.60f9b1840c.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/65e5baf6b5e4414d366b9dd7_ABCGintoNormalVariable.ttf HTTP/1.1Host: uploads-ssl.webflow.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets-global.website-files.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/assets/b960ac7f559c3a04d18e7cce9de42c4b94a33dd4/index.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/downloadAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A48%3A53+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=https%3A%2F%2Fdiscord.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1; _ga_Q149DFWHT7=GS1.1.1716850134.1.0.1716850134.0.0.0; _ga=GA1.1.720703717.1716850134
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://discord.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6582bed9ac055daeab0fd7d9_Mac-2.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6582bf5c02e1d4067ddb99c9_window.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6582bf1bfda01c6891c3931d_linux.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6582ad41729189e29e03ee1b_downloads-device-android-1%201.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/6582acf11352f8fe846a56c3_downloads-device-ios.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v9/users/@me?with_analytics_token=true HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Fingerprint: 1244784435472105502.TPVVhmuhNHdc7Kecl1BB777yBJMX-Track: 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sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/downloadAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A02+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850142.0.0.0
Source: global traffic HTTP traffic detected: GET /api/v9/experiments HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Fingerprint: 1244784435472105502.TPVVhmuhNHdc7Kecl1BB777yBJMX-Track: 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sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/downloadAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A02+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850142.0.0.0
Source: global traffic HTTP traffic detected: GET /api/v9/auth/location-metadata HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Fingerprint: 1244784435472105502.TPVVhmuhNHdc7Kecl1BB777yBJMX-Track: 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sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/downloadAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A02+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850142.0.0.0
Source: global traffic HTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=Pv7l7L_N33s; VISITOR_INFO1_LIVE=BOylu5hr680; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEA%3D%3D
Source: global traffic HTTP traffic detected: GET /api/v9/auth/location-metadata HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A02+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850142.0.0.0
Source: global traffic HTTP traffic detected: GET /api/v9/experiments HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A02+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850142.0.0.0
Source: global traffic HTTP traffic detected: GET /nitro HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A02+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850142.0.0.0
Source: global traffic HTTP traffic detected: GET /plugins/Basic/assets/placeholder.60f9b1840c.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ff96c6cc388e99cdcdd33e996ba9f893.webm HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://discord.com/nitroAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A02+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850142.0.0.0Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633d926be4e0c47ae26d816b_Section.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://assets-global.website-files.com/6257adef93867e50d84d30e2/css/discord-2022.e0feb50cd.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633bec68cadad3f933adfcc1_Vector%20(17).svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://assets-global.website-files.com/6257adef93867e50d84d30e2/css/discord-2022.e0feb50cd.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633beb46b101837b5c2fc3fb_Vector%20(14).svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://discord.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633bf190cfeb987aaeb553e0_Large.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633beb46cfeb9861ceb51d28_Vector%20(16).svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633bf1841225cb2fb8b85bf5_Stream%20Quality_white.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v9/users/@me?with_analytics_token=true HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Fingerprint: 1244784435472105502.TPVVhmuhNHdc7Kecl1BB777yBJMX-Track: eyJvcyI6IldpbmRvd3MiLCJicm93c2VyIjoiQ2hyb21lIiwiZGV2aWNlIjoiIiwic3lzdGVtX2xvY2FsZSI6ImVuLVVTIiwiYnJvd3Nlcl91c2VyX2FnZW50IjoiTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2IiwiYnJvd3Nlcl92ZXJzaW9uIjoiMTE3LjAuMC4wIiwib3NfdmVyc2lvbiI6IjEwIiwicmVmZXJyZXIiOiIiLCJyZWZlcnJpbmdfZG9tYWluIjoiIiwicmVmZXJyZXJfY3VycmVudCI6IiIsInJlZmVycmluZ19kb21haW5fY3VycmVudCI6IiIsInJlbGVhc2VfY2hhbm5lbCI6InN0YWJsZSIsImNsaWVudF9idWlsZF9udW1iZXIiOjM3NTAyLCJjbGllbnRfZXZlbnRfc291cmNlIjpudWxsfQ==sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/nitroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A02+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850142.0.0.0
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633beb45f5c7e8aed02d1ce1_Vector%20(15).svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633beaaafae951315c0f678a_Stacked.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v9/experiments HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Fingerprint: 1244784435472105502.TPVVhmuhNHdc7Kecl1BB777yBJMX-Track: 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sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/nitroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A02+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850142.0.0.0
Source: global traffic HTTP traffic detected: GET /api/v9/auth/location-metadata HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Fingerprint: 1244784435472105502.TPVVhmuhNHdc7Kecl1BB777yBJMX-Track: 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sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/nitroAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A02+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850142.0.0.0
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=Pv7l7L_N33s; VISITOR_INFO1_LIVE=BOylu5hr680; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgEA%3D%3D
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633bf183d99eb03bfb2c8854_Filled_Icons.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633d926be4e0c47ae26d816b_Section.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633bec68cadad3f933adfcc1_Vector%20(17).svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633beb46b101837b5c2fc3fb_Vector%20(14).svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/654a94c06c7847ee43f3ddc4_super-reaction-white.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633beb46cfeb9861ceb51d28_Vector%20(16).svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633bf1f5fae95105d70fbb3f_Nitro_Basic_full_logo_horizontal_black_RGB%201%20(1).svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/65a8f1d5429528ae89f64cf0_Clips%20to%20pics.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v9/experiments HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /api/300028/store/?sentry_version=7&sentry_client=raven-js%2F3.23.1&sentry_key=2a96df6a37ee43bfbe75bded4ed67c3e HTTP/1.1Host: sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/65a8e745e5817574c745fcc0_Stream%20apps.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633bf190cfeb987aaeb553e0_Large.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/65a8e7682eab54a3196def6e_Project-Speedy-Emoji-Static.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633bf1841225cb2fb8b85bf5_Stream%20Quality_white.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633beb45f5c7e8aed02d1ce1_Vector%20(15).svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633beaaafae951315c0f678a_Stacked.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633bf534f1f0854923a8e9c1_Frame%20881.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/654a94c06c7847ee43f3ddc4_super-reaction-white.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633c0934aea58b4ddee274ec_Layer%201.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633bf183d99eb03bfb2c8854_Filled_Icons.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633c0bef3ac44f5d1acbb35b_Vector.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633bf1f5fae95105d70fbb3f_Nitro_Basic_full_logo_horizontal_black_RGB%201%20(1).svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633c109da93ff46336b02e84_Tag.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633c093f866ccfba517ff0d4_Centered.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633bf534f1f0854923a8e9c1_Frame%20881.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/65a8f1d5429528ae89f64cf0_Clips%20to%20pics.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/65a8e7682eab54a3196def6e_Project-Speedy-Emoji-Static.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/65a8e745e5817574c745fcc0_Stream%20apps.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /servers HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633c0934aea58b4ddee274ec_Layer%201.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633c0bef3ac44f5d1acbb35b_Vector.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633c109da93ff46336b02e84_Tag.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6257adef93867e50d84d30e2/633c093f866ccfba517ff0d4_Centered.svg HTTP/1.1Host: assets-global.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/532.87b34cd90a344e895908.css HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://discord.com/serversAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /assets/d3b595e818be59546978adabf806c24c.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/serversAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /assets/34851e67d503c8bb6fbec4ffad5a12fa.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/serversAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /assets/d3b595e818be59546978adabf806c24c.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /discovery-splashes/662267976984297473/4798759e115d2500fef16347d578729a.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/34851e67d503c8bb6fbec4ffad5a12fa.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /icons/662267976984297473/39128f6c9fc33f4c95a27d4c601ad7db.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/8bbdfca92495f8c3870b04fca1e98039.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/serversAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /discovery-splashes/1181076253172842537/c6ae8452cf9f5410223ffa97ddb2bb97.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /icons/1181076253172842537/131ad9e0f231d38d30fff2d7c80e2ce8.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /discovery-splashes/1046979304547954728/d0ac123bc0db716e100a5a3a24c62fa8.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /discovery-splashes/989166677390426132/80bd9e1e74397990e512578c57a2c67a.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /discovery-splashes/1181076253172842537/c6ae8452cf9f5410223ffa97ddb2bb97.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=qMTaoFteCpBwhbZbFxybyMXg7iaYk3.bbInYyZWpxTg-1716850167-1.0.1.1-CJ5hdJSnHFhJVADkiWksmTR56Z6rdXdjsv5HgpKqb2jKp8w5fPsVU5KFHabE0l.6tuq8bQl2D6AoHug0gaaxcg; _cfuvid=wUc_1Eo4mf.TikAtNxUmL3lbx1j9.TX6FoVxlDQ4V_0-1716850167285-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/1181076253172842537/131ad9e0f231d38d30fff2d7c80e2ce8.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=qMTaoFteCpBwhbZbFxybyMXg7iaYk3.bbInYyZWpxTg-1716850167-1.0.1.1-CJ5hdJSnHFhJVADkiWksmTR56Z6rdXdjsv5HgpKqb2jKp8w5fPsVU5KFHabE0l.6tuq8bQl2D6AoHug0gaaxcg; _cfuvid=wUc_1Eo4mf.TikAtNxUmL3lbx1j9.TX6FoVxlDQ4V_0-1716850167285-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/662267976984297473/39128f6c9fc33f4c95a27d4c601ad7db.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=qMTaoFteCpBwhbZbFxybyMXg7iaYk3.bbInYyZWpxTg-1716850167-1.0.1.1-CJ5hdJSnHFhJVADkiWksmTR56Z6rdXdjsv5HgpKqb2jKp8w5fPsVU5KFHabE0l.6tuq8bQl2D6AoHug0gaaxcg; _cfuvid=wUc_1Eo4mf.TikAtNxUmL3lbx1j9.TX6FoVxlDQ4V_0-1716850167285-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/8bbdfca92495f8c3870b04fca1e98039.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /icons/1046979304547954728/bbe5d6097255431300cfc18dd629b876.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /icons/989166677390426132/13c97c36cd88ea7cd4841c486496e544.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /discovery-splashes/586704051148816385/8d9f4e10f9394ee7d8ba90bec94ef2a0.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=qMTaoFteCpBwhbZbFxybyMXg7iaYk3.bbInYyZWpxTg-1716850167-1.0.1.1-CJ5hdJSnHFhJVADkiWksmTR56Z6rdXdjsv5HgpKqb2jKp8w5fPsVU5KFHabE0l.6tuq8bQl2D6AoHug0gaaxcg; _cfuvid=wUc_1Eo4mf.TikAtNxUmL3lbx1j9.TX6FoVxlDQ4V_0-1716850167285-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/662267976984297473/4798759e115d2500fef16347d578729a.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=qMTaoFteCpBwhbZbFxybyMXg7iaYk3.bbInYyZWpxTg-1716850167-1.0.1.1-CJ5hdJSnHFhJVADkiWksmTR56Z6rdXdjsv5HgpKqb2jKp8w5fPsVU5KFHabE0l.6tuq8bQl2D6AoHug0gaaxcg; _cfuvid=wUc_1Eo4mf.TikAtNxUmL3lbx1j9.TX6FoVxlDQ4V_0-1716850167285-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/989166677390426132/80bd9e1e74397990e512578c57a2c67a.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=qMTaoFteCpBwhbZbFxybyMXg7iaYk3.bbInYyZWpxTg-1716850167-1.0.1.1-CJ5hdJSnHFhJVADkiWksmTR56Z6rdXdjsv5HgpKqb2jKp8w5fPsVU5KFHabE0l.6tuq8bQl2D6AoHug0gaaxcg; _cfuvid=wUc_1Eo4mf.TikAtNxUmL3lbx1j9.TX6FoVxlDQ4V_0-1716850167285-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/1046979304547954728/d0ac123bc0db716e100a5a3a24c62fa8.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=qMTaoFteCpBwhbZbFxybyMXg7iaYk3.bbInYyZWpxTg-1716850167-1.0.1.1-CJ5hdJSnHFhJVADkiWksmTR56Z6rdXdjsv5HgpKqb2jKp8w5fPsVU5KFHabE0l.6tuq8bQl2D6AoHug0gaaxcg; _cfuvid=wUc_1Eo4mf.TikAtNxUmL3lbx1j9.TX6FoVxlDQ4V_0-1716850167285-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/586704051148816385/a_0373a32bd3c0a40c117a7dbfc541eaf1.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=qMTaoFteCpBwhbZbFxybyMXg7iaYk3.bbInYyZWpxTg-1716850167-1.0.1.1-CJ5hdJSnHFhJVADkiWksmTR56Z6rdXdjsv5HgpKqb2jKp8w5fPsVU5KFHabE0l.6tuq8bQl2D6AoHug0gaaxcg; _cfuvid=wUc_1Eo4mf.TikAtNxUmL3lbx1j9.TX6FoVxlDQ4V_0-1716850167285-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/522681957373575168/e3074badbb0d61f4e2a47c17f3ab9cc2.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/522681957373575168/84a7500128d64ca60e959799c3e66f21.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/710745950380884009/516d0293ef3c0ba1c2cfe361f04ec484.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/46b2132c01604c9493d558de444929f4.svg HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/serversAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /icons/710745950380884009/eddb33db0199ca4ded014bd9e29fa07d.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/679875946597056683/bb4791a77207e327dfa42c301a2d9603.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/679875946597056683/bf606ad815cbdc0dd8fcca5f090305b4.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/25617ff3488f49c91d18.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/serversAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /discovery-splashes/586704051148816385/8d9f4e10f9394ee7d8ba90bec94ef2a0.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/989166677390426132/13c97c36cd88ea7cd4841c486496e544.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/586704051148816385/a_0373a32bd3c0a40c117a7dbfc541eaf1.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/1046979304547954728/bbe5d6097255431300cfc18dd629b876.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/150074202727251969/22ccdaeb14ad70e79fad6b18f9e0f72a.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/150074202727251969/2ec7742f68bdc2696495b9826c58e79f.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/926691694680870982/75037c54266d71fc27eddb94b5eaf951.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/710745950380884009/516d0293ef3c0ba1c2cfe361f04ec484.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/271effc573b2ef59e24e.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/serversAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /discovery-splashes/522681957373575168/e3074badbb0d61f4e2a47c17f3ab9cc2.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/679875946597056683/bf606ad815cbdc0dd8fcca5f090305b4.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/679875946597056683/bb4791a77207e327dfa42c301a2d9603.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/710745950380884009/eddb33db0199ca4ded014bd9e29fa07d.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/926691694680870982/a65c2b98282aa270b751541f3a48fce5.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/398627612299362304/4f1fa86af52e9c3af85e63605ec5748d.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/398627612299362304/a_a64cce8e78460d703221cad1b4ead7ca.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/522681957373575168/84a7500128d64ca60e959799c3e66f21.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/d95e9ae900597c0dbdc1.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/serversAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /assets/46b2132c01604c9493d558de444929f4.svg HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /discovery-splashes/727649662475173962/7a0cc04092dfe9cff40868622a30cec8.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/150074202727251969/2ec7742f68bdc2696495b9826c58e79f.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/727649662475173962/6de4e8a714ec16f66820b7d50a0799c1.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/398627612299362304/a_a64cce8e78460d703221cad1b4ead7ca.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/71d3e9dc2bcb8e91225ba9fab588c8f2.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/532.87b34cd90a344e895908.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /discovery-splashes/1102970375731691612/f229a622417118ca41bbcddbd3aa12f4.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/926691694680870982/a65c2b98282aa270b751541f3a48fce5.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/926691694680870982/75037c54266d71fc27eddb94b5eaf951.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/1102970375731691612/1c420a9ef93cc2e24833f8c2bf7e6039.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/707230275175841915/2513ae894e752e941c195506fe056273.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/150074202727251969/22ccdaeb14ad70e79fad6b18f9e0f72a.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/707230275175841915/88f72bfe21ebc52b4aace3ab34b8593d.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/7f63813838e283aea62f1a68ef1732c2.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/532.87b34cd90a344e895908.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /discovery-splashes/398627612299362304/4f1fa86af52e9c3af85e63605ec5748d.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/3d07f5abf272fbb5670d02ed687453d0.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/532.87b34cd90a344e895908.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /discovery-splashes/658675654799130624/a1f0807229ba1d1af94c5685cb0b208e.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/658675654799130624/55acb631979a46d3f94f63e8b8b9f4e7.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/802558747695120414/7b01fa5e8bc603390b45595156e20537.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/802558747695120414/33b0af5cbc2d847ad949bae98a998714.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/562762757905186828/e69c9585f8b23477c0626ac4a96f2794.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/1102970375731691612/1c420a9ef93cc2e24833f8c2bf7e6039.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/727649662475173962/7a0cc04092dfe9cff40868622a30cec8.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/727649662475173962/6de4e8a714ec16f66820b7d50a0799c1.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/1102970375731691612/f229a622417118ca41bbcddbd3aa12f4.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/707230275175841915/88f72bfe21ebc52b4aace3ab34b8593d.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/3d6549bf2f38372c054eafb93fa358a9.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/532.87b34cd90a344e895908.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /discovery-splashes/707230275175841915/2513ae894e752e941c195506fe056273.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/562762757905186828/05d312e0df9dbae9d43273987a53a794.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/ff5eccde83f118cea0224ebbb9dc3179.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/532.87b34cd90a344e895908.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /api/experiments HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/serversAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /assets/de0f082006fce23ae8a8.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/serversAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /discovery-splashes/763643320638898186/2f132632c3196c834b91e5f04bb0cd8b.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/763643320638898186/a_9cb99e46ca489a6cdb9b8e0c473dc8c6.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/541484311354933258/0e0519045645ed1931c408ec42af9000.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/c21fa29510ea6b0f7adc.js HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://discord.com/serversAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /icons/541484311354933258/a348e23fef697d19dd331d4e9c1c129a.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/973157270554804264/b7eb6dece0638b1be4e212a9755555d9.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/973157270554804264/348e8cddfe9f32fbc04e2f312b8a07cb.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/05422eb499ddf5616e44a52c4f1063ae.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/532.87b34cd90a344e895908.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /api/experiments HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://discord.com/serversAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /discovery-splashes/846496831533088768/0338f9fd6a887b480cc4d052d08a3d4f.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/846496831533088768/8a848a00db7e29dbe8abe8d9af1397a0.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/828370043867496531/6295c0d2eb09237b685341eb9f6c77ea.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/828370043867496531/64a12dff9b942b8ff8f093dc1834479e.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/833234386249056267/f16434df4667a1449cd2e83733a53984.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/833234386249056267/14606bb8306de247f34628b5641360a4.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/802558747695120414/7b01fa5e8bc603390b45595156e20537.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/802558747695120414/33b0af5cbc2d847ad949bae98a998714.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/562762757905186828/e69c9585f8b23477c0626ac4a96f2794.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/658675654799130624/55acb631979a46d3f94f63e8b8b9f4e7.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/658675654799130624/a1f0807229ba1d1af94c5685cb0b208e.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/562762757905186828/05d312e0df9dbae9d43273987a53a794.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /api/experiments HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /assets/7cf1be7696bf689b97230262eade8ad8.woff2 HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://discord.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://discord.com/assets/532.87b34cd90a344e895908.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /discovery-splashes/964645662866173972/d3424e9d61608f07826d5752f08e9eff.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/964645662866173972/a_833235c7a3b4b3c9f7337fc2b8475058.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/763643320638898186/a_9cb99e46ca489a6cdb9b8e0c473dc8c6.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /api/experiments HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /icons/541484311354933258/a348e23fef697d19dd331d4e9c1c129a.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/973157270554804264/b7eb6dece0638b1be4e212a9755555d9.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/541484311354933258/0e0519045645ed1931c408ec42af9000.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/763643320638898186/2f132632c3196c834b91e5f04bb0cd8b.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/973157270554804264/348e8cddfe9f32fbc04e2f312b8a07cb.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/846496831533088768/0338f9fd6a887b480cc4d052d08a3d4f.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/favicon.ico HTTP/1.1Host: discord.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://discord.com/serversAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; cf_clearance=7yRnzQyeDTmD.HrEO.ki26GnXc4eE2P6rEKVcvuMiQ8-1716850131-1.0.1.1-LfYPDNQeFVBN08juPyrwxTNE._XjFXAUmFyyJ3WC0Gkq7Lr.bGghr05IWcCpwT0gM6dT.F6tTbRQ6D5woN_GjQ; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: global traffic HTTP traffic detected: GET /discovery-splashes/828370043867496531/6295c0d2eb09237b685341eb9f6c77ea.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/846496831533088768/8a848a00db7e29dbe8abe8d9af1397a0.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/833234386249056267/f16434df4667a1449cd2e83733a53984.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/828370043867496531/64a12dff9b942b8ff8f093dc1834479e.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/833234386249056267/14606bb8306de247f34628b5641360a4.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /icons/964645662866173972/a_833235c7a3b4b3c9f7337fc2b8475058.jpg?size=256 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /discovery-splashes/964645662866173972/d3424e9d61608f07826d5752f08e9eff.jpg?size=512 HTTP/1.1Host: cdn.discordapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=uVTmeIrmSSU_YbQbI9h5y_WeXXiwAPnURgStcHDUh8Q-1716850168-1.0.1.1-c7_7rBlD5zVLwqq2IW3dLW7hUUZpEsMT7h16aDL.HoHOw0Zj9DkyUb2ATzFz7UZXa6ob7ObbMvP2JhO9tD5lbw; _cfuvid=6oAnaRkD_zyanQKX.LhatwOV5HL3TAh1Mq4B.yvNoac-1716850168542-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /assets/favicon.ico HTTP/1.1Host: discord.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=6b82e7faef8e761094de076cf4e11f74d3eeb155-1716850104; _cfuvid=Ti0WP8jFiNcIBwDbM1Hlk2x8JasbEehGw6r9NsvYSSM-1716850104732-0.0.1.1-604800000; __dcfduid=4139a7961c7b11efa0725638e8350548; __sdcfduid=4139a7961c7b11efa0725638e835054899faa5486af7b1bcd01895bca28d705a9e8335218c0fddb491176d9d9ed923ca; locale=en-US; _gcl_au=1.1.922982328.1716850133; _ga=GA1.1.720703717.1716850134; OptanonConsent=isIABGlobal=false&datestamp=Mon+May+27+2024+18%3A49%3A16+GMT-0400+(Eastern+Daylight+Time)&version=6.33.0&hosts=&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1&AwaitingReconsent=false; _ga_Q149DFWHT7=GS1.1.1716850134.1.1.1716850157.0.0.0
Source: chromecache_293.1.dr String found in binary or memory: ;e.GUIDELINES_MAY_2020="/archive/guidelines/may-2020";e.FALL_RELEASE_2023="/fallrelease";e.MOBILE_REDESIGN_2023="/mobile";e.REFRESH_XBOX_OFFER="/new/discord-xbox-offer-2019";e.REFRESH_WHY_DISCORD="/why-discord-is-different";e.WHY_DISCORD="/why-discord";e.XBOX_OFFER="/discord-xbox-offer-2020";e.COLLEGE_BRUINS="/bruins";e.COLLEGE_ANTEATERS="/anteaters";e.COLLEGE_GAUCHOS="/gauchos";e.COLLEGE_BEARS="/bears";e.COLLEGE_SLUGS="/slugs";e.BACK_TO_SCHOOL_GIVEAWAY_INSTAGRAM="/terms/back-to-school-2020/instagram";e.BACK_TO_SCHOOL_GIVEAWAY_TWITTER="/terms/back-to-school-2020/twitter";e.SNOWSGIVING_GIVEAWAY_INSTAGRAM="/terms/snowsgiving-2020/instagram";e.SNOWSGIVING_GIVEAWAY_TWITTER="/terms/snowsgiving-2020/twitter";return e}(M||{});i.AppRoutes=(0,E.wrapPaths)(P),i.WebRoutes=(0,E.wrapPaths)(M),i.SOCIAL_LINKS=Object.freeze({FACEBOOK_URL:"https://www.facebook.com/discord/",INSTAGRAM_URL:"https://www.instagram.com/discord/",YOUTUBE_URL:"https://www.youtube.com/discord/", equals www.facebook.com (Facebook)
Source: chromecache_293.1.dr String found in binary or memory: ;e.GUIDELINES_MAY_2020="/archive/guidelines/may-2020";e.FALL_RELEASE_2023="/fallrelease";e.MOBILE_REDESIGN_2023="/mobile";e.REFRESH_XBOX_OFFER="/new/discord-xbox-offer-2019";e.REFRESH_WHY_DISCORD="/why-discord-is-different";e.WHY_DISCORD="/why-discord";e.XBOX_OFFER="/discord-xbox-offer-2020";e.COLLEGE_BRUINS="/bruins";e.COLLEGE_ANTEATERS="/anteaters";e.COLLEGE_GAUCHOS="/gauchos";e.COLLEGE_BEARS="/bears";e.COLLEGE_SLUGS="/slugs";e.BACK_TO_SCHOOL_GIVEAWAY_INSTAGRAM="/terms/back-to-school-2020/instagram";e.BACK_TO_SCHOOL_GIVEAWAY_TWITTER="/terms/back-to-school-2020/twitter";e.SNOWSGIVING_GIVEAWAY_INSTAGRAM="/terms/snowsgiving-2020/instagram";e.SNOWSGIVING_GIVEAWAY_TWITTER="/terms/snowsgiving-2020/twitter";return e}(M||{});i.AppRoutes=(0,E.wrapPaths)(P),i.WebRoutes=(0,E.wrapPaths)(M),i.SOCIAL_LINKS=Object.freeze({FACEBOOK_URL:"https://www.facebook.com/discord/",INSTAGRAM_URL:"https://www.instagram.com/discord/",YOUTUBE_URL:"https://www.youtube.com/discord/", equals www.youtube.com (Youtube)
Source: chromecache_447.1.dr String found in binary or memory: ;e.GUIDELINES_MAY_2020="/archive/guidelines/may-2020";e.FALL_RELEASE_2023="/fallrelease";e.MOBILE_REDESIGN_2023="/mobile";e.REFRESH_XBOX_OFFER="/new/discord-xbox-offer-2019";e.REFRESH_WHY_DISCORD="/why-discord-is-different";e.WHY_DISCORD="/why-discord";e.XBOX_OFFER="/discord-xbox-offer-2020";e.COLLEGE_BRUINS="/bruins";e.COLLEGE_ANTEATERS="/anteaters";e.COLLEGE_GAUCHOS="/gauchos";e.COLLEGE_BEARS="/bears";e.COLLEGE_SLUGS="/slugs";e.BACK_TO_SCHOOL_GIVEAWAY_INSTAGRAM="/terms/back-to-school-2020/instagram";e.BACK_TO_SCHOOL_GIVEAWAY_TWITTER="/terms/back-to-school-2020/twitter";e.SNOWSGIVING_GIVEAWAY_INSTAGRAM="/terms/snowsgiving-2020/instagram";e.SNOWSGIVING_GIVEAWAY_TWITTER="/terms/snowsgiving-2020/twitter";return e}(M||{});i.AppRoutes=(0,E.wrapPaths)(h),i.WebRoutes=(0,E.wrapPaths)(M),i.SOCIAL_LINKS=Object.freeze({FACEBOOK_URL:"https://www.facebook.com/discord/",INSTAGRAM_URL:"https://www.instagram.com/discord/",YOUTUBE_URL:"https://www.youtube.com/discord/", equals www.facebook.com (Facebook)
Source: chromecache_447.1.dr String found in binary or memory: ;e.GUIDELINES_MAY_2020="/archive/guidelines/may-2020";e.FALL_RELEASE_2023="/fallrelease";e.MOBILE_REDESIGN_2023="/mobile";e.REFRESH_XBOX_OFFER="/new/discord-xbox-offer-2019";e.REFRESH_WHY_DISCORD="/why-discord-is-different";e.WHY_DISCORD="/why-discord";e.XBOX_OFFER="/discord-xbox-offer-2020";e.COLLEGE_BRUINS="/bruins";e.COLLEGE_ANTEATERS="/anteaters";e.COLLEGE_GAUCHOS="/gauchos";e.COLLEGE_BEARS="/bears";e.COLLEGE_SLUGS="/slugs";e.BACK_TO_SCHOOL_GIVEAWAY_INSTAGRAM="/terms/back-to-school-2020/instagram";e.BACK_TO_SCHOOL_GIVEAWAY_TWITTER="/terms/back-to-school-2020/twitter";e.SNOWSGIVING_GIVEAWAY_INSTAGRAM="/terms/snowsgiving-2020/instagram";e.SNOWSGIVING_GIVEAWAY_TWITTER="/terms/snowsgiving-2020/twitter";return e}(M||{});i.AppRoutes=(0,E.wrapPaths)(h),i.WebRoutes=(0,E.wrapPaths)(M),i.SOCIAL_LINKS=Object.freeze({FACEBOOK_URL:"https://www.facebook.com/discord/",INSTAGRAM_URL:"https://www.instagram.com/discord/",YOUTUBE_URL:"https://www.youtube.com/discord/", equals www.youtube.com (Youtube)
Source: chromecache_293.1.dr String found in binary or memory: addLink:"https://"+n.SUPPORT_DOMAIN+"/hc/en-us/articles/215162978-Youtube-Channel-Memberships-Integration-FAQ",features:["Sync YouTube channel memberships to a Discord role","Automatically demote or kick people after a grace period when they stop renewing their membership","Let members find your Discord server by syncing their YouTube account"],logoColor:"#333333",buttonText:"Learn More"},{name:"Twinge",icon:r.STREAMKIT_ADDON_TWINGE,description:"Allow Twinge to share analytics and Twitch community interaction within your Discord server.\n Be the second to know about Twinge reviews (because the first is the person who wrote it.\n This is a bot not a time wizard).",website:"http://www.twinge.tv/",addLink:"http://www.twinge.tv/sys/discord",features:["Notify you of new Twinge reviews as they come in","COMING SOON: Have a post-stream analysis sent to you as soon as your stream ends"],logoColor:"#303F4C",buttonText:"Add to Discord"},{name:"Mixer Integration", equals www.youtube.com (Youtube)
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: ntegreerd.","SECURITY_RULES_LINE_3":"Voer geen acties uit die de betrouwbaarheid of integriteit van onze services en data kunnen schaden. Voorbeelden van schadelijke activiteiten die niet zijn toegestaan in dit programma zijn: bruut forceren, denial of service (DoS), spammen, timingaanvallen enz.","SECURITY_RULES_LINE_4":"Gebruik geen scanners of geautomatiseerde hulpmiddelen om risico\'s op te sporen.","SECURITY_RULES_LINE_5":"Informatie over gevonden problemen mag niet openbaar worden gemaakt of worden gedeeld tot we ons onderzoek hebben afgerond en het probleem hebben opgelost. Na bevestiging mag je informatie over de problemen die je hebt gevonden vastleggen en publiceren in overeenstemming met HackerOne\'s [richtlijnen voor openbaarmaking](https://www.hackerone.com/disclosure-guidelines).","SECURITY_SPECIAL_TITLE":"Speciale risico\'s","SECURITY_SPECIAL_SUBTITLE":"Deze gebieden zitten complex in elkaar. Eventuele meldingen moeten eerst goed worden overwogen.","SECURITY_OUT_OF_SCOPE_TITLE":"Risico\'s buiten het belangengebied","SECURITY_OUT_OF_SCOPE_SUBTITLE":"Als je risico\'s meldt, hou dan rekening met (1) aanvalsscenario / de mogelijkheid om te profiteren van de bug en (2) de beveiligingsimpact van de bug. De volgende problemen worden meestal gerekend tot problemen buiten het belangengebied (geen lange lijst):","SECURITY_BEST_EFFORT_DEFENSES_TITLE":"Best Effort Defenses","SECURITY_BEST_EFFORT_DEFENSES_SUBTITLE":"Some areas are treated as best-effort protections. Complete compromise of these systems is still in-scope, but bypasses are generally out-of-scope.","SECURITY_THANKS_TITLE":"Met speciale dank aan:","SECURITY_SUBMIT_TITLE":"Heb je een zeldzame soort bug gevonden?","SECURITY_REFRESH_METADATA_TITLE":"Bonus voor beveiligingsbugs | Discord","SECURITY_REFRESH_METADATA_DESCRIPTION":"Beveiliging staat bij ons hoog in het vaandel en we belonen mensen die kwetsbaarheden in onze beveiliging op een verantwoorde manier bij ons melden.","STREAMKIT_METADATA_TITLE":"Streamkit","STREAMKIT_METADATA_OGTITLE":"Tools voor streamers, YouTubers en community\'s","STREAMKIT_METADATA_DESCRIPTION":"Integreer je Discord-server in vertrouwde services: Patreon, Nightbot, Muxy, Twitch, YouTube, Twinge, Mixer, GameWisp, XSplit en OBS. En bots om je communityserver te verbeteren.","STREAMKIT_REFRESH_METADATA_TITLE":"Verbeter je Discord-server met StreamKit","STREAMKIT_REFRESH_METADATA_SUBTITLE":"Integreer je Discord-server met vertrouwde services en tools om je Discord-communityserver te verbeteren.","STREAMKIT_HERO_TITLE":"Discord\'s StreamKit","STREAMKIT_HERO_SUBTITLE":"Mede mogelijk gemaakt door de apps die je al kent en waardeert.","STREAMKIT_ONBOARD_COMMUNITY_TITLE":"Zet je community op Discord","STREAMKIT_ONBOARD_COMMUNITY_SUBTITLE":"Met Discords StreamKit kun je de server van je Discord-community uitbreiden met tools die je al kent. Maak je Discord-server aan, voeg wat botvriendjes toe en maak reclame voor je community!","STREAMKIT_ONBOARD_COMMUNITY_STEP_SET
Source: chromecache_447.1.dr String found in binary or memory: t.isReleaseChannel)(o)?o:void 0,r);e.addEventListener("click",(function(){(0,n.default)(_,null!=o,E,s,!1)}));"A"===e.nodeName&&e.setAttribute("href",s)}));["landing","landingTV"].includes(e)&&r.default.addConditionalChangeListener((function(){if(null!=r.default.fingerprint){o.default.trackOtt(e,r.default.fingerprint);return!1}}));window.onYouTubeIframeAPIReady=function(){document.querySelectorAll("[data-track-youtube]").forEach((function(i){var a=new window.YT.Player(i,{events:{onStateChange:function(i){i.data===T.PLAYING&&o.default.track(E.WebAnalyticsEvents.MKTG_VIDEO_PLAYED,{video_url:null==a?void 0:a.getVideoUrl(),page_name:e})}}})}))};!function(){var e=document.createElement("script");e.src="https://www.youtube.com/iframe_api";var i=document.querySelector("body");null==i||i.append(e)}()}},92615:(e,i)=>{"use strict";Object.defineProperty(i,"__esModule",{value:!0});i.default=void 0;i.default=function(){document.querySelectorAll("[data-open-cookie-settings]").forEach((function(e){ equals www.youtube.com (Youtube)
Source: chromecache_293.1.dr String found in binary or memory: var i=e.dataset,a=i.platform,r=i.format,o=i.releaseChannel,E=i.trackDownload,s=null!=a?a:t.default.platform,_=t.default.getDownloadLink(s,null!=o&&(0,t.isReleaseChannel)(o)?o:void 0,r);e.addEventListener("click",(function(){(0,n.default)(s,null!=o,E,_,!1)}));"A"===e.nodeName&&e.setAttribute("href",_)}));["landing","landingTV"].includes(e)&&r.default.addConditionalChangeListener((function(){if(null!=r.default.fingerprint){o.default.trackOtt(e,r.default.fingerprint);return!1}}));window.onYouTubeIframeAPIReady=function(){document.querySelectorAll("[data-track-youtube]").forEach((function(i){var a=new window.YT.Player(i,{events:{onStateChange:function(i){i.data===T.PLAYING&&o.default.track(E.WebAnalyticsEvents.MKTG_VIDEO_PLAYED,{video_url:null==a?void 0:a.getVideoUrl(),page_name:e})}}})}))};!function(){var e=document.createElement("script");e.src="https://www.youtube.com/iframe_api";var i=document.querySelector("body");null==i||i.append(e)}()}},92615:(e,i)=>{"use strict" equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: discord.jerry-tao.com
Source: global traffic DNS traffic detected: DNS query: assets-global.website-files.com
Source: global traffic DNS traffic detected: DNS query: global.localizecdn.com
Source: global traffic DNS traffic detected: DNS query: discord.com
Source: global traffic DNS traffic detected: DNS query: d3e54v103j8qbb.cloudfront.net
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: uploads-ssl.webflow.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: www.youtube.com
Source: global traffic DNS traffic detected: DNS query: geolocation.onetrust.com
Source: global traffic DNS traffic detected: DNS query: sentry.io
Source: global traffic DNS traffic detected: DNS query: cdn.discordapp.com
Source: unknown HTTP traffic detected: POST /report/v4?s=UGpwYqHmy0w0LlAT8Or%2B0C%2F%2FpR1HeAE64pwXOSqcwuAbKp3wC4%2BkTxxVghrSt33GIWVO3dEer6rLtVFpVRw%2B8lRcozGPRiaqylPlunOqvSF9Hiw5VVQLunZPSQ%2Fv HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 460Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeDate: Mon, 27 May 2024 22:48:24 GMTServer: AmazonS3X-Cache: Error from cloudfrontVia: 1.1 91ba7c34719cd9c69e0357c149b94b90.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA2-C2X-Amz-Cf-Id: F3QmzfWd0cXXaANbi68RaHa5mkyxCkfmGGgtCI6Yz04_2DKOTdYulw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 27 May 2024 22:48:26 GMTContent-Type: text/htmlContent-Length: 6037Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 27 May 2024 22:48:41 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UGpwYqHmy0w0LlAT8Or%2B0C%2F%2FpR1HeAE64pwXOSqcwuAbKp3wC4%2BkTxxVghrSt33GIWVO3dEer6rLtVFpVRw%2B8lRcozGPRiaqylPlunOqvSF9Hiw5VVQLunZPSQ%2Fv"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 88a98d6c69538cec-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 27 May 2024 22:48:32 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: DmRx6dxw4ufvrv5nbAv/yA==$2KnTpk1cewdGyooM9yy4bA==Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=04naqh0q7ceXGsIl1nuSwWYgl8C0N3HhPac8V1Yzh25Al%2FPxxNyTV2fJBS1zDmBzbjbE1oiy3hMRW5XX2UVwwe%2BQXnQlvYdO5QkRc4rXpqEYuu6tqlFIfNF92UQ0KAGyfzzjWQ4OyqI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88a98d94ed9f5e60-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeDate: Mon, 27 May 2024 22:48:46 GMTServer: AmazonS3X-Cache: Error from cloudfrontVia: 1.1 e4797e82299cf60a744e244da6a64468.cloudfront.net (CloudFront)X-Amz-Cf-Pop: CDG50-P1X-Amz-Cf-Id: 7HHws6t3FCIbTFYNnAqUhGPewrJFtWceCbjcB7H0G2dvtdH9RHrpTQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 27 May 2024 22:48:52 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: E1BCo83yqv4uy9kO0r93Jg==$xuLMqtcPz4ShKvCvqTtWRA==Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9tmPyhdMCHlKBkvGbkMiL4rkp9l2tKK5%2B%2Bjq%2FygzxOtcse1tfSkhdtLQIY4qkKrQTm%2B8lUn4und4zRnee4JGlXwwLpGgUWec%2FJDehI24wNwGKrg9AUoDLYbdXEQQ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 88a98e0f9c3541df-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeDate: Mon, 27 May 2024 22:49:01 GMTServer: AmazonS3X-Cache: Error from cloudfrontVia: 1.1 7279057aafa9070c677136c3d9c68912.cloudfront.net (CloudFront)X-Amz-Cf-Pop: CDG50-P1X-Amz-Cf-Id: ISQvrM77PJEYW0-19ZkEI-bH1AVleST2yBkWXT3NQCko_vUhZCPpmQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeDate: Mon, 27 May 2024 22:49:14 GMTServer: AmazonS3X-Cache: Error from cloudfrontVia: 1.1 6a29b506c0dc975f5344fdc44215aa70.cloudfront.net (CloudFront)X-Amz-Cf-Pop: CDG50-P1X-Amz-Cf-Id: 55If-iZSe7z2pFqkBKiM2BHa9XWSR9x6ImL7SurAUNeThLjopGqi6g==
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: http://bit.ly/raven-secret-key
Source: chromecache_293.1.dr String found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: http://momentjs.com/guides/#/warnings/add-inverted-param/
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: http://momentjs.com/guides/#/warnings/define-locale/
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: http://momentjs.com/guides/#/warnings/dst-shifted/
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: http://momentjs.com/guides/#/warnings/js-date/
Source: chromecache_293.1.dr String found in binary or memory: http://momentjs.com/guides/#/warnings/min-max/
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: http://momentjs.com/guides/#/warnings/zone/
Source: chromecache_293.1.dr String found in binary or memory: http://septapus.com/
Source: chromecache_299.1.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_293.1.dr String found in binary or memory: http://www.twinge.tv/
Source: chromecache_293.1.dr String found in binary or memory: http://www.twinge.tv/sys/discord
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://Youtu.be/dQw4w9WgXcQ
Source: chromecache_293.1.dr String found in binary or memory: https://airhorn.solutions/
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://app.box.com/s/5puqm5ijahrrdao7yldi7fr3zah5i1am
Source: chromecache_293.1.dr String found in binary or memory: https://beta.nightbot.tv/
Source: chromecache_293.1.dr String found in binary or memory: https://beta.nightbot.tv/integrations
Source: chromecache_198.1.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
Source: chromecache_198.1.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
Source: chromecache_198.1.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
Source: chromecache_293.1.dr String found in binary or memory: https://community.nightdev.com/c/nightbot
Source: chromecache_456.1.dr String found in binary or memory: https://cookiepedia.co.uk/giving-consent-to-cookies
Source: chromecache_198.1.dr String found in binary or memory: https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://dis.gd/contact
Source: chromecache_293.1.dr String found in binary or memory: https://dis.gd/cprog)
Source: chromecache_293.1.dr String found in binary or memory: https://dis.gd/cprog).
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://dis.gd/exam
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://dis.gd/request
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://dis.gd/request).
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://dis.gd/vfqual
Source: chromecache_293.1.dr String found in binary or memory: https://discord.com
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://discord.com/acknowledgements)
Source: chromecache_293.1.dr String found in binary or memory: https://discord.com/acknowledgements).
Source: chromecache_293.1.dr String found in binary or memory: https://discord.com/privacy
Source: chromecache_447.1.dr String found in binary or memory: https://discord.com/privacy)
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://discord.gg/EZGAM3
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://discord.gg/EZP3Z33
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://discord.gg/GEGE1Z1
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://discordapp.com
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://discordapp.page.link
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://discordmerch.com
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://discordmerch.com/evergreenfooter
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://discordstatus.com
Source: chromecache_198.1.dr String found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://goo.gl/forms/oZfKBStV3sR8GHdU2
Source: chromecache_293.1.dr String found in binary or memory: https://google.com/recaptcha
Source: chromecache_293.1.dr String found in binary or memory: https://hcaptcha.com/1/api.js?render=explicit&onload=hcaptchaOnLoad
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://itunes.apple.com/us/app/discord-chat-for-games/id985746746
Source: chromecache_293.1.dr String found in binary or memory: https://mee6.xyz/
Source: chromecache_293.1.dr String found in binary or memory: https://mixer.com
Source: chromecache_293.1.dr String found in binary or memory: https://mixer.com/me/account/security
Source: chromecache_293.1.dr String found in binary or memory: https://muxy.io/
Source: chromecache_293.1.dr String found in binary or memory: https://muxy.uservoice.com/
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_293.1.dr String found in binary or memory: https://obsproject.com/
Source: chromecache_293.1.dr String found in binary or memory: https://patreon.zendesk.com/hc/en-us/articles/213552323-How-do-I-set-up-Discord-rewards-?utm_medium=
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://play.google.com/store/apps/details
Source: chromecache_293.1.dr String found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: chromecache_293.1.dr String found in binary or memory: https://recaptcha.net/recaptcha
Source: chromecache_293.1.dr String found in binary or memory: https://recaptcha.net/recaptcha/api.js?render=explicit
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://stor.re/7J8C/Cx3q
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://stor.re/7J8C/tFvg
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://stor.re/DQgm/paHz
Source: chromecache_293.1.dr String found in binary or memory: https://support.discord.com/hc/articles/115001494012)
Source: chromecache_293.1.dr String found in binary or memory: https://support.discord.com/hc/articles/115001494012).
Source: chromecache_293.1.dr String found in binary or memory: https://support.discord.com/hc/articles/360001107231)
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://support.discord.com/hc/articles/360001107231).
Source: chromecache_293.1.dr String found in binary or memory: https://support.discord.com/hc/articles/360047132851)
Source: chromecache_293.1.dr String found in binary or memory: https://support.discord.com/hc/articles/360047132851).
Source: chromecache_293.1.dr String found in binary or memory: https://support.discord.com/hc/en-us/articles/360012668071
Source: chromecache_293.1.dr String found in binary or memory: https://support.discord.com/hc/en-us/articles/360040724612)
Source: chromecache_293.1.dr String found in binary or memory: https://support.discord.com/hc/en-us/articles/360040724612);
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://support.discord.com/hc/pt-br/articles/360012668071-Pol%C3%ADtica-de-Reembolso
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://twitter.com/ProRivalry/status/864916530286411776
Source: chromecache_293.1.dr String found in binary or memory: https://twitter.com/RivalEsportsGG/status/864916530286411776
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://twitter.com/RivalEsportsGG/status/864916530286411776?lang=pl
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://twitter.com/discord
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://twitter.com/discord_jp
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://twitter.com/discord_support
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://twitter.com/lovelessashi/status/864953511850594304
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://twitter.com/lovelessashi/status/864953511850594304?lang=pl
Source: chromecache_293.1.dr String found in binary or memory: https://twitter.com/sn0wbirdtbh/status/864934396373151745
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://twitter.com/sn0wbirdtbh/status/864934396373151745?lang=pl
Source: chromecache_293.1.dr String found in binary or memory: https://u.muxy.io/dashboard/connections
Source: chromecache_299.1.dr String found in binary or memory: https://use.typekit.net
Source: chromecache_293.1.dr String found in binary or memory: https://watchbeam.zendesk.com/hc/en-us/articles/211272323-Using-the-Discord-Integration
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://www.dropbox.com/sh/nabhhaq7kt59exr/AAB7U3f2pW-Jmvdul0yy7o-ia?dl=1
Source: chromecache_293.1.dr String found in binary or memory: https://www.gstatic.com/recaptcha
Source: chromecache_293.1.dr String found in binary or memory: https://www.hackerone.com/disclosure-guidelines)
Source: chromecache_293.1.dr String found in binary or memory: https://www.hackerone.com/disclosure-guidelines).
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://www.missingkids.org/gethelpnow/cybertipline).
Source: chromecache_293.1.dr String found in binary or memory: https://www.patreon.com/
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://www.tiktok.com/
Source: chromecache_293.1.dr String found in binary or memory: https://www.xsplit.com/
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_447.1.dr, chromecache_293.1.dr String found in binary or memory: https://youtu.be/dQw4w9WgXcQ
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50107 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 50062 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 50119 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 50084 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50110 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50109 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50072 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50059 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50094 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50060 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 50037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50105 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50117 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50035 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50092 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50047 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50068 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50091 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50113 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 50032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 50078 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50103 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: classification engine Classification label: mal56.win@21/471@54/25
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2164,i,10126459054969733470,6362411785879146716,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://discord.jerry-tao.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2164,i,10126459054969733470,6362411785879146716,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs