Windows Analysis Report
https://maknastudio.com/pkyo

Overview

General Information

Sample URL: https://maknastudio.com/pkyo
Analysis ID: 1466772
Infos:

Detection

Score: 56
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

AV Detection

barindex
Source: https://maknastudio.com/pkyo Avira URL Cloud: detection malicious, Label: phishing
Source: https://maknastudio.com/wp-content/plugins/maintenance/load/js/jquery.frontend.js?ver=1719974890 Avira URL Cloud: Label: phishing
Source: https://maknastudio.com/wp-includes/js/dist/i18n.min.js?ver=7701b0c3857f914212ef Avira URL Cloud: Label: phishing
Source: https://maknastudio.com/wp-includes/js/jquery/jquery.min.js?ver=6.4.5 Avira URL Cloud: Label: phishing
Source: https://maknastudio.com/wp-includes/js/underscore.min.js?ver=1.13.4 Avira URL Cloud: Label: phishing
Source: https://maknastudio.com/wp-includes/js/zxcvbn-async.min.js?ver=1.0 Avira URL Cloud: Label: phishing
Source: https://maknastudio.com/wp-admin/css/l10n.min.css?ver=6.4.5 Avira URL Cloud: Label: phishing
Source: https://maknastudio.com/wp-content/plugins/maintenance/load/css/fonts.css?ver=1719974889 Avira URL Cloud: Label: phishing
Source: https://maknastudio.com/wp-content/uploads/2021/04/cropped-fav-icon-32x32.png Avira URL Cloud: Label: phishing
Source: https://maknastudio.com/wp-admin/css/forms.min.css?ver=6.4.5 Avira URL Cloud: Label: phishing
Source: https://maknastudio.com/pkyo HTTP Parser: Number of links: 1
Source: https://maknastudio.com/pkyo HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://maknastudio.com/pkyo HTTP Parser: Title: | Page not found does not match URL
Source: https://maknastudio.com/pkyo HTTP Parser: <input type="password" .../> found
Source: https://maknastudio.com/masukaja/ HTTP Parser: <input type="password" .../> found
Source: https://www.youtube-nocookie.com/embed/ELW4Jdvujbc?si=sE2V6C7oFHugIquT HTTP Parser: No favicon
Source: https://www.youtube-nocookie.com/embed/ELW4Jdvujbc?si=sE2V6C7oFHugIquT HTTP Parser: No favicon
Source: https://maknastudio.com/pkyo HTTP Parser: No <meta name="author".. found
Source: https://maknastudio.com/pkyo HTTP Parser: No <meta name="author".. found
Source: https://maknastudio.com/pkyo HTTP Parser: No <meta name="author".. found
Source: https://maknastudio.com/masukaja/ HTTP Parser: No <meta name="author".. found
Source: https://maknastudio.com/masukaja/?action=register HTTP Parser: No <meta name="author".. found
Source: https://maknastudio.com/pkyo HTTP Parser: No <meta name="copyright".. found
Source: https://maknastudio.com/pkyo HTTP Parser: No <meta name="copyright".. found
Source: https://maknastudio.com/pkyo HTTP Parser: No <meta name="copyright".. found
Source: https://maknastudio.com/masukaja/ HTTP Parser: No <meta name="copyright".. found
Source: https://maknastudio.com/masukaja/?action=register HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.211.8.90:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.211.8.90:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.211.8.90
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /pkyo HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/maintenance/load/css/style.css?ver=1719974889 HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maknastudio.com/pkyoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/maintenance/load/css/fonts.css?ver=1719974889 HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maknastudio.com/pkyoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maknastudio.com/pkyoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/07/maintenis-scaled.jpg HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maknastudio.com/pkyoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maknastudio.com/pkyoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/maintenance/load/js/jquery.frontend.js?ver=1719974890 HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maknastudio.com/pkyoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css?family=Open%20Sans:300,300italic,regular,italic,600,600italic,700,700italic,800,800italic:300 HTTP/1.1Host: fonts.bunny.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maknastudio.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /open-sans/files/open-sans-latin-400-normal.woff2 HTTP/1.1Host: fonts.bunny.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://maknastudio.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://fonts.bunny.net/css?family=Open%20Sans:300,300italic,regular,italic,600,600italic,700,700italic,800,800italic:300Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/maintenance/load/fonts/foundation-icons.woff HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://maknastudio.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://maknastudio.com/wp-content/plugins/maintenance/load/css/fonts.css?ver=1719974889Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/07/maintenis-scaled.jpg HTTP/1.1Host: maknastudio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/04/cropped-fav-icon-32x32.png HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maknastudio.com/pkyoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2021/04/cropped-fav-icon-32x32.png HTTP/1.1Host: maknastudio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /masukaja/?action=lostpassword HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/css/dashicons.min.css?ver=6.4.5 HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maknastudio.com/masukaja/?action=lostpasswordAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-includes/css/buttons.min.css?ver=6.4.5 HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maknastudio.com/masukaja/?action=lostpasswordAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-admin/css/forms.min.css?ver=6.4.5 HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maknastudio.com/masukaja/?action=lostpasswordAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-admin/css/l10n.min.css?ver=6.4.5 HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maknastudio.com/masukaja/?action=lostpasswordAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-admin/css/login.min.css?ver=6.4.5 HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://maknastudio.com/masukaja/?action=lostpasswordAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-admin/images/wordpress-logo.svg?ver=20131107 HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://maknastudio.com/wp-admin/css/login.min.css?ver=6.4.5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-admin/images/wordpress-logo.svg?ver=20131107 HTTP/1.1Host: maknastudio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pub-sync/global-fonts/Inter/Inter-latin.woff2 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gutenberg/build/block-library/blocks/navigation/style.css?ver=18.6.1 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gutenberg/build/block-library/blocks/image/style.css?ver=18.6.1 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gutenberg/build/block-library/blocks/social-links/style.css?ver=18.6.1 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pub-sync/global-fonts/style.css?ver=1719257481 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/wporg-parent-2021/build/block-styles.css?ver=1712623152 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/wporg-parent-2021/build/style.css?ver=1718748061 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/css/dashicons.min.css?ver=6.7-alpha-58632 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/wporg-main-2022/build/style/style-index.css?ver=1719955182 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pub-sync/blocks/global-header-footer/build/style.css?ver=1709680583 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/jetpack/css/jetpack.css?ver=13.5 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pub-sync/global-fonts/EB-Garamond/EBGaramond-latin.woff2 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pub-sync/global-fonts/EB-Garamond/EBGaramond-Italic-latin.woff2 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pub-sync/global-fonts/Inter/Inter-arrows.woff2 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wordpress.org/wp-content/mu-plugins/pub-sync/global-fonts/style.css?ver=1719257481Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gutenberg/build/interactivity/navigation.min.js?ver=18.6.1-20240308 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e-202427.js HTTP/1.1Host: stats.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gutenberg/build/interactivity/index.min.js?ver=18.6.1 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/2024/06/wceu-bg-2.png HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2024/04/feature-build.png?w=720&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2024/04/feature-publish.png?w=720&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2024/04/feature-style.png?w=720&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2024/04/feature-whatsnew.png?w=1080&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2023/12/rolling-stone.png?w=521&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2023/10/Microsoft.png?w=302&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /style/images/code-is-poetry-for-dark-bg.svg HTTP/1.1Host: s.w.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pub-sync/blocks/global-header-footer/images/search-for-light-bg.svg?ver=96c7098 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/wp-content/mu-plugins/pub-sync/blocks/global-header-footer/build/style.css?ver=1709680583Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed/ELW4Jdvujbc?si=sE2V6C7oFHugIquT HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pub-sync/blocks/global-header-footer/js/view.js?ver=1697687345 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pub-sync/blocks/language-suggest/build/front.js?ver=f70e0af5cebcea62a448 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/2022/08/Time-Magazine.png HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g.gif?v=ext&blog=26861511&post=457&tz=0&srv=wordpress.org&j=1%3A13.5&host=wordpress.org&ref=&fcp=2592&rand=0.05576184752586233 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2023/10/Harvard.png?w=319&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2023/10/showcase-top-row-full.png?resize=1536%2C279&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2023/12/rolling-stone.png?w=521&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2024/04/feature-style.png?w=720&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/2023/10/NASA-1.png HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/2024/06/wceu-bg-2.png HTTP/1.1Host: wordpress.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2023/10/Microsoft.png?w=302&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2024/04/feature-publish.png?w=720&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2024/04/feature-build.png?w=720&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /style/images/code-is-poetry-for-dark-bg.svg HTTP/1.1Host: s.w.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/2023/10/tech-crunch.png HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pub-sync/blocks/global-header-footer/images/search-for-light-bg.svg?ver=96c7098 HTTP/1.1Host: wordpress.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2023/10/showcase-middle-row.png?resize=1536%2C282&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2023/10/showcase-bottom-row.png?resize=1536%2C223&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2024/04/photo-community-1.png?w=1216&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2024/04/feature-whatsnew.png?w=1080&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pub-sync/blocks/time/build/view.js?ver=362338b9e6592dcf125b HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/2022/08/Time-Magazine.png HTTP/1.1Host: wordpress.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/5352eb4f/www-player.css HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube-nocookie.com/embed/ELW4Jdvujbc?si=sE2V6C7oFHugIquTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/5352eb4f/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube-nocookie.com/embed/ELW4Jdvujbc?si=sE2V6C7oFHugIquTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/5352eb4f/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube-nocookie.com/embed/ELW4Jdvujbc?si=sE2V6C7oFHugIquTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/5352eb4f/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube-nocookie.com/embed/ELW4Jdvujbc?si=sE2V6C7oFHugIquTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lang-guess/lang-guess-ajax.php?uri=%252F&locale=en_US HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/wporg-parent-2021/images/dots-banner.svg HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/wp-content/themes/wporg-parent-2021/build/block-styles.css?ver=1712623152Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.7-alpha-58632 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2023/10/Harvard.png?w=319&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2023/10/showcase-top-row-full.png?resize=1536%2C279&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g.gif?v=ext&blog=26861511&post=457&tz=0&srv=wordpress.org&j=1%3A13.5&host=wordpress.org&ref=&fcp=2592&rand=0.05576184752586233 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2023/10/showcase-bottom-row.png?resize=1536%2C223&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/2023/10/tech-crunch.png HTTP/1.1Host: wordpress.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2024/04/photo-community-1.png?w=1216&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/2023/10/NASA-1.png HTTP/1.1Host: wordpress.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lang-guess/lang-guess-ajax.php?uri=%252F&locale=en_US HTTP/1.1Host: wordpress.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/wporg-parent-2021/images/dots-banner.svg HTTP/1.1Host: wordpress.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_CG6GJ50G8J=GS1.1.1719999469.1.0.1719999469.0.0.0; _ga=GA1.1.1592973290.1719999470
Source: global traffic HTTP traffic detected: GET /vi/ELW4Jdvujbc/default.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube-nocookie.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/th/hzjQZNzHt19psfpfR5oo69Qcd64VWx28ZcUY6yu_JzU.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube-nocookie.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/5352eb4f/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube-nocookie.com/embed/ELW4Jdvujbc?si=sE2V6C7oFHugIquTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/ELW4Jdvujbc/default.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g-_x7Ez6gW_ffvjbswNlx5k8KHXPBvqXCyAJEyeQhzcsqFq6bEk1gZLeZ0o4-jxVkuNstAZEmg=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube-nocookie.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /generate_204?fm0eeA HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube-nocookie.com/embed/ELW4Jdvujbc?si=sE2V6C7oFHugIquTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g-_x7Ez6gW_ffvjbswNlx5k8KHXPBvqXCyAJEyeQhzcsqFq6bEk1gZLeZ0o4-jxVkuNstAZEmg=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=towtLVW3zlw_xHnwco-hg8QALWS6cNGgwDcpbiyGq_FkBCMM1TsvfW4POKdftfrjK7YboyQziJyTYmtqrW1ZXJYVlZGa4IvK6qgsKP8rg1ict2x4VgNOiRZ-5VY1VspmUScQWjxk4UoPZhn_F7g1o1a3K8W-UEoTVrvDwv23HdE
Source: global traffic HTTP traffic detected: GET /favicon.ico?2 HTTP/1.1Host: s.w.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico?2 HTTP/1.1Host: s.w.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=bzI2YISlVzDS40HofyY_Jm27czfc-STJiSLmNOnWHSqTH9LqAMfDqeTMIgNcBkEu4WrhYGBUumyb5HK6GRkeNhsQXNgIcyG87hnxW9lec77eVaG5B5C3jd_6HPBV1faaUEsiJyoRoONdx5yTll8loqgPuPOeBlfDvm31dBEhsGg
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=DpDwo51xCWK33h1_Ki-RVLRsFeYXI_mUce7YF-PPZRwpaTZCPQMULkBq46so87tYctNIsK3HfUu7lIFx6TlTMtKdbfHuPGTrhT32Zao9Xigw2hhWvGtiMluyzRsTj16W8VXXJLQLpETM_yiB3VDQQl_xBRdKRXjNY30_FHjajd0
Source: global traffic HTTP traffic detected: GET /masukaja/ HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/zxcvbn-async.min.js?ver=1.0 HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maknastudio.com/masukaja/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2 HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maknastudio.com/masukaja/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0 HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maknastudio.com/masukaja/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maknastudio.com/masukaja/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=c6aec9a8d4e5a5d543a1 HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maknastudio.com/masukaja/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=7701b0c3857f914212ef HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maknastudio.com/masukaja/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-admin/js/password-strength-meter.min.js?ver=6.4.5 HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maknastudio.com/masukaja/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-includes/js/underscore.min.js?ver=1.13.4 HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maknastudio.com/masukaja/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-util.min.js?ver=6.4.5 HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maknastudio.com/masukaja/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-admin/js/user-profile.min.js?ver=6.4.5 HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maknastudio.com/masukaja/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-includes/js/zxcvbn.min.js HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://maknastudio.com/masukaja/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /masukaja/?action=register HTTP/1.1Host: maknastudio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=jcAYma1IRdYuqeaVqXfoDZn1ZO9ZoGEqErXnMFVwaShmNut91xdpKphlSKpyiMfXWoPpbYbsBVAeFzDBXN5AkZ8CnQWTmak2X5dOlZkWrJd7vxGCYuc7hA8xuyxAzLJvd6-xHaLfRo3xIlxJK1GZnkL1ztkSYucHf5YK3TZa_-Y
Source: chromecache_142.2.dr String found in binary or memory: "https://www.facebook.com/WordPress/", equals www.facebook.com (Facebook)
Source: chromecache_142.2.dr String found in binary or memory: <li class="wp-social-link wp-social-link-facebook wp-block-social-link"><a href="https://www.facebook.com/WordPress/" class="wp-block-social-link-anchor"><svg width="24" height="24" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" aria-hidden="true" focusable="false"><path d="M12 2C6.5 2 2 6.5 2 12c0 5 3.7 9.1 8.4 9.9v-7H7.9V12h2.5V9.8c0-2.5 1.5-3.9 3.8-3.9 1.1 0 2.2.2 2.2.2v2.5h-1.3c-1.2 0-1.6.8-1.6 1.6V12h2.8l-.4 2.9h-2.3v7C18.3 21.1 22 17 22 12c0-5.5-4.5-10-10-10z"></path></svg><span class="wp-block-social-link-label screen-reader-text">Visit our Facebook page</span></a></li> equals www.facebook.com (Facebook)
Source: chromecache_142.2.dr String found in binary or memory: <li class="wp-social-link wp-social-link-linkedin wp-block-social-link"><a href="https://www.linkedin.com/company/wordpress" class="wp-block-social-link-anchor"><svg width="24" height="24" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" aria-hidden="true" focusable="false"><path d="M19.7,3H4.3C3.582,3,3,3.582,3,4.3v15.4C3,20.418,3.582,21,4.3,21h15.4c0.718,0,1.3-0.582,1.3-1.3V4.3 C21,3.582,20.418,3,19.7,3z M8.339,18.338H5.667v-8.59h2.672V18.338z M7.004,8.574c-0.857,0-1.549-0.694-1.549-1.548 c0-0.855,0.691-1.548,1.549-1.548c0.854,0,1.547,0.694,1.547,1.548C8.551,7.881,7.858,8.574,7.004,8.574z M18.339,18.338h-2.669 v-4.177c0-0.996-0.017-2.278-1.387-2.278c-1.389,0-1.601,1.086-1.601,2.206v4.249h-2.667v-8.59h2.559v1.174h0.037 c0.356-0.675,1.227-1.387,2.526-1.387c2.703,0,3.203,1.779,3.203,4.092V18.338z"></path></svg><span class="wp-block-social-link-label screen-reader-text">Visit our LinkedIn account</span></a></li> equals www.linkedin.com (Linkedin)
Source: chromecache_142.2.dr String found in binary or memory: <li class="wp-social-link wp-social-link-youtube wp-block-social-link"><a href="https://www.youtube.com/wordpress" class="wp-block-social-link-anchor"><svg width="24" height="24" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" aria-hidden="true" focusable="false"><path d="M21.8,8.001c0,0-0.195-1.378-0.795-1.985c-0.76-0.797-1.613-0.801-2.004-0.847c-2.799-0.202-6.997-0.202-6.997-0.202 h-0.009c0,0-4.198,0-6.997,0.202C4.608,5.216,3.756,5.22,2.995,6.016C2.395,6.623,2.2,8.001,2.2,8.001S2,9.62,2,11.238v1.517 c0,1.618,0.2,3.237,0.2,3.237s0.195,1.378,0.795,1.985c0.761,0.797,1.76,0.771,2.205,0.855c1.6,0.153,6.8,0.201,6.8,0.201 s4.203-0.006,7.001-0.209c0.391-0.047,1.243-0.051,2.004-0.847c0.6-0.607,0.795-1.985,0.795-1.985s0.2-1.618,0.2-3.237v-1.517 C22,9.62,21.8,8.001,21.8,8.001z M9.935,14.594l-0.001-5.62l5.404,2.82L9.935,14.594z"></path></svg><span class="wp-block-social-link-label screen-reader-text">Visit our YouTube channel</span></a></li> equals www.youtube.com (Youtube)
Source: chromecache_194.2.dr String found in binary or memory: "")||KCa(this.rf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";h==="adunit"?d=this.D?"embedded":"detailpage":h==="embedded"||this.N?d=aB(d,h,dVa):h&&(d="embedded");this.Ma=d;rva();h=null;d=b?b.playerStyle:a.ps;f=g.Eb(eVa,d);!d||f&&!this.N||(h=d);this.playerStyle=h;this.va=(this.K=g.Eb(eVa,this.playerStyle))&&this.playerStyle!=="play"&&this.playerStyle!=="jamboard";this.yp=!this.va;this.Sa=$A(!1,a.disableplaybackui);this.disablePaidContentOverlay=$A(!1,b==null?void 0:b.disablePaidContentOverlay); equals www.youtube.com (Youtube)
Source: chromecache_194.2.dr String found in binary or memory: (g.jq(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.jq(c,"www.youtube.com"),d=c.toString()):(c=TCa(d),PI(c)&&(d=c));c=new g.eP(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_250.2.dr String found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Tj:function(){e=Db()},pd:function(){d()}}};var jc=ka(["data-gtm-yt-inspected-"]),DC=["www.youtube.com","www.youtube-nocookie.com"],EC,FC=!1; equals www.youtube.com (Youtube)
Source: chromecache_194.2.dr String found in binary or memory: a))):this.api.U().L("enable_adb_handling_in_sabr")&&c==="BROWSER_OR_EXTENSION_ERROR"&&!d.K?(d=d.hostLanguage,a="//support.google.com/youtube/answer/3037019#zippy=%2Cupdate-your-browser-and-check-your-extensions",d&&(a=g.Bn(a,{hl:d})),this.Dd(MV(this,"BROWSER_OR_EXTENSION_ERROR",a))):this.Dd(g.KV(a.errorMessage)):this.Dd(MV(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.Bn(c, equals www.youtube.com (Youtube)
Source: chromecache_194.2.dr String found in binary or memory: a.severity,e,EJ(a.details),f)}else this.ea.publish("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Sd(a.errorCode,a.details),d&&a.errorCode==="manifest.net.connect"&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.hC)(),tX(a,"manifest",function(h){b.K=!0;b.oa("pathprobe",h)},function(h){b.Sd(h.errorCode,h.details)}))}}; equals www.youtube.com (Youtube)
Source: chromecache_194.2.dr String found in binary or memory: aUa=function(a,b){if(!a.j["0"]){var c=new TJ("0","fakesb",{video:new PJ(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new hQ(new g.eP("http://www.youtube.com/videoplayback"),c,"fake"):new sQ(new g.eP("http://www.youtube.com/videoplayback"),c,new VP(0,0),new VP(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_194.2.dr String found in binary or memory: b=this.api.U();a=this.api.getVideoData();var c="";b.C||(b=g.zR(b),b.indexOf("www.")===0&&(b=b.substring(4)),c=g.jT(a)?"Watch on YouTube Music":b==="youtube.com"?"Watch on YouTube":g.$I("Watch on $WEBSITE",{WEBSITE:b}));this.updateValue("title",c)}; equals www.youtube.com (Youtube)
Source: chromecache_250.2.dr String found in binary or memory: e||f||g.length||k.length))return;var n={Rg:d,Pg:e,Qg:f,Fh:g,Gh:k,xe:m,Bb:b},p=F.YT,q=function(){LC(n)};if(p)return p.ready&&p.ready(q),b;var r=F.onYouTubeIframeAPIReady;F.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(OC(w,"iframe_api")||OC(w,"player_api"))return b}for(var x=H.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!FC&&MC(x[B],n.xe))return Bc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_194.2.dr String found in binary or memory: g.KR=function(a){var b=g.zR(a);tVa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_194.2.dr String found in binary or memory: g.Va("Goog_AdSense_Lidar_getUrlSignalsList",$lb);var DCa=pa(["//tpc.googlesyndication.com/sodar/",""]);var aPa={P7a:0,M7a:1,J7a:2,K7a:3,L7a:4,O7a:5,N7a:6};var Eqa=(new Date).getTime();var Oka="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Pka=/\bocr\b/;var Rka=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;var amb=0,bmb=0,cmb=0;var Yu;Yu=null;g.$u=!1;g.hv=1;g.gv=Symbol("SIGNAL");g.tv={version:0,HZ:0,bl:!1,rg:void 0,gy:void 0,Vm:void 0,WK:0,Zi:void 0,Bu:void 0,Dt:!1,LO:!1,X0:function(){return!1}, equals www.youtube.com (Youtube)
Source: chromecache_194.2.dr String found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f,h){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=h?"music.youtube.com":g.zR(this);e=c==="www.youtube.com";!f&&d&&e?f="https://youtu.be/"+a:g.sR(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),xC&&(a=rqa())&&(b.ebc=a));return g.Bn(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_194.2.dr String found in binary or memory: g.zR=function(a){a=xR(a.Ha);return a==="www.youtube-nocookie.com"?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_171.2.dr String found in binary or memory: return b}BC.J="internal.enableAutoEventOnTimer";var jc=ka(["data-gtm-yt-inspected-"]),DC=["www.youtube.com","www.youtube-nocookie.com"],EC,FC=!1; equals www.youtube.com (Youtube)
Source: chromecache_194.2.dr String found in binary or memory: this.X.Da&&(a.authuser=this.X.Da);this.X.pageId&&(a.pageid=this.X.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.oc()))?e[1]:"";e==="ATV"&&(a.cdt=e);this.G=a;this.G.session_id=d;this.ra=!0;this.B.flavor==="widevine"&&(this.G.hdr="1");this.B.flavor==="playready"&&(b=Number(VQ(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&b>=0&&(this.G.mfpe=""+b),this.ra=!1);b="";g.OQ(this.B)?NQ(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_194.2.dr String found in binary or memory: this.hostLanguage=b?b.hostLanguage||"en":cB("en",a.host_language);this.mp=!this.Cc&&Math.random()<g.nI(this.experiments,"web_player_api_logging_fraction");this.Ya=!this.Cc;this.enabledEngageTypes=new Set;this.deviceIsAudioOnly=!(b==null||!b.deviceIsAudioOnly);this.Yd=bB(this.Yd,a.ismb);this.yp?(r=a.vss_host||"s.youtube.com",r==="s.youtube.com"&&(r=xR(this.Ha)||"www.youtube.com")):r="video.google.com";this.Bn=r;iVa(this,a,!0);this.Oa=new XQ;g.M(this,this.Oa);q=b?b.innertubeApiKey:cB("",a.innertube_api_key); equals www.youtube.com (Youtube)
Source: chromecache_194.2.dr String found in binary or memory: var A3={};var fib=/[&\?]action_proxy=1/,eib=/[&\?]token=([\w-]*)/,gib=/[&\?]video_id=([\w-]*)/,hib=/[&\?]index=([\d-]*)/,iib=/[&\?]m_pos_ms=([\d-]*)/,kib=/[&\?]vvt=([\w-]*)/,Xhb="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),jib="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),$hb={android:"ANDROID", equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: maknastudio.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: fonts.bunny.net
Source: global traffic DNS traffic detected: DNS query: wordpress.org
Source: global traffic DNS traffic detected: DNS query: stats.wp.com
Source: global traffic DNS traffic detected: DNS query: v0.wordpress.com
Source: global traffic DNS traffic detected: DNS query: i0.wp.com
Source: global traffic DNS traffic detected: DNS query: www.youtube-nocookie.com
Source: global traffic DNS traffic detected: DNS query: s.w.org
Source: global traffic DNS traffic detected: DNS query: pixel.wp.com
Source: global traffic DNS traffic detected: DNS query: i.ytimg.com
Source: global traffic DNS traffic detected: DNS query: yt3.ggpht.com
Source: global traffic DNS traffic detected: DNS query: play.google.com
Source: unknown HTTP traffic detected: POST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube-nocookie.comConnection: keep-aliveContent-Length: 7586sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1719999469273&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C320%2C180&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Goog-Request-Time: 1719999473546Content-Type: application/jsonX-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240630.00.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: Cgt6NHg4Y2R1cnFlWSjrt5S0BjIKCgJVUxIEGgAgTQ%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube-nocookie.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube-nocookie.com/embed/ELW4Jdvujbc?si=sE2V6C7oFHugIquTAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closex-powered-by: PHP/7.4.33content-type: text/html; charset=UTF-8link: <https://maknastudio.com/wp-json/>; rel="https://api.w.org/"expires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-revalidate, max-age=0wpo-cache-status: not cachedwpo-cache-message: Page type is not cacheable (search, 404 or password-protected), This page returned an HTTP unauthorised response code (404)content-length: 5978date: Wed, 03 Jul 2024 09:37:09 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: chromecache_236.2.dr String found in binary or memory: http://detectmobilebrowser.com/)
Source: chromecache_247.2.dr String found in binary or memory: http://fontawesome.io
Source: chromecache_247.2.dr String found in binary or memory: http://fontawesome.io/license
Source: chromecache_179.2.dr String found in binary or memory: http://gmpg.org/xfn/11
Source: chromecache_161.2.dr, chromecache_194.2.dr String found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_142.2.dr String found in binary or memory: http://wordpress.org/news/feed/
Source: chromecache_251.2.dr String found in binary or memory: http://www.burocratik.com
Source: chromecache_194.2.dr String found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_194.2.dr String found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_194.2.dr String found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_194.2.dr String found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_194.2.dr String found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_247.2.dr String found in binary or memory: http://zurb.com/playground/foundation-icon-fonts-3
Source: chromecache_194.2.dr String found in binary or memory: https://admin.youtube.com
Source: chromecache_250.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_142.2.dr String found in binary or memory: https://af.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://am.wordpress.org/
Source: chromecache_194.2.dr String found in binary or memory: https://angular.io/license
Source: chromecache_142.2.dr String found in binary or memory: https://ar.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://arg.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://as.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://az-tr.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://az.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://bbpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://bel.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://bg.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://bn-in.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://bn.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://bo.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://br.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://bre.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://bs.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://buddypress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://ca-valencia.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://ca.wordpress.org/
Source: chromecache_171.2.dr, chromecache_250.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_142.2.dr String found in binary or memory: https://ceb.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://cl.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://cn.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://co.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://cor.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://cs.wordpress.org/
Source: chromecache_254.2.dr String found in binary or memory: https://css-tricks.com/the-priority-navigation-pattern/
Source: chromecache_142.2.dr String found in binary or memory: https://cy.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://da.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://de-at.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://de-ch.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://de.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://developer.wordpress.org
Source: chromecache_142.2.dr String found in binary or memory: https://developer.wordpress.org/
Source: chromecache_194.2.dr String found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_142.2.dr String found in binary or memory: https://dv.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://dzo.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://el.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://en-au.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://en-ca.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://en-gb.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://en-nz.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://en-za.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://eo.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://es-ar.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://es-co.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://es-cr.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://es-do.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://es-ec.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://es-gt.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://es-hn.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://es-mx.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://es-pr.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://es-uy.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://es.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://et.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://eu.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://events.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://ewe.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://fa-af.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://fa.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://fao.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://fi.wordpress.org/
Source: chromecache_179.2.dr String found in binary or memory: https://fonts.bunny.net/css?family=Open%20Sans:300
Source: chromecache_213.2.dr String found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-cyrillic-400-normal.woff)
Source: chromecache_213.2.dr String found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-cyrillic-400-normal.woff2)
Source: chromecache_213.2.dr String found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-cyrillic-ext-400-normal.woff)
Source: chromecache_213.2.dr String found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-cyrillic-ext-400-normal.woff2)
Source: chromecache_213.2.dr String found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-greek-400-normal.woff)
Source: chromecache_213.2.dr String found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-greek-400-normal.woff2)
Source: chromecache_213.2.dr String found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-greek-ext-400-normal.woff)
Source: chromecache_213.2.dr String found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-greek-ext-400-normal.woff2)
Source: chromecache_213.2.dr String found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-hebrew-400-normal.woff)
Source: chromecache_213.2.dr String found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-hebrew-400-normal.woff2)
Source: chromecache_213.2.dr String found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-latin-400-normal.woff)
Source: chromecache_213.2.dr String found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-latin-400-normal.woff2)
Source: chromecache_213.2.dr String found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-latin-ext-400-normal.woff)
Source: chromecache_213.2.dr String found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-latin-ext-400-normal.woff2)
Source: chromecache_213.2.dr String found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-vietnamese-400-normal.woff)
Source: chromecache_213.2.dr String found in binary or memory: https://fonts.bunny.net/open-sans/files/open-sans-vietnamese-400-normal.woff2)
Source: chromecache_142.2.dr String found in binary or memory: https://fonts.googleapis.com
Source: chromecache_142.2.dr String found in binary or memory: https://fonts.gstatic.com
Source: chromecache_142.2.dr String found in binary or memory: https://fr-be.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://fr-ca.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://fr.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://fy.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://ga.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://gd.wordpress.org/
Source: chromecache_179.2.dr String found in binary or memory: https://getwpo.com
Source: chromecache_233.2.dr String found in binary or memory: https://github.com/WordPress/wporg-parent-2021
Source: chromecache_243.2.dr String found in binary or memory: https://github.com/dropbox/zxcvbn
Source: chromecache_161.2.dr, chromecache_194.2.dr String found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_142.2.dr String found in binary or memory: https://gl.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://gu.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://hat.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://hau.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://he.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://hi.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://hr.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://hu.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://hy.wordpress.org/
Source: chromecache_194.2.dr String found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/Harvard.png?resize=300%2C75&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/Harvard.png?w=319&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/Microsoft.png?resize=300%2C64&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/Microsoft.png?w=302&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-bottom-row.png?resize=1024%2C149&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-bottom-row.png?resize=1536%2C223&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-bottom-row.png?resize=2048%2C298&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-bottom-row.png?resize=300%2C44&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-bottom-row.png?resize=768%2C112&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-bottom-row.png?w=2640&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-middle-row.png?resize=1024%2C188&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-middle-row.png?resize=1536%2C282&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-middle-row.png?resize=2048%2C375&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-middle-row.png?resize=300%2C55&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-middle-row.png?resize=768%2C141&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-middle-row.png?w=2640&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-top-row-full.png?resize=1024%2C186&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-top-row-full.png?resize=1536%2C279&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-top-row-full.png?resize=2048%2C373&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-top-row-full.png?resize=300%2C55&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-top-row-full.png?resize=768%2C140&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-top-row-full.png?w=2660&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/12/rolling-stone.png?resize=300%2C54&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/12/rolling-stone.png?w=521&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/04/feature-build.png?resize=300%2C192&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/04/feature-build.png?w=720&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/04/feature-publish.png?resize=300%2C192&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/04/feature-publish.png?w=720&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/04/feature-style.png?resize=300%2C192&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/04/feature-style.png?w=720&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/04/feature-whatsnew.png?resize=1024%2C721&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/04/feature-whatsnew.png?resize=300%2C211&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/04/feature-whatsnew.png?resize=768%2C540&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/04/feature-whatsnew.png?w=1080&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/04/photo-community-1.png?resize=1024%2C499&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/04/photo-community-1.png?resize=300%2C146&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/04/photo-community-1.png?resize=768%2C375&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/04/photo-community-1.png?w=1216&amp;ssl=1
Source: chromecache_142.2.dr String found in binary or memory: https://ibo.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://id.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://is.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://it.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://ja.wordpress.org/
Source: chromecache_194.2.dr String found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_142.2.dr String found in binary or memory: https://jv.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://ka.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://kal.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://kin.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://kir.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://kk.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://km.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://kmr.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://kn.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://ko.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://ku.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://learn.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://lin.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://lo.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://lt.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://ltz.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://lug.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://lv.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://ma.tt/
Source: chromecache_142.2.dr String found in binary or memory: https://make.wordpress.org/
Source: chromecache_179.2.dr String found in binary or memory: https://maknastudio.com
Source: chromecache_191.2.dr, chromecache_184.2.dr, chromecache_215.2.dr String found in binary or memory: https://maknastudio.com/
Source: chromecache_191.2.dr, chromecache_184.2.dr, chromecache_215.2.dr String found in binary or memory: https://maknastudio.com/masukaja/
Source: chromecache_179.2.dr, chromecache_191.2.dr, chromecache_184.2.dr, chromecache_215.2.dr String found in binary or memory: https://maknastudio.com/masukaja/?action=lostpassword
Source: chromecache_191.2.dr, chromecache_184.2.dr, chromecache_215.2.dr String found in binary or memory: https://maknastudio.com/masukaja/?action=register
Source: chromecache_191.2.dr, chromecache_184.2.dr, chromecache_215.2.dr String found in binary or memory: https://maknastudio.com/privacy-policy/
Source: chromecache_191.2.dr String found in binary or memory: https://maknastudio.com/wp-admin/
Source: chromecache_191.2.dr, chromecache_184.2.dr, chromecache_215.2.dr String found in binary or memory: https://maknastudio.com/wp-admin/css/forms.min.css?ver=6.4.5
Source: chromecache_191.2.dr, chromecache_184.2.dr, chromecache_215.2.dr String found in binary or memory: https://maknastudio.com/wp-admin/css/l10n.min.css?ver=6.4.5
Source: chromecache_191.2.dr, chromecache_184.2.dr, chromecache_215.2.dr String found in binary or memory: https://maknastudio.com/wp-admin/css/login.min.css?ver=6.4.5
Source: chromecache_191.2.dr String found in binary or memory: https://maknastudio.com/wp-admin/js/password-strength-meter.min.js?ver=6.4.5
Source: chromecache_191.2.dr String found in binary or memory: https://maknastudio.com/wp-admin/js/user-profile.min.js?ver=6.4.5
Source: chromecache_179.2.dr String found in binary or memory: https://maknastudio.com/wp-content/plugins/maintenance/load/css/fonts.css?ver=1719974889
Source: chromecache_179.2.dr String found in binary or memory: https://maknastudio.com/wp-content/plugins/maintenance/load/css/style.css?ver=1719974889
Source: chromecache_179.2.dr String found in binary or memory: https://maknastudio.com/wp-content/plugins/maintenance/load/js/jquery.backstretch.min.js
Source: chromecache_179.2.dr String found in binary or memory: https://maknastudio.com/wp-content/plugins/maintenance/load/js/jquery.frontend.js?ver=1719974890
Source: chromecache_179.2.dr, chromecache_191.2.dr, chromecache_184.2.dr, chromecache_215.2.dr String found in binary or memory: https://maknastudio.com/wp-content/uploads/2021/04/cropped-fav-icon-180x180.png
Source: chromecache_179.2.dr, chromecache_191.2.dr, chromecache_184.2.dr, chromecache_215.2.dr String found in binary or memory: https://maknastudio.com/wp-content/uploads/2021/04/cropped-fav-icon-192x192.png
Source: chromecache_179.2.dr, chromecache_191.2.dr, chromecache_184.2.dr, chromecache_215.2.dr String found in binary or memory: https://maknastudio.com/wp-content/uploads/2021/04/cropped-fav-icon-270x270.png
Source: chromecache_179.2.dr, chromecache_191.2.dr, chromecache_184.2.dr, chromecache_215.2.dr String found in binary or memory: https://maknastudio.com/wp-content/uploads/2021/04/cropped-fav-icon-32x32.png
Source: chromecache_179.2.dr String found in binary or memory: https://maknastudio.com/wp-content/uploads/2024/07/maintenis-scaled.jpg
Source: chromecache_191.2.dr, chromecache_184.2.dr, chromecache_215.2.dr String found in binary or memory: https://maknastudio.com/wp-includes/css/buttons.min.css?ver=6.4.5
Source: chromecache_191.2.dr, chromecache_184.2.dr, chromecache_215.2.dr String found in binary or memory: https://maknastudio.com/wp-includes/css/dashicons.min.css?ver=6.4.5
Source: chromecache_191.2.dr String found in binary or memory: https://maknastudio.com/wp-includes/js/dist/hooks.min.js?ver=c6aec9a8d4e5a5d543a1
Source: chromecache_191.2.dr String found in binary or memory: https://maknastudio.com/wp-includes/js/dist/i18n.min.js?ver=7701b0c3857f914212ef
Source: chromecache_191.2.dr String found in binary or memory: https://maknastudio.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0
Source: chromecache_191.2.dr String found in binary or memory: https://maknastudio.com/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
Source: chromecache_191.2.dr String found in binary or memory: https://maknastudio.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
Source: chromecache_179.2.dr, chromecache_191.2.dr String found in binary or memory: https://maknastudio.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_179.2.dr, chromecache_191.2.dr String found in binary or memory: https://maknastudio.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_179.2.dr String found in binary or memory: https://maknastudio.com/wp-includes/js/jquery/jquery.min.js?ver=6.4.5
Source: chromecache_191.2.dr String found in binary or memory: https://maknastudio.com/wp-includes/js/underscore.min.js?ver=1.13.4
Source: chromecache_191.2.dr String found in binary or memory: https://maknastudio.com/wp-includes/js/wp-util.min.js?ver=6.4.5
Source: chromecache_191.2.dr String found in binary or memory: https://maknastudio.com/wp-includes/js/zxcvbn-async.min.js?ver=1.0
Source: chromecache_179.2.dr String found in binary or memory: https://maknastudio.com/xmlrpc.php
Source: chromecache_142.2.dr String found in binary or memory: https://mg.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://mk.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://ml.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://mlt.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://mn.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://mr.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://mri.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://ms.wordpress.org/
Source: chromecache_194.2.dr String found in binary or memory: https://music.youtube.com
Source: chromecache_142.2.dr String found in binary or memory: https://mya.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://nb.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://ne.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://nl-be.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://nl.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://nn.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://oci.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://ory.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://os.wordpress.org/
Source: chromecache_250.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_171.2.dr, chromecache_250.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_142.2.dr String found in binary or memory: https://pan.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://pe.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://pl.wordpress.org/
Source: chromecache_194.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_142.2.dr String found in binary or memory: https://ps.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://pt-ao.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://pt.wordpress.org/
Source: chromecache_194.2.dr String found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_194.2.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_194.2.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_194.2.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_142.2.dr String found in binary or memory: https://ro.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://roh.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://ru.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://s.w.org/favicon.ico?2
Source: chromecache_142.2.dr String found in binary or memory: https://s.w.org/images/wmark.png
Source: chromecache_142.2.dr String found in binary or memory: https://s.w.org/style/images/about/WordPress-logotype-wmark.png
Source: chromecache_142.2.dr String found in binary or memory: https://s.w.org/style/images/code-is-poetry-for-dark-bg.svg
Source: chromecache_142.2.dr String found in binary or memory: https://sa.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://schema.org
Source: chromecache_142.2.dr String found in binary or memory: https://si.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://sk.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://sl.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://sna.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://snd.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://so.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://sq-xk.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://sq.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://sr.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://ssw.wordpress.org/
Source: chromecache_250.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_142.2.dr String found in binary or memory: https://stats.wp.com/e-202427.js
Source: chromecache_142.2.dr String found in binary or memory: https://su.wordpress.org/
Source: chromecache_194.2.dr String found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_194.2.dr String found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_194.2.dr String found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_194.2.dr String found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_142.2.dr String found in binary or memory: https://sv.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://sw.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://ta-lk.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://ta.wordpress.org/
Source: chromecache_171.2.dr, chromecache_250.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_142.2.dr String found in binary or memory: https://te.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://tg.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://th.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://tir.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://tl.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://tr.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://tt.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://tuk.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://tw.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://twitter.com/WordPress
Source: chromecache_142.2.dr String found in binary or memory: https://ug.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://uk.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://ur.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://uz.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://ve.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://vi.wordpress.org/
Source: chromecache_194.2.dr String found in binary or memory: https://viacon.corp.google.com
Source: chromecache_142.2.dr String found in binary or memory: https://w.org/
Source: chromecache_142.2.dr String found in binary or memory: https://wol.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.com/?ref=wporg-footer
Source: chromecache_142.2.dr, chromecache_233.2.dr, chromecache_191.2.dr, chromecache_184.2.dr, chromecache_215.2.dr String found in binary or memory: https://wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/#logo
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/#organization
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/#website
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/about/
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/about/privacy/
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/blocks/
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/documentation/
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/download/
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/download/releases/6-5/
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/files/2022/08/Time-Magazine.png
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/files/2023/10/Harvard.png
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/files/2023/10/Microsoft.png
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/files/2023/10/NASA-1.png
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/files/2023/10/showcase-bottom-row.png
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/files/2023/10/showcase-middle-row.png
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/files/2023/10/showcase-top-row-full.png
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/files/2023/10/tech-crunch.png
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/files/2023/12/rolling-stone.png
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/files/2024/04/feature-build.png
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/files/2024/04/feature-publish.png
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/files/2024/04/feature-style.png
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/files/2024/04/feature-whatsnew.png
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/files/2024/04/photo-community-1.png
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/files/2024/04/wordpress-homepage-ogimage-202404.png
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/files/2024/06/wceu-bg-2.png&#039;);background-position:0%
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/five-for-the-future/
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/gutenberg/
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/hosting/
Source: chromecache_201.2.dr String found in binary or memory: https://wordpress.org/lang-guess/lang-guess-ajax.php
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/news/
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/news/2024/06/highlights-from-wordcamp-europe-2024/
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/news/2024/06/wordpress-6-5-5/
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/news/2024/06/wordpress-6-6-rc1/
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/news/2024/07/wordpress-6-6-rc2/
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/news/category/development/
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/news/category/releases/
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/patterns/
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/playground/
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/plugins/
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/search/do-search.php
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/showcase/
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/themes/
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/wp-content/mu-plugins/pub-sync/blocks/global-header-footer/build/style.css?ver
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/wp-content/mu-plugins/pub-sync/blocks/global-header-footer/js/view.js?ver=1697
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/wp-content/mu-plugins/pub-sync/blocks/language-suggest/build/front.js?ver=f70e
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/wp-content/mu-plugins/pub-sync/blocks/time/build/view.js?ver=362338b9e6592dcf1
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/wp-content/mu-plugins/pub-sync/global-fonts/EB-Garamond/EBGaramond-Italic-lati
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/wp-content/mu-plugins/pub-sync/global-fonts/EB-Garamond/EBGaramond-latin.woff2
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/wp-content/mu-plugins/pub-sync/global-fonts/Inter/Inter-latin.woff2
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/wp-content/mu-plugins/pub-sync/global-fonts/style.css?ver=1719257481
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/wp-content/plugins/gutenberg/build/block-library/blocks/image/style.css?ver=18
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/wp-content/plugins/gutenberg/build/block-library/blocks/navigation/style.css?v
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/wp-content/plugins/gutenberg/build/block-library/blocks/social-links/style.css
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/wp-content/plugins/gutenberg/build/interactivity/index.min.js?ver=18.6.1
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/wp-content/plugins/gutenberg/build/interactivity/navigation.min.js?ver=18.6.1-
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/wp-content/plugins/jetpack/css/jetpack.css?ver=13.5
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/wp-content/themes/wporg-main-2022/build/style/style-index.css?ver=1719955182
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/wp-content/themes/wporg-parent-2021/build/block-styles.css?ver=1712623152
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/wp-content/themes/wporg-parent-2021/build/style.css?ver=1718748061
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/wp-includes/css/dashicons.min.css?ver=6.7-alpha-58632
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.org/wp-includes/js/dist/vendor/wp-polyfill-importmap.min.js?ver=1.8.2
Source: chromecache_142.2.dr String found in binary or memory: https://wordpress.tv/
Source: chromecache_142.2.dr String found in binary or memory: https://wordpressfoundation.org/donate/
Source: chromecache_179.2.dr, chromecache_191.2.dr, chromecache_184.2.dr, chromecache_215.2.dr String found in binary or memory: https://www.boldgrid.com/w3-total-cache/
Source: chromecache_250.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_171.2.dr, chromecache_250.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_194.2.dr String found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_250.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_142.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_142.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-P24PF4B
Source: chromecache_223.2.dr String found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_194.2.dr String found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_142.2.dr String found in binary or memory: https://www.instagram.com/wordpress/
Source: chromecache_142.2.dr String found in binary or memory: https://www.linkedin.com/company/wordpress
Source: chromecache_250.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_178.2.dr String found in binary or memory: https://www.timeanddate.com/worldclock/fixedtime.html?iso=$
Source: chromecache_142.2.dr String found in binary or memory: https://www.x.com/WordPress
Source: chromecache_142.2.dr String found in binary or memory: https://www.youtube-nocookie.com/embed/ELW4Jdvujbc?si=sE2V6C7oFHugIquT
Source: chromecache_194.2.dr String found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_194.2.dr String found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_250.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_142.2.dr String found in binary or memory: https://www.youtube.com/wordpress
Source: chromecache_142.2.dr String found in binary or memory: https://xho.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://yor.wordpress.org/
Source: chromecache_194.2.dr String found in binary or memory: https://youtu.be/
Source: chromecache_194.2.dr String found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_194.2.dr String found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_194.2.dr String found in binary or memory: https://yurt.corp.google.com
Source: chromecache_142.2.dr String found in binary or memory: https://zh-hk.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://zh-sg.wordpress.org/
Source: chromecache_142.2.dr String found in binary or memory: https://zul.wordpress.org/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown HTTPS traffic detected: 23.211.8.90:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.211.8.90:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: classification engine Classification label: mal56.win@25/216@46/18
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2248,i,2963971338797398534,2340058671065640580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://maknastudio.com/pkyo"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5908 --field-trial-handle=2248,i,2963971338797398534,2340058671065640580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5796 --field-trial-handle=2248,i,2963971338797398534,2340058671065640580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2248,i,2963971338797398534,2340058671065640580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5908 --field-trial-handle=2248,i,2963971338797398534,2340058671065640580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5796 --field-trial-handle=2248,i,2963971338797398534,2340058671065640580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs