Windows Analysis Report
http://onoff.vn/blog/wp-content/builds/app/smserror.php

Overview

General Information

Sample URL: http://onoff.vn/blog/wp-content/builds/app/smserror.php
Analysis ID: 1500183
Infos:

Detection

Score: 56
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Stores files to the Windows start menu directory

Classification

AV Detection

barindex
Source: http://onoff.vn/blog/wp-content/builds/app/smserror.php Avira URL Cloud: detection malicious, Label: phishing
Source: http://onoff.vn/blog/wp-content/builds/app/smserror.php SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://onoff.vn/blog/wp-content/builds/app/smsone_files/css Avira URL Cloud: Label: phishing
Source: https://onoff.vn/LoginServices/main/rb_6de8e2e9-6719-45b3-86be-7effcb9f6525?type=js3&sn=v_4_srv_-2D15_sn_FHCO5GHGHQUM21B1NLBP7CLOF84L4CGD&svrid=-15&flavor=post&vi=KHNPCEPICCIQTFHSKKHAHAUUHIAUWHAM-0&modifiedSince=1664408259780&rf=https%3A%2F%2Fonoff.vn%2Fblog%2Fwp-content%2Fbuilds%2Fapp%2Fsmserror.php&bp=3&app=5f15dc81410a75c1&crc=1686018697&en=gpalpirq&end=1 Avira URL Cloud: Label: phishing
Source: https://onoff.vn/LoginServices/main/rb_6de8e2e9-6719-45b3-86be-7effcb9f6525?type=js3&sn=v_4_srv_-2D15_sn_FHCO5GHGHQUM21B1NLBP7CLOF84L4CGD&svrid=-15&flavor=post&vi=KHNPCEPICCIQTFHSKKHAHAUUHIAUWHAM-0&modifiedSince=1664408259780&rf=https%3A%2F%2Fonoff.vn%2Fblog%2Fwp-content%2Fbuilds%2Fapp%2Fsmserror.php&bp=3&app=5f15dc81410a75c1&crc=997867914&en=gpalpirq&end=1 Avira URL Cloud: Label: phishing
Source: https://onoff.vn/blog/wp-content/builds/app/smsone_files/mgv2-application.js.download Avira URL Cloud: Label: phishing
Source: https://onoff.vn/blog/wp-content/builds/app/smsone_files/ruxitagentjs_ICA2Vfghjqrux_10243220606153550.js.download Avira URL Cloud: Label: phishing
Source: https://onoff.vn/blog/wp-content/builds/app/smsone_files/mgv2-vendor.js.download Avira URL Cloud: Label: phishing
Source: https://onoff.vn/blog/wp-content/builds/app/blugov/M-myGov-Coloured%20Line.svg Avira URL Cloud: Label: phishing
Source: https://onoff.vn/LoginServices/main/rb_6de8e2e9-6719-45b3-86be-7effcb9f6525?type=js3&sn=v_4_srv_-2D15_sn_FHCO5GHGHQUM21B1NLBP7CLOF84L4CGD&svrid=-15&flavor=post&vi=KHNPCEPICCIQTFHSKKHAHAUUHIAUWHAM-0&modifiedSince=1664408259780&rf=https%3A%2F%2Fonoff.vn%2Fblog%2Fwp-content%2Fbuilds%2Fapp%2Fsmserror.php&bp=3&app=5f15dc81410a75c1&crc=728686313&en=gpalpirq&end=1 Avira URL Cloud: Label: phishing
Source: https://onoff.vn/blog/wp-content/builds/app/smsone_files/mgv2-application.css Avira URL Cloud: Label: phishing
Source: https://onoff.vn/blog/wp-content/builds/app/smsone_files/myGov-cobranded-logo-white.svg Avira URL Cloud: Label: phishing
Source: https://onoff.vn/blog/wp-content/builds/app/smsone_files/myGov-cobranded-logo-black.svg Avira URL Cloud: Label: phishing
Source: unknown HTTPS traffic detected: 104.115.89.234:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.115.89.234:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 104.115.89.234
Source: unknown TCP traffic detected without corresponding DNS query: 104.115.89.234
Source: unknown TCP traffic detected without corresponding DNS query: 104.115.89.234
Source: unknown TCP traffic detected without corresponding DNS query: 104.115.89.234
Source: unknown TCP traffic detected without corresponding DNS query: 104.115.89.234
Source: unknown TCP traffic detected without corresponding DNS query: 104.115.89.234
Source: unknown TCP traffic detected without corresponding DNS query: 104.115.89.234
Source: unknown TCP traffic detected without corresponding DNS query: 104.115.89.234
Source: unknown TCP traffic detected without corresponding DNS query: 104.115.89.234
Source: unknown TCP traffic detected without corresponding DNS query: 104.115.89.234
Source: unknown TCP traffic detected without corresponding DNS query: 104.115.89.234
Source: unknown TCP traffic detected without corresponding DNS query: 104.115.89.234
Source: unknown TCP traffic detected without corresponding DNS query: 104.115.89.234
Source: unknown TCP traffic detected without corresponding DNS query: 104.115.89.234
Source: unknown TCP traffic detected without corresponding DNS query: 104.115.89.234
Source: unknown TCP traffic detected without corresponding DNS query: 104.115.89.234
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /blog/wp-content/builds/app/smserror.php HTTP/1.1Host: onoff.vnConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /blog/wp-content/builds/app/smsone_files/css HTTP/1.1Host: onoff.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://onoff.vn/blog/wp-content/builds/app/smserror.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t364el1bonrd1makv1uh5v4bdb
Source: global traffic HTTP traffic detected: GET /blog/wp-content/builds/app/smsone_files/mgv2-application.css HTTP/1.1Host: onoff.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://onoff.vn/blog/wp-content/builds/app/smserror.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t364el1bonrd1makv1uh5v4bdb
Source: global traffic HTTP traffic detected: GET /blog/wp-content/builds/app/smsone_files/blugov.css HTTP/1.1Host: onoff.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://onoff.vn/blog/wp-content/builds/app/smserror.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t364el1bonrd1makv1uh5v4bdb
Source: global traffic HTTP traffic detected: GET /blog/wp-content/builds/app/smsone_files/ruxitagentjs_ICA2Vfghjqrux_10243220606153550.js.download HTTP/1.1Host: onoff.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onoff.vn/blog/wp-content/builds/app/smserror.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t364el1bonrd1makv1uh5v4bdb
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /blog/wp-content/builds/app/smsone_files/myGov-cobranded-logo-black.svg HTTP/1.1Host: onoff.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onoff.vn/blog/wp-content/builds/app/smserror.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t364el1bonrd1makv1uh5v4bdb
Source: global traffic HTTP traffic detected: GET /blog/wp-content/builds/app/smsone_files/myGov-cobranded-logo-white.svg HTTP/1.1Host: onoff.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onoff.vn/blog/wp-content/builds/app/smserror.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t364el1bonrd1makv1uh5v4bdb
Source: global traffic HTTP traffic detected: GET /blog/wp-content/builds/app/smsone_files/mgv2-vendor.js.download HTTP/1.1Host: onoff.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onoff.vn/blog/wp-content/builds/app/smserror.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t364el1bonrd1makv1uh5v4bdb; dtCookie=v_4_srv_-2D15_sn_FHCO5GHGHQUM21B1NLBP7CLOF84L4CGD; rxVisitor=17247990308387SHVA4NQCHUL039EJT7C09GG220MJV1V; dtPC=-15$399030832_733h1vKHNPCEPICCIQTFHSKKHAHAUUHIAUWHAM-0e0; dtLatC=1388; dtSa=-; rxvt=1724800830879|1724799030850
Source: global traffic HTTP traffic detected: GET /blog/wp-content/builds/app/smsone_files/mgv2-application.js.download HTTP/1.1Host: onoff.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onoff.vn/blog/wp-content/builds/app/smserror.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t364el1bonrd1makv1uh5v4bdb; dtCookie=v_4_srv_-2D15_sn_FHCO5GHGHQUM21B1NLBP7CLOF84L4CGD; rxVisitor=17247990308387SHVA4NQCHUL039EJT7C09GG220MJV1V; dtPC=-15$399030832_733h1vKHNPCEPICCIQTFHSKKHAHAUUHIAUWHAM-0e0; dtLatC=1388; dtSa=-; rxvt=1724800830879|1724799030850
Source: global traffic HTTP traffic detected: GET /blog/wp-content/builds/app/smsone_files/login.js.download HTTP/1.1Host: onoff.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onoff.vn/blog/wp-content/builds/app/smserror.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t364el1bonrd1makv1uh5v4bdb; dtCookie=v_4_srv_-2D15_sn_FHCO5GHGHQUM21B1NLBP7CLOF84L4CGD; rxVisitor=17247990308387SHVA4NQCHUL039EJT7C09GG220MJV1V; dtPC=-15$399030832_733h1vKHNPCEPICCIQTFHSKKHAHAUUHIAUWHAM-0e0; dtLatC=1388; dtSa=-; rxvt=1724800830879|1724799030850
Source: global traffic HTTP traffic detected: GET /blog/wp-content/builds/app/smsone_files/ruxitagentjs_ICA2Vfghjqrux_10243220606153550.js.download HTTP/1.1Host: onoff.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t364el1bonrd1makv1uh5v4bdb; dtCookie=v_4_srv_-2D15_sn_FHCO5GHGHQUM21B1NLBP7CLOF84L4CGD; rxVisitor=17247990308387SHVA4NQCHUL039EJT7C09GG220MJV1V; dtPC=-15$399030832_733h1vKHNPCEPICCIQTFHSKKHAHAUUHIAUWHAM-0e0; dtLatC=1388; dtSa=-; rxvt=1724800830879|1724799030850
Source: global traffic HTTP traffic detected: GET /blog/wp-content/builds/app/smsone_files/myGov-cobranded-logo-white.svg HTTP/1.1Host: onoff.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t364el1bonrd1makv1uh5v4bdb; dtCookie=v_4_srv_-2D15_sn_FHCO5GHGHQUM21B1NLBP7CLOF84L4CGD; rxVisitor=17247990308387SHVA4NQCHUL039EJT7C09GG220MJV1V; dtPC=-15$399030832_733h1vKHNPCEPICCIQTFHSKKHAHAUUHIAUWHAM-0e0; dtLatC=1388; dtSa=-; rxvt=1724800830879|1724799030850
Source: global traffic HTTP traffic detected: GET /blog/wp-content/builds/app/smsone_files/myGov-cobranded-logo-black.svg HTTP/1.1Host: onoff.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t364el1bonrd1makv1uh5v4bdb; dtCookie=v_4_srv_-2D15_sn_FHCO5GHGHQUM21B1NLBP7CLOF84L4CGD; rxVisitor=17247990308387SHVA4NQCHUL039EJT7C09GG220MJV1V; dtPC=-15$399030832_733h1vKHNPCEPICCIQTFHSKKHAHAUUHIAUWHAM-0e0; dtLatC=1388; dtSa=-; rxvt=1724800830879|1724799030850
Source: global traffic HTTP traffic detected: GET /blog/wp-content/builds/app/smsone_files/login.js.download HTTP/1.1Host: onoff.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t364el1bonrd1makv1uh5v4bdb; dtCookie=v_4_srv_-2D15_sn_FHCO5GHGHQUM21B1NLBP7CLOF84L4CGD; rxVisitor=17247990308387SHVA4NQCHUL039EJT7C09GG220MJV1V; dtPC=-15$399030832_733h1vKHNPCEPICCIQTFHSKKHAHAUUHIAUWHAM-0e0; dtLatC=1388; dtSa=-; rxvt=1724800830879|1724799030850
Source: global traffic HTTP traffic detected: GET /blog/wp-content/builds/app/smsone_files/mgv2-application.js.download HTTP/1.1Host: onoff.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t364el1bonrd1makv1uh5v4bdb; dtCookie=v_4_srv_-2D15_sn_FHCO5GHGHQUM21B1NLBP7CLOF84L4CGD; rxVisitor=17247990308387SHVA4NQCHUL039EJT7C09GG220MJV1V; dtPC=-15$399030832_733h1vKHNPCEPICCIQTFHSKKHAHAUUHIAUWHAM-0e0; dtLatC=1388; dtSa=-; rxvt=1724800830879|1724799030850
Source: global traffic HTTP traffic detected: GET /blog/wp-content/builds/app/smsone_files/mgv2-vendor.js.download HTTP/1.1Host: onoff.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t364el1bonrd1makv1uh5v4bdb; dtCookie=v_4_srv_-2D15_sn_FHCO5GHGHQUM21B1NLBP7CLOF84L4CGD; rxVisitor=17247990308387SHVA4NQCHUL039EJT7C09GG220MJV1V; dtPC=-15$399030832_733h1vKHNPCEPICCIQTFHSKKHAHAUUHIAUWHAM-0e0; dtLatC=1388; dtSa=-; rxvt=1724800830879|1724799030850
Source: global traffic HTTP traffic detected: GET /blog/wp-content/builds/app/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1Host: onoff.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onoff.vn/blog/wp-content/builds/app/smserror.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t364el1bonrd1makv1uh5v4bdb; dtCookie=v_4_srv_-2D15_sn_FHCO5GHGHQUM21B1NLBP7CLOF84L4CGD; rxVisitor=17247990308387SHVA4NQCHUL039EJT7C09GG220MJV1V; dtPC=-15$399030832_733h1vKHNPCEPICCIQTFHSKKHAHAUUHIAUWHAM-0e0; dtLatC=1388; dtSa=-; rxvt=1724800830879|1724799030850
Source: global traffic HTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1Host: login.my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onoff.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1Host: login.my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BIGipServerHBZK2i12N308Oa3l35yEhg=!7CftL1DbToL1EkSGbIznOHjqJgmvm/sdzyv2a+irLEBtDdbNkWpSFZ3YNGo9/1YbGeGffkMARsfTzQ==; PD_STATEFUL_aaa1d6bc-31d2-11e6-b102-0050568e537f=%2Fmygov
Source: global traffic HTTP traffic detected: GET /en/about/accessibility HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/servicesaustralia/clientlibs/clientlib-base.min.ACSHASHd41d8cd98f00b204e9800998ecf8427e.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/servicesaustralia/clientlibs/clientlib-grid.min.ACSHASHdb9d5e7c7d577c192bea16da014631a9.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/servicesaustralia-fed/clientlibs/imported.min.ACSHASHd41d8cd98f00b204e9800998ecf8427e.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH5a2d8fac56ded401d5aa5251064ef9ad.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/core/wcm/components/page/v2/page/clientlibs/site/skiptomaincontent.min.ACSHASH696ce9a06faa733b225ffb8c05f16db9.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/search-icon-black.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/images/brand/logos/myGov-logo-black.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/images/brand/logos/myGov-logo-cobranded-black.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-info/clientlibs/mygov.info.breadcrumb.min.ACSHASHcee3f81f7fb838f5fb63e7f2c1c716d6.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH37bccdc1c1507a2f2318eb949d0233eb.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.common.pagepoll.min.ACSHASH5793d74fa59a9ae8d5cad7c82cc3ab14.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.common.pagepoll.min.ACSHASHeb75499275247e46fe94db978ee0012f.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/search-icon-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/images/brand/logos/myGov-logo-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/images/brand/logos/myGov-logo-cobranded-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_mygov_lockup.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_x.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_you_tube.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//expand_less.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.common.footer.min.ACSHASH1c1c363fe25f5b2160584a116fe09aec.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH37bccdc1c1507a2f2318eb949d0233eb.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/servicesaustralia-fed/clientlibs/imported.min.ACSHASH20a1bb90d979328008a55bc417ce6374.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.common.pagepoll.min.ACSHASHeb75499275247e46fe94db978ee0012f.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//expand_less.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "93-61ef95c7315c0"If-Modified-Since: Tue, 06 Aug 2024 01:03:27 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.min.ACSHASH0a6aff292f5cc42142779cde92054524.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/clientlib-base.min.ACSHASH98a8abb085fcaaaa7c2e1638efc0298f.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/launch-3792184e5e46.min.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_you_tube.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_mygov_lockup.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//expand_less.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_x.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/v2/clientlibs/core.wcm.components.commons.datalayer.v2.min.ACSHASH1e0136bad0acfb78be509234578e44f9.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/acdl/core.wcm.components.commons.datalayer.acdl.min.ACSHASHbf921af342fd2c40139671dbf0920a1f.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.min.ACSHASH0a6aff292f5cc42142779cde92054524.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/clientlib-base.min.ACSHASH98a8abb085fcaaaa7c2e1638efc0298f.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//expand_less.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/servicesaustralia-fed/clientlibs/imported.min.ACSHASH20a1bb90d979328008a55bc417ce6374.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/login_white_24dp.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/icon-info-white.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/Close%20@16.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/v2/clientlibs/core.wcm.components.commons.datalayer.v2.min.ACSHASH1e0136bad0acfb78be509234578e44f9.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/launch-3792184e5e46.min.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/acdl/core.wcm.components.commons.datalayer.acdl.min.ACSHASHbf921af342fd2c40139671dbf0920a1f.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-down-black.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-right-grey.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/small/ico-sign-in.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/profile-summary-icons/ico-tile-profile.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/small/ico-home.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/Close%20@16.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/login_white_24dp.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/icon-info-white.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1
Source: global traffic HTTP traffic detected: GET /ee/v1/identity/acquire?configId=9d939e7a-72c7-4f8b-98a7-f7f59db157a7&requestId=ac5ab77e-e4f6-4801-b7db-2074cb87df0f HTTP/1.1Host: adobedc.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=79880681782052175893504135203916895518
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/small/ico-browse.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/small/ico-search.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-down-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-right-grey.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/small/ico-help.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-167014118-1&cid=335728157.1724799052&jid=724970536&gjid=73961310&_gid=1015583579.1724799052&_u=YGBAiEABBAAAAEAEK~&z=1635516316 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/41be85f0af70/RC09c576cc25cf4c6e88a133520d7a94a7-source.min.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/profile-summary-icons/ico-tile-profile.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/small/ico-home.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/small/ico-sign-in.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/small/ico-browse.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/small/ico-search.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/small/ico-help.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/images/brand/icons/favicon-32x32.png HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/41be85f0af70/RC09c576cc25cf4c6e88a133520d7a94a7-source.min.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /en/about/copyright HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH5a2d8fac56ded401d5aa5251064ef9ad.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/copyrightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "2dc49-61f348dadc500"If-Modified-Since: Thu, 08 Aug 2024 23:40:36 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-info/clientlibs/mygov.info.breadcrumb.min.ACSHASHcee3f81f7fb838f5fb63e7f2c1c716d6.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/copyrightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "cb-61b5acbe43080"If-Modified-Since: Thu, 20 Jun 2024 23:37:22 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH37bccdc1c1507a2f2318eb949d0233eb.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/copyrightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "650e0-61f348dadc500"If-Modified-Since: Thu, 08 Aug 2024 23:40:36 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.common.footer.min.ACSHASH1c1c363fe25f5b2160584a116fe09aec.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/copyrightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "209-615dabcfcc580"If-Modified-Since: Thu, 11 Apr 2024 23:44:38 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/v2/clientlibs/core.wcm.components.commons.datalayer.v2.min.ACSHASH1e0136bad0acfb78be509234578e44f9.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/copyrightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "ad1-61b5adaf8a9c0"If-Modified-Since: Thu, 20 Jun 2024 23:41:35 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/acdl/core.wcm.components.commons.datalayer.acdl.min.ACSHASHbf921af342fd2c40139671dbf0920a1f.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/copyrightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "7fc3-61b5adaac5e80"If-Modified-Since: Thu, 20 Jun 2024 23:41:30 GMT
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/images/brand/icons/favicon-32x32.png HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/images/brand/logos/myGov-logo-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/images/brand/logos/myGov-logo-cobranded-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.common.pagepoll.min.ACSHASHeb75499275247e46fe94db978ee0012f.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/search-icon-black.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "2ff-5f5f28f341840"If-Modified-Since: Thu, 02 Mar 2023 22:43:37 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/acdl/core.wcm.components.commons.datalayer.acdl.min.ACSHASHbf921af342fd2c40139671dbf0920a1f.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/v2/clientlibs/core.wcm.components.commons.datalayer.v2.min.ACSHASH1e0136bad0acfb78be509234578e44f9.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//expand_less.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/en/about/copyrightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "93-61ef95c7315c0"If-Modified-Since: Tue, 06 Aug 2024 01:03:27 GMT
Source: global traffic HTTP traffic detected: GET /en/about/copyright/_jcr_content/root/main-container/container/image_copy.coreimg.82.1360.png/1665717485823/logo-cc.png HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/en/about/copyrightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_mygov_lockup.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/en/about/copyrightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "bb01-61ef95c825800"If-Modified-Since: Tue, 06 Aug 2024 01:03:28 GMT
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_x.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/en/about/copyrightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "18d-61ef95c825800"If-Modified-Since: Tue, 06 Aug 2024 01:03:28 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH37bccdc1c1507a2f2318eb949d0233eb.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.min.ACSHASH0a6aff292f5cc42142779cde92054524.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_you_tube.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/en/about/copyrightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "295-61ef95c825800"If-Modified-Since: Tue, 06 Aug 2024 01:03:28 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/servicesaustralia-fed/clientlibs/imported.min.ACSHASH20a1bb90d979328008a55bc417ce6374.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/copyrightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "1bc26f-615dabc91f5c0"If-Modified-Since: Thu, 11 Apr 2024 23:44:31 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/search-icon-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/clientlib-base.min.ACSHASH98a8abb085fcaaaa7c2e1638efc0298f.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/copyrightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "a026-61b5adada2540"If-Modified-Since: Thu, 20 Jun 2024 23:41:33 GMT
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//expand_less.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_mygov_lockup.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_x.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /ee/or2/v1/identity/acquire?configId=9d939e7a-72c7-4f8b-98a7-f7f59db157a7&requestId=e3ef686b-b126-4830-aee3-6c65b2739cd1 HTTP/1.1Host: adobeedge.my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /en/about/copyright/_jcr_content/root/main-container/container/image_copy.coreimg.82.1360.png/1665717485823/logo-cc.png HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_you_tube.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/servicesaustralia-fed/clientlibs/imported.min.ACSHASH20a1bb90d979328008a55bc417ce6374.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//expand_less.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/login_white_24dp.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "282-5f5f28f341840"If-Modified-Since: Thu, 02 Mar 2023 22:43:37 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/icon-info-white.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "613-5f5f28f341840"If-Modified-Since: Thu, 02 Mar 2023 22:43:37 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/Close%20@16.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "237-5f5f28f341840"If-Modified-Since: Thu, 02 Mar 2023 22:43:37 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-down-black.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "451-5f5f28f341840"If-Modified-Since: Thu, 02 Mar 2023 22:43:37 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-right-grey.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "d7-5f5f28f341840"If-Modified-Since: Thu, 02 Mar 2023 22:43:37 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/clientlib-base.min.ACSHASH98a8abb085fcaaaa7c2e1638efc0298f.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/41be85f0af70/RC09c576cc25cf4c6e88a133520d7a94a7-source.min.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/copyrightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "28e-61e35d4e2d780"If-Modified-Since: Sat, 27 Jul 2024 07:46:54 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/login_white_24dp.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/icon-info-white.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/Close%20@16.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-down-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-right-grey.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/small/ico-sign-in.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/profile-summary-icons/ico-tile-profile.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/small/ico-home.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/small/ico-browse.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/small/ico-search.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/small/ico-help.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/41be85f0af70/RC09c576cc25cf4c6e88a133520d7a94a7-source.min.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "28e-61e35d4e2d780"If-Modified-Since: Sat, 27 Jul 2024 07:46:54 GMT
Source: global traffic HTTP traffic detected: GET /en/about/help HTTP/1.1Host: beta.my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /en/about/help HTTP/1.1Host: my.gov.auConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH5a2d8fac56ded401d5aa5251064ef9ad.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "2dc49-61f348dadc500"If-Modified-Since: Thu, 08 Aug 2024 23:40:36 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-info/clientlibs/mygov.info.breadcrumb.min.ACSHASHcee3f81f7fb838f5fb63e7f2c1c716d6.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "cb-61b5acbe43080"If-Modified-Since: Thu, 20 Jun 2024 23:37:22 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH37bccdc1c1507a2f2318eb949d0233eb.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "650e0-61f348dadc500"If-Modified-Since: Thu, 08 Aug 2024 23:40:36 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.common.footer.min.ACSHASH1c1c363fe25f5b2160584a116fe09aec.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "209-615dabcfcc580"If-Modified-Since: Thu, 11 Apr 2024 23:44:38 GMT
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/images/brand/logos/myGov-logo-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/servicesaustralia-fed/clientlibs/imported.min.ACSHASH20a1bb90d979328008a55bc417ce6374.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "1bc26f-615dabc91f5c0"If-Modified-Since: Thu, 11 Apr 2024 23:44:31 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/clientlib-base.min.ACSHASH98a8abb085fcaaaa7c2e1638efc0298f.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "a026-61b5adada2540"If-Modified-Since: Thu, 20 Jun 2024 23:41:33 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.common.pagepoll.min.ACSHASHeb75499275247e46fe94db978ee0012f.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.min.ACSHASH0a6aff292f5cc42142779cde92054524.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/images/brand/logos/myGov-logo-cobranded-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-right-black.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_mygov_lockup.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "bb01-61ef95c825800"If-Modified-Since: Tue, 06 Aug 2024 01:03:28 GMT
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_x.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "18d-61ef95c825800"If-Modified-Since: Tue, 06 Aug 2024 01:03:28 GMT
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_you_tube.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "295-61ef95c825800"If-Modified-Since: Tue, 06 Aug 2024 01:03:28 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/clientlib-base.min.ACSHASH98a8abb085fcaaaa7c2e1638efc0298f.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/Close%20@16.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "237-5f5f28f341840"If-Modified-Since: Thu, 02 Mar 2023 22:43:37 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/icon-info-white.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "613-5f5f28f341840"If-Modified-Since: Thu, 02 Mar 2023 22:43:37 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH37bccdc1c1507a2f2318eb949d0233eb.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/servicesaustralia-fed/clientlibs/imported.min.ACSHASH20a1bb90d979328008a55bc417ce6374.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//expand_less.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/login_white_24dp.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "282-5f5f28f341840"If-Modified-Since: Thu, 02 Mar 2023 22:43:37 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/v2/clientlibs/core.wcm.components.commons.datalayer.v2.min.ACSHASH1e0136bad0acfb78be509234578e44f9.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "ad1-61b5adaf8a9c0"If-Modified-Since: Thu, 20 Jun 2024 23:41:35 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/acdl/core.wcm.components.commons.datalayer.acdl.min.ACSHASHbf921af342fd2c40139671dbf0920a1f.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "7fc3-61b5adaac5e80"If-Modified-Since: Thu, 20 Jun 2024 23:41:30 GMT
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//expand_less.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/search-icon-black.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "2ff-5f5f28f341840"If-Modified-Since: Thu, 02 Mar 2023 22:43:37 GMT
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_mygov_lockup.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-right-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_x.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_you_tube.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/Close%20@16.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-down-black.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "451-5f5f28f341840"If-Modified-Since: Thu, 02 Mar 2023 22:43:37 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-right-grey.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "d7-5f5f28f341840"If-Modified-Since: Thu, 02 Mar 2023 22:43:37 GMT
Source: global traffic HTTP traffic detected: GET /etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/41be85f0af70/RC09c576cc25cf4c6e88a133520d7a94a7-source.min.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "28e-61e35d4e2d780"If-Modified-Since: Sat, 27 Jul 2024 07:46:54 GMT
Source: global traffic HTTP traffic detected: GET /ee/or2/v1/identity/acquire?configId=9d939e7a-72c7-4f8b-98a7-f7f59db157a7&requestId=8925a42e-9dd5-46e1-9138-48ba2e4ba234 HTTP/1.1Host: adobeedge.my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/icon-info-white.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/login_white_24dp.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/v2/clientlibs/core.wcm.components.commons.datalayer.v2.min.ACSHASH1e0136bad0acfb78be509234578e44f9.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/small/ico-sign-in.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/profile-summary-icons/ico-tile-profile.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/small/ico-home.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/small/ico-browse.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/small/ico-search.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/small/ico-help.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/acdl/core.wcm.components.commons.datalayer.acdl.min.ACSHASHbf921af342fd2c40139671dbf0920a1f.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/search-icon-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-down-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: beta.my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-right-grey.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/41be85f0af70/RC09c576cc25cf4c6e88a133520d7a94a7-source.min.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "28e-61e35d4e2d780"If-Modified-Since: Sat, 27 Jul 2024 07:46:54 GMT
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: my.gov.auConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH5a2d8fac56ded401d5aa5251064ef9ad.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "2dc49-61f348dadc500"If-Modified-Since: Thu, 08 Aug 2024 23:40:36 GMT
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/images/brand/logos/myGov-logo-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/images/brand/logos/myGov-logo-cobranded-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/servicesaustralia/clientlibs/clientlib-redirect.min.ACSHASH6292d4787f55021f269dedbcdc020259.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.common.footer.min.ACSHASH1c1c363fe25f5b2160584a116fe09aec.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "209-615dabcfcc580"If-Modified-Since: Thu, 11 Apr 2024 23:44:38 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH37bccdc1c1507a2f2318eb949d0233eb.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "650e0-61f348dadc500"If-Modified-Since: Thu, 08 Aug 2024 23:40:36 GMT
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_mygov_lockup.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "bb01-61ef95c825800"If-Modified-Since: Tue, 06 Aug 2024 01:03:28 GMT
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_x.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "18d-61ef95c825800"If-Modified-Since: Tue, 06 Aug 2024 01:03:28 GMT
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_you_tube.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "295-61ef95c825800"If-Modified-Since: Tue, 06 Aug 2024 01:03:28 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/servicesaustralia/clientlibs/clientlib-redirect.min.ACSHASH6292d4787f55021f269dedbcdc020259.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /en/_jcr_content/root/main-container/white-container/sign_in_teaser.coreimg.82.1360.jpeg/1682288755076/mother-with-school-age-child.jpeg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH37bccdc1c1507a2f2318eb949d0233eb.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.min.ACSHASH0a6aff292f5cc42142779cde92054524.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/servicesaustralia-fed/clientlibs/imported.min.ACSHASH20a1bb90d979328008a55bc417ce6374.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "1bc26f-615dabc91f5c0"If-Modified-Since: Thu, 11 Apr 2024 23:44:31 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/clientlib-base.min.ACSHASH98a8abb085fcaaaa7c2e1638efc0298f.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "a026-61b5adada2540"If-Modified-Since: Thu, 20 Jun 2024 23:41:33 GMT
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//expand_less.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/login_white_24dp.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "282-5f5f28f341840"If-Modified-Since: Thu, 02 Mar 2023 22:43:37 GMT
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_mygov_lockup.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/icon-info-white.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "613-5f5f28f341840"If-Modified-Since: Thu, 02 Mar 2023 22:43:37 GMT
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_x.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/Close%20@16.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "237-5f5f28f341840"If-Modified-Since: Thu, 02 Mar 2023 22:43:37 GMT
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_you_tube.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/v2/clientlibs/core.wcm.components.commons.datalayer.v2.min.ACSHASH1e0136bad0acfb78be509234578e44f9.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "ad1-61b5adaf8a9c0"If-Modified-Since: Thu, 20 Jun 2024 23:41:35 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/clientlib-base.min.ACSHASH98a8abb085fcaaaa7c2e1638efc0298f.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/servicesaustralia-fed/clientlibs/imported.min.ACSHASH20a1bb90d979328008a55bc417ce6374.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/acdl/core.wcm.components.commons.datalayer.acdl.min.ACSHASHbf921af342fd2c40139671dbf0920a1f.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "7fc3-61b5adaac5e80"If-Modified-Since: Thu, 20 Jun 2024 23:41:30 GMT
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//expand_less.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/search-icon-black.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "2ff-5f5f28f341840"If-Modified-Since: Thu, 02 Mar 2023 22:43:37 GMT
Source: global traffic HTTP traffic detected: GET /en/_jcr_content/root/main-container/white-container/sign_in_teaser.coreimg.82.1360.jpeg/1682288755076/mother-with-school-age-child.jpeg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/icon-info-white.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-right-black.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "193-5f5f28f341840"If-Modified-Since: Thu, 02 Mar 2023 22:43:37 GMT
Source: global traffic HTTP traffic detected: GET /en/services/work/currently-employed/tax-when-you-work/getting-ready-for-tax-time/_jcr_content/_cq_featuredimage.coreimg.82.1360.jpeg/1718674836196/getting-ready-for-tax-time-feature-tile.jpeg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /en/about/privacy-and-security/mygov-scams/_jcr_content/_cq_featuredimage.coreimg.82.1360.jpeg/1724391514972/mygov-scams.jpeg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/Close%20@16.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /en/about/help/mygov-website/sign-in-to-mygov/use-passkeys/_jcr_content/_cq_featuredimage.coreimg.82.1360.jpeg/1723785035216/mobile-with-sign-in-screen.jpeg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/login_white_24dp.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/v2/clientlibs/core.wcm.components.commons.datalayer.v2.min.ACSHASH1e0136bad0acfb78be509234578e44f9.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-down-black.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "451-5f5f28f341840"If-Modified-Since: Thu, 02 Mar 2023 22:43:37 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/acdl/core.wcm.components.commons.datalayer.acdl.min.ACSHASHbf921af342fd2c40139671dbf0920a1f.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /ee/or2/v1/identity/acquire?configId=9d939e7a-72c7-4f8b-98a7-f7f59db157a7&requestId=7749a61e-0f89-4fb0-b45c-c0c4ee709b73 HTTP/1.1Host: adobeedge.my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-right-grey.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "d7-5f5f28f341840"If-Modified-Since: Thu, 02 Mar 2023 22:43:37 GMT
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/search-icon-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-right-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-down-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/small/ico-sign-in.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/41be85f0af70/RC09c576cc25cf4c6e88a133520d7a94a7-source.min.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "28e-61e35d4e2d780"If-Modified-Since: Sat, 27 Jul 2024 07:46:54 GMT
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/profile-summary-icons/ico-tile-profile.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/small/ico-home.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/small/ico-search.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/small/ico-browse.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /content/dam/mygov/icons/small/ico-help.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-right-grey.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /en/about/help/mygov-website/sign-in-to-mygov/use-passkeys/_jcr_content/_cq_featuredimage.coreimg.82.1360.jpeg/1723785035216/mobile-with-sign-in-screen.jpeg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/41be85f0af70/RC09c576cc25cf4c6e88a133520d7a94a7-source.min.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358If-None-Match: "28e-61e35d4e2d780"If-Modified-Since: Sat, 27 Jul 2024 07:46:54 GMT
Source: global traffic HTTP traffic detected: GET /las/mygov-login?execution=e1s2 HTTP/1.1Host: login.my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PD_STATEFUL_aaa1d6bc-31d2-11e6-b102-0050568e537f=%2Fmygov; BIGipServerHBZK2i12N308Oa3l35yEhg=!13I3OqqGq8NbSbmGbIznOHjqJgmvm+jjnyYSQRIHEugtqhggKO1rCV0X+keo7co4Oco1PeWmtJuhfg==; _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358
Source: global traffic HTTP traffic detected: GET /las/mygov-login HTTP/1.1Host: login.my.gov.auConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358; BIGipServerHBZK2i12N308Oa3l35yEhg=!mV70GH1/GcFPrcGGbIznOHjqJgmvm5EiVLka8LMDQ1vWr1biYIzwUhX71YvmcPcXuXQns+KoTG0vKg==; PD_STATEFUL_aaa1d6bc-31d2-11e6-b102-0050568e537f=%2Flas; JSESSIONID=0000V1W_vk3JeKKlwPKhaQnS7BH:1eb5efhcq
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: login.my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.my.gov.au/las/mygov-loginAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358; PD_STATEFUL_aaa1d6bc-31d2-11e6-b102-0050568e537f=%2Flas; JSESSIONID=0000V1W_vk3JeKKlwPKhaQnS7BH:1eb5efhcq; BIGipServerHBZK2i12N308Oa3l35yEhg=!SUUtiZQvAS3jN/WGbIznOHjqJgmvmzQRTQ/6Ycd0RZwGXXWoUUiC81PmfAgzMoNDpAWkzOoTIbRQVg==
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: login.my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.335728157.1724799052; _gid=GA1.3.1015583579.1724799052; _dc_gtm_UA-167014118-1=1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=or2; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY3MzA1NzYwOTQ1NTQ5NDk2MDUzNDI1ODQ3NzkwMTY2Mzk2MzM1OFISCNzco7CZMhABGAEqA09SMjAA8AHc3KOwmTI=; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|73057609455494960534258477901663963358; JSESSIONID=0000V1W_vk3JeKKlwPKhaQnS7BH:1eb5efhcq; BIGipServerHBZK2i12N308Oa3l35yEhg=!QifKQFL8COX07CiGbIznOHjqJgmvm4JmIsAIM5c4HGyOn83iXis9FVuFlYYFWNhT9MbNFxqcVtvNEw==; PD_STATEFUL_aaa1d6bc-31d2-11e6-b102-0050568e537f=mygov
Source: global traffic HTTP traffic detected: GET /blog/wp-content/builds/app/smserror.php HTTP/1.1Host: onoff.vnConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_155.2.dr, chromecache_192.2.dr String found in binary or memory: <gui-nav-item href="https://www.youtube.com/user/mygovau" anchor-aria-label="YouTube" icon-only-name="logo_you_tube" target="_blank" rel="noopener noreferrer"></gui-nav-item> equals www.youtube.com (Youtube)
Source: chromecache_177.2.dr, chromecache_147.2.dr String found in binary or memory: <gui-nav-item href="https://www.youtube.com/user/mygovau" anchor-aria-label="YouTube" icon-only-name="logo_you_tube" target="_blank" rel="noopener noreferrer"></gui-nav-item> equals www.youtube.com (Youtube)
Source: chromecache_135.2.dr String found in binary or memory: M.getElementsByTagName("iframe"),ma=R.length,la=0;la<ma;la++)if(!u&&c(R[la],H.Ee)){TI("https://www.youtube.com/iframe_api");u=!0;break}})}}else G(v.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},t,u=!1;Y.__ytl=n;Y.__ytl.C="ytl";Y.__ytl.isVendorTemplate=!0;Y.__ytl.priorityOverride=0;Y.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
Source: chromecache_139.2.dr, chromecache_135.2.dr String found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Vj:function(){e=Bb()},md:function(){d()}}};var hc=ja(["data-gtm-yt-inspected-"]),sC=["www.youtube.com","www.youtube-nocookie.com"],tC,uC=!1; equals www.youtube.com (Youtube)
Source: chromecache_139.2.dr, chromecache_135.2.dr String found in binary or memory: var FB=function(a,b,c,d,e){var f=yz("fsl",c?"nv.mwt":"mwt",0),g;g=c?yz("fsl","nv.ids",[]):yz("fsl","ids",[]);if(!g.length)return!0;var k=Dz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);O(121);if(m==="https://www.facebook.com/tr/")return O(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!my(k,ny(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: onoff.vn
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: login.my.gov.au
Source: global traffic DNS traffic detected: DNS query: my.gov.au
Source: global traffic DNS traffic detected: DNS query: adobedc.demdex.net
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: adobeedge.my.gov.au
Source: global traffic DNS traffic detected: DNS query: beta.my.gov.au
Source: unknown HTTP traffic detected: POST /LoginServices/main/rb_6de8e2e9-6719-45b3-86be-7effcb9f6525?type=js3&sn=v_4_srv_-2D15_sn_FHCO5GHGHQUM21B1NLBP7CLOF84L4CGD&svrid=-15&flavor=post&vi=KHNPCEPICCIQTFHSKKHAHAUUHIAUWHAM-0&modifiedSince=1664408259780&rf=https%3A%2F%2Fonoff.vn%2Fblog%2Fwp-content%2Fbuilds%2Fapp%2Fsmserror.php&bp=3&app=5f15dc81410a75c1&crc=1686018697&en=gpalpirq&end=1 HTTP/1.1Host: onoff.vnConnection: keep-aliveContent-Length: 391sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://onoff.vnSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onoff.vn/blog/wp-content/builds/app/smserror.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=t364el1bonrd1makv1uh5v4bdb; dtCookie=v_4_srv_-2D15_sn_FHCO5GHGHQUM21B1NLBP7CLOF84L4CGD; rxVisitor=17247990308387SHVA4NQCHUL039EJT7C09GG220MJV1V; dtPC=-15$399030832_733h1vKHNPCEPICCIQTFHSKKHAHAUUHIAUWHAM-0e0; dtLatC=1388; dtSa=-; rxvt=1724800830879|1724799030850
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundserver: nginx/1.18.0 (Ubuntu)date: Tue, 27 Aug 2024 22:50:36 GMTcontent-type: text/html; charset=UTF-8transfer-encoding: chunkedexpires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-revalidate, max-age=0link: </blog/wp-json/>; rel="https://api.w.org/"x-backend-id: live_onoff_be/172.20.2.147:80connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundserver: nginx/1.18.0 (Ubuntu)date: Tue, 27 Aug 2024 22:50:38 GMTcontent-type: text/html; charset=utf-8content-length: 198x-dns-prefetch-control: offx-frame-options: SAMEORIGINstrict-transport-security: max-age=15552000; includeSubDomainsx-download-options: noopenx-content-type-options: nosniffx-xss-protection: 1; mode=blockcontent-security-policy: default-src 'none'vary: Accept-Encodingx-backend-id: live_onoff_be/172.20.2.147:80connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundserver: nginx/1.18.0 (Ubuntu)date: Tue, 27 Aug 2024 22:50:40 GMTcontent-type: text/html; charset=utf-8content-length: 198x-dns-prefetch-control: offx-frame-options: SAMEORIGINstrict-transport-security: max-age=15552000; includeSubDomainsx-download-options: noopenx-content-type-options: nosniffx-xss-protection: 1; mode=blockcontent-security-policy: default-src 'none'vary: Accept-Encodingx-backend-id: live_onoff_be/172.20.2.147:80connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundserver: nginx/1.18.0 (Ubuntu)date: Tue, 27 Aug 2024 22:50:42 GMTcontent-type: text/html; charset=utf-8content-length: 198x-dns-prefetch-control: offx-frame-options: SAMEORIGINstrict-transport-security: max-age=15552000; includeSubDomainsx-download-options: noopenx-content-type-options: nosniffx-xss-protection: 1; mode=blockcontent-security-policy: default-src 'none'vary: Accept-Encodingx-backend-id: live_onoff_be/172.20.2.147:80connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:49 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 24145882259ee3aa55cb95d62adb00ea.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: X7-usaqMjLS-looAzYRXT1dfY5hnkEQ6dhn4GH53ABD605EGub7T5w==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:49 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 d53a72f970327ac790782b2a7692e5f6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 0xJ9i3rIALhW1A5akiTk-LNSmcjtkBFFtD50cBs_PgZjFeKkOsOY-w==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:49 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 1c1b06236faf26f915b464406875de12.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: KzhP5HmhvORDwykv2sbKrllhR1p1ZFpS5_PrWvoMlOR4kkeFatdtOw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:49 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 fa7c071d9391a32eff94728584435f34.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: ugcD7B04Ig66EUYs7TlWmB7__74W8urNkZRdirFUXTh2AMDy2jjtfw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:50 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 9a81383d5a4095cd87ee33985e4b2bf8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: j3w4iF_l-NovlV1RjF8sx5RyI1HEUKAu9pCHIbar7WMaD3WPx4R9yA==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:51 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 809aab597f9b26cadc42a1c11dd373d8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: kr1cECffmyMMQXpCd_WEe-WnJLj7aeobf-465XYnO1HLqsyvvxlwwg==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:51 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 58b391c0bc32913049841b1b8cd9053a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: u78d_0LxqqWhkEPkwB8hZdY_lZGVzA5tURQSTf0wf_jyjVLFyWiHPg==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:51 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 1c1b06236faf26f915b464406875de12.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 96c7VkIFTjgEhk04zexhN4ldBPZAln4pCtMTEDyKfsUGaWFtz6-zxw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:51 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 8e6f6d7e57b70cc43be20c132da08b18.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: I2eRg_3uuz4gGrDJCaP7_H95lhR-iUVpnbQddJmpsS7_gc-rfAeP1g==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:52 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 3c5b664ba8ab85923bc039b2acf98430.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: iuvv5EiI1_xh4YeuIcRxzLUvKckQJ2IQV80gWCICk3lVPfTPChi73w==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:52 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 7c0d1e5d9f8346ae6627430911337f42.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: ZKaEsiZSCPADtm5HqhoxfrFQkbMSFzPhJUWnomIxIRnnejIVjLyUqQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:52 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 9a81383d5a4095cd87ee33985e4b2bf8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: rt6Mf6ynNiLzCEJXDtoEc5VJvO7F85XTZjGIvTO809fSWoUWcvGP3g==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:52 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 8e6f6d7e57b70cc43be20c132da08b18.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: XdqJ0ZatmuwIuwdlv58rM_ZVLNvTLvSiPvdw6zuY8lAW2AP0s7ujmQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:53 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 24f924c22589fd0429b4463876b2c576.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: rc-XgEB7gfl-9zutgAbrT-QgbmtI_iD9bukPDmRmlJNlET8vZz8ecw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:53 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 20048fca6de376fc3e9a3975b6f01be4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: vwTlQKUWA5-nRHP4NV9juCnkEDH1iLeK_DHVJINLYarCD_n1kzGHNQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:54 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 05f3f10124c24e16ce708020c976c78a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: nQFTGlsm1fSaazlX66sykFPiznfCmBKUJ_chAbRQnvRreURL0sF0sg==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:54 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 809aab597f9b26cadc42a1c11dd373d8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: M5UPyVT3kIJvTmqkdPiaPaPNwkYpuIXqE_bWODLg_QyDf9P-TSLuLQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:54 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 ba01234d30a5778423f79c0c58d283ce.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: KU-wv5JJuovu1GlDLUyx3OE5y7nHI5UwDd4VgqdA0i8Nfpm43-aHBg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: ac5ab77e-e4f6-4801-b7db-2074cb87df0fvary: Origindate: Tue, 27 Aug 2024 22:50:54 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:54 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 0df834b214e5d5be3767a579b1941edc.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 5dtRhlXdj2m7MIuZXi7Pwho1kWr_J-yyS58Ud-f5RDoeBcQ_NqCMkw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:54 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 04ddc2ad740f178bb6e0e07dc16f9744.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: l05ufSIXe8j9lPS1oHcJHizx-STZZycO5ROUhqwlLc1-qfaj7_VIPg==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:55 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 012634059e5295fc11d3d3daf0b68c7e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: iGYXkn1TfpzGWw4RFRlGvQRn6nWwMTgXtk49_4MV-GBrB0N297pcFA==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:55 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 e71625290a8b18b90edbfcbc81303596.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: lFIA68kMwOPXXeTPYCJgK96tUVVJQ0Ld-_gLZzDK1txol7pn-d0k_Q==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:55 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 04ddc2ad740f178bb6e0e07dc16f9744.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: eizOQpP2h-dNAs5h5brUvUA9mUKwIa_v0Va-UGYebFaGuttmpVg3lg==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:56 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 2be97027a80b483d863e32bd7fe334e2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: tMvbQ_9K-v1DprYO0ngyTvmTsMk7swQVX_IeO7Eql6YfJDGaqM5agg==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:56 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 f6b9514ab9239076a9af0bb69d273eb8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: I7Dj786X7oI1f7yE-g9TqowTIvGa2nEd684RiOrxBK5kpARfLUTibw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:56 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 0df834b214e5d5be3767a579b1941edc.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: bBAgUsY83s7iQjhC3YDYXmZTUEQCanJ52omGdHcCC11WHgYGr3Q_AA==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:59 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 012634059e5295fc11d3d3daf0b68c7e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: A0i_lTheiKOyPrYPyReAk1gDyPy4J7X-n1Vf8R1lSa8Y8Z-NhZC1vw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:59 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 cda23f0bbfe83784416efeada1ac1cf8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: iSZg9hk98FciLjCr9I9576iL8msgFaRB2oSn60Rp9s2rk7dIv-9Edw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:59 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 8c6af47a034eacd38f7f934dfc1eaa40.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: oxP77Ez6JPFmjITbJ9IswSpbreaUorI-QSw5h8flgq2a1bUxs5WT4w==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:50:59 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 1c1b06236faf26f915b464406875de12.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: IpyqoGJH7AKn_A_NTTf1kAItBfrDinxXkophIoRNrR8REPKaBozWvg==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:00 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 ae0d2a327c332a4081a71ea179abdd70.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: xK426JHKaq4YIwYF4_NPsbdapM3WleMDXN90EKmU3yxO5NAB157qTA==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:00 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 eefbd9216704235f6900c0fa85615204.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: M_MPRMzoDCmFxPH-OXxal12u-gIkh2g1TwVOSkXF8FdgZDCckTZqrw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:00 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 3237261dc7a40dff5065abc108a85afa.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: PCSMfKKjYSVrxGnoewv8ORI8DUJU_Oa06hNKVMIwrLDybQL2pWWCQw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:00 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 9a81383d5a4095cd87ee33985e4b2bf8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: DTQmhobMpU5V-E491voYVld6G_1ugy1NXDla_X-DrGM8229XLPEntA==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:01 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 0b7cb67940347be0c4ee6f93e9091938.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: hMcRdf5GHcDmqeteRg72qCCWQsvUSCZZ6XKElljcKAjB4DIcYcauFg==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:01 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 809aab597f9b26cadc42a1c11dd373d8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: EbSDgvDLjzviKOngg3hA4xl6W-QLjX6Qx2lDcvk-iee1I8Urs7vq-Q==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:01 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 e71625290a8b18b90edbfcbc81303596.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: NSuxqJZxNA4r3Xhlhwfh1QLq6zKM_TDnZfsE6JdsvIJvbWOZuLCvEA==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:01 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 1e604122efa69acb57f0b5ccc10d9de6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: st8b1wo8oso-p6JsK69NLM6KsJK_tWXdmYLXcrbCr5YKh58bH2nkSQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:01 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 95e331271d583b113f2793246bc6205c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: t1dO7WrtrC_MZowGfvmm0FTXzQ_Sz5HVIa1oviBgwGLqkAFNNTUbZQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:02 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 eefbd9216704235f6900c0fa85615204.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: zZ6zZyXtffyXGZCXVGg5OQWp3oRGiJPQWF04wAqXQ6Jj8ipvSUfaFQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:02 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 20048fca6de376fc3e9a3975b6f01be4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: dWT6m3v5IJ4ZeF-EmbOPFn6vUCGkADl5EQmWfYJGKqumimktp6nXOA==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:02 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 7333604337e68c1ea3a1a85e9b6be668.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: yL9HaY7Z48d2ujR4Y6rToeeHIDvMh2jUWo6DeIdMMBTX0jtAxEbI1w==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: e3ef686b-b126-4830-aee3-6c65b2739cd1vary: Origindate: Tue, 27 Aug 2024 22:51:01 GMTx-konductor: N/Ax-adobe-edge: OR2;9server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:03 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 7333604337e68c1ea3a1a85e9b6be668.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: NqSvhOxxF-i1dqa7-OLcFaiSA4l4-YECUC6KGDOHhF_ObgSVpqCelw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:03 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 1c1b06236faf26f915b464406875de12.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: NSQYZEIlAqHF7SoWkxNvqZ0VHnA7A0Uz4Bs5Ks4ASC1Csr-mTe2Q0w==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:03 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 fa7c071d9391a32eff94728584435f34.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 9QeEmTY-uM_uMkCAQZI87xWeQYUrtrDt1TSoe8v4FQAR2YxoXZbK-A==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:03 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 1c1b06236faf26f915b464406875de12.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: b3FvOENRSbagv7lycpvXQnWYW11LUTUYL5e9C2nizE6uefXK-sDE4A==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:03 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 3237261dc7a40dff5065abc108a85afa.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: Oo3ZNW5Bv9Z4RK5i0Yvbm5SrPAqO-I9E3VoSvKyD6Ddz8uXIwTUsSA==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:03 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 eefbd9216704235f6900c0fa85615204.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: wyzfGcFnNnC24a-sNVa9q6pVpJxWmSQQ8l6NxlZn8Qg5HhvKdGiYRg==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:04 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 cda23f0bbfe83784416efeada1ac1cf8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: xxx14D1GUa7qO_olACYoE_9ELK9X1B5gxhWOOhWUIepH4P-QmfQoSw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:04 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 fa7c071d9391a32eff94728584435f34.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 2WH0qXTFGsZSPojVZxtFn7D3wbDiHn7N8yLY_Ve3hbw1evWbiQNF0Q==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:04 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 7333604337e68c1ea3a1a85e9b6be668.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: rNUnICImoiP2dan4P_h483HnPiEPm3fUqxz0Ow6JHjk5N8YMxNqKng==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:04 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 1c1b06236faf26f915b464406875de12.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 4e4ldQpcaArArQR0Zmf_b0BmBH4sA1a1GRAYvCgfgscRijivUq4HPQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:04 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 bb69678e2a9bd96a2b2aa070ba9687a4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: rybvNBdW6eZcXD-adJopxb5JWl5e91zKwZGSwadLKTqx0RAqBQb_aw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:10 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 7333604337e68c1ea3a1a85e9b6be668.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: dFohV66v2zhMXJ8IvVoatoRpS5vA0ExO-AKWBGQFh9-M209oUDwZgA==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:10 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 fa7c071d9391a32eff94728584435f34.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: czMhSzcJG4zcsfd38D9kPwYJFjwYugEFyluAFZgvZO3WJp7MQ8UJCQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:10 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 7cc8e1a489398403da487298ad363b2a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 7bIa0iVfGEvT9WpYky8ebroiev3xLvsbwdLZadUFUp6sWactC36bvg==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:10 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 58b391c0bc32913049841b1b8cd9053a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: ABx1XGcnQ6wEEyLSX2dR5iGd8WlB8uV1g6OoQuBalj_Y7vJgJRA8ow==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:12 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 95e331271d583b113f2793246bc6205c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: oIey41CKQ4owdwxpi7MjBAWFME0bxUwwJm2aMHie1XEguAsiQ_lvAw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:12 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 0df834b214e5d5be3767a579b1941edc.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 6CcPOKamvO0qm7KRcivkbTdUwOt07tPgn5n37YcYgW5Y_uDxUyKeDA==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:12 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 7cc8e1a489398403da487298ad363b2a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: xJU5TcXBrSNabhTdRGOSKiE3f7Y0j5qmsA6u1NSURsjVCaEr9l_Usg==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:12 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 24f924c22589fd0429b4463876b2c576.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: xWvrN2Bgxq91Thsm-U_zWC3Y1RHVrPftWJGNsgaEoAi3fUbTwQxALQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:14 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 cda23f0bbfe83784416efeada1ac1cf8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: CZ61gVvKo5i5Z5Cacv17oSlQk4khK93TMmNsbp-mKKS9Ls5eaamAJw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:14 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 705c998367f4340ee8f7d23508c84626.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: gDdVkxuPitQd2ADM0KoBTHqkUpoE-yTEsqmwW6mbTpWl3bY1FW2Xsw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:14 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 8e6f6d7e57b70cc43be20c132da08b18.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: QJYEi0q9MAlRPR5KUL8C8gY5K3FuWOP4kyDhQ0EeFl6WeGBaWzFqNw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:14 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 05f3f10124c24e16ce708020c976c78a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 630g71_bieFr7toChWNXEaU6wWyDaFBWAmdM3Vo8PiTjJntorDJbsA==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:14 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 eefbd9216704235f6900c0fa85615204.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: D2PrsRixQ_hzfUudSFhtFIiWRbSPPCgpXlqTXh_mrgbIDPRl3_JxvA==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:14 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 e71625290a8b18b90edbfcbc81303596.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: BMiwSJgp3dK350taPU984Fc9eGoSrLmflCy5WE5m5NlEtw9sZiVCfA==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:14 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 fa7c071d9391a32eff94728584435f34.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: QVGueDIIJcQ_ffIncBibPFxWoAsI6dj4jz8-vbmavM6tf2g9rE4X8g==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:14 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 bb69678e2a9bd96a2b2aa070ba9687a4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: w8e8lBOqdZFFy7siRrX4EuAtke96jbAnK5BXMHFkhkKcNKd54POtow==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:14 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 8e6f6d7e57b70cc43be20c132da08b18.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: F_yzj2WMTRbyPUCPrpnERfQTbPKt2JI3CzinpmjjU_5OUYsky7UL5Q==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:15 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 9a81383d5a4095cd87ee33985e4b2bf8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: kQ6r5AGFQy8E-rYKriWh9WQFNlowQmVAelsIjag5ivuD-7HanIb6dw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:15 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 1b7d5366c33b2955ce3e4c9398a0f058.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: bPCuroZjmBQK4AE2ahp7FyFQgY9p4_WX5K9D7m0MWTp8cJzMwDugYw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:15 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 d53a72f970327ac790782b2a7692e5f6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: eUeDfFI9LLx_F0fsv_6YIapBAU8_VuOqsG6w04VDxcnEjix7rOLBvg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 8925a42e-9dd5-46e1-9138-48ba2e4ba234vary: Origindate: Tue, 27 Aug 2024 22:51:14 GMTx-konductor: N/Ax-adobe-edge: OR2;9server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:15 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 8e6f6d7e57b70cc43be20c132da08b18.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: VBlGzsqStMY4uYk-vcYYlu1LhDELJapWQGuyDD9bYiaDiKq5sTZseg==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:15 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 0df834b214e5d5be3767a579b1941edc.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: -_BcivkMYAkcGjDsTduVWuYVTjlDA6dtpIhqCln8UofW82yyCMYSBw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:15 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 fa7c071d9391a32eff94728584435f34.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 46Vu41_xzEn43aozXMcMpHQK5teRVvDpACosrmAtRfiGO68aV23r6w==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:15 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 1e604122efa69acb57f0b5ccc10d9de6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: K480_QXvRM5hf6m0PcTrT-IaPAq0rJrtxfphriOSh69jK2h40be5pw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:15 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 8c6af47a034eacd38f7f934dfc1eaa40.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: Ut519_gAKJY7CxgJ6Jcb8jwu107stAjNwTPM7dkvhapPG5hJ2UJmDw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:16 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 809aab597f9b26cadc42a1c11dd373d8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: VapKp-0ntiJbTQYpufcB6t-oVNZt9yEYqKqdF9e0jC_s6iyam80m3w==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:16 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 95e331271d583b113f2793246bc6205c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: b2WB0TlEBGLxfs9bzQhwzljw7S9OpyKPXyblGkYKgJYoOjvzeqmvOg==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:19 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 1b7d5366c33b2955ce3e4c9398a0f058.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: OusMf0YjLC_mW-yK-akb5_gMFAawhdaXeLUj2D19FiuRTdjQb7bUYw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:19 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 bec13cdbd4d650c71ed35e5a7991d3ca.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: K3SVAAkGkWumq3E6fZ0PMG_RIsb5a3iHoXn-yYZK1FnvM77TTi6TWw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:20 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 9a81383d5a4095cd87ee33985e4b2bf8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: lS1rUtTAopEMCWqYVpFIW_WJqKxOG4NHxyZTTH08wA1HwSFJbc4SkQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:20 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 8e6f6d7e57b70cc43be20c132da08b18.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 93RMmT4Rl7tVuhe4z8HPzrtvbgJpozX4pV3ZR9Tjx2aWL7bGUPzOxw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:20 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 58b391c0bc32913049841b1b8cd9053a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: LC8Yw-EkA4XjiGyFNbQkqfw_y-BLcpoz1Dcf0jvvTNmr7ihdfJVizA==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:20 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 58b391c0bc32913049841b1b8cd9053a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: OG2tQovXK8TRU5apsOkL16EY3YauMYhw6IhxLpitH6KQan3LW61Gtw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:21 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 809aab597f9b26cadc42a1c11dd373d8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: m0Zu6du5JvLBJH1RarQyQX88gQt5lyIZ-gy6P6i2PHMNa2FF4zgJCg==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:21 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 809aab597f9b26cadc42a1c11dd373d8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: GME5IfMvidLsOIxOVm_9CIulX9l1D0gSByEUep7qgg1InkOY8RKr4w==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:21 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 7333604337e68c1ea3a1a85e9b6be668.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: PnH8XwkG093DaP4B5tXcWM18C-eZ9ji1bmXuLn1Ebjb-HGXjf5uUKA==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:21 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 58b391c0bc32913049841b1b8cd9053a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 0MWfVbbDdyhsyZ7jAyTL3Hn9aOYkosq9OA1uy4Dg_kZmjFWV5ZlKlQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:21 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 0b7cb67940347be0c4ee6f93e9091938.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: HzT_MBb2odoiCcheSSbnxdJ-TZuJfcNOKhU0v990HFx689jqkefmAA==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:21 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 58b391c0bc32913049841b1b8cd9053a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 4pMWx0G86bNqyL75VTNauNfS8HrbChK9kFniw_9Zt73D_pa7S8KB7Q==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:22 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 1b7d5366c33b2955ce3e4c9398a0f058.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: e-2gDXvp85MFqhgtRSwBPL5HPyT6LBAXBtNOzScWSN32iDw8h6Ed7g==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:22 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 2e727a8c78efdc43baa0571190ea0f4a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: WvnhdQ88CwnV_cjuWQBWY2zeL3dqOqantQMjHqEI2G0iL_KF5fxZ-w==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:22 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 e71625290a8b18b90edbfcbc81303596.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: LpSUSgfyixIrzNQX26fYhHX0dHGJRZjk2QQIxZqpiScEIWMh5sA7aw==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:22 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 ba01234d30a5778423f79c0c58d283ce.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: zap3vKTcmQEslSdAhgPOhl12HL60MwCaFY3PYcwbDD1Dpg6yk_lVvQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:22 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 d53a72f970327ac790782b2a7692e5f6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 5e5g6CRyXPhivc0s5_PtGP0-m0pmJs_OYypS_xRyFe1W_s2wZ3mn_Q==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 7749a61e-0f89-4fb0-b45c-c0c4ee709b73vary: Origindate: Tue, 27 Aug 2024 22:51:23 GMTx-konductor: N/Ax-adobe-edge: OR2;9server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:24 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 2be97027a80b483d863e32bd7fe334e2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: atP06Vc6DU6cPqhFzOx6k1eAmE7yNx6eOMvdBUZPzXCd0rV78EN58Q==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:24 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 58b391c0bc32913049841b1b8cd9053a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: hoo4pPpp5khJJt7iixeg8t5kUmbGn8drwP1_-mfC1oh1A_UOVtWUwg==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:24 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 1e604122efa69acb57f0b5ccc10d9de6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: uq1bv6quodjZ7ruc2rOVYCM66EHuaYr21GGiUMLAmIfqgh8gjUEHHA==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:24 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 8e6f6d7e57b70cc43be20c132da08b18.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: IuWb-RWkQzw_Hubnj8NGYokjazxS7qtUQT-NurhEpcU5U-6yG-kZhg==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:24 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 eefbd9216704235f6900c0fa85615204.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: SFaqbV5xKx5WLKGesus76u0S7QZ_NZh3dRA1emgJ5Pga7n_IFK2e_w==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:24 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 f6b9514ab9239076a9af0bb69d273eb8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: H8LU0blSicc5F4GMjzsUqh_zQm-an55xBzhRnhQcpXZ3Pg9iDoCClA==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:25 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 ae0d2a327c332a4081a71ea179abdd70.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 6gdFcwHw0-ykYP2XCYG_jIg005VbuZzSaT-lWUwz3NuUJEd2Oe11Fg==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:25 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 809aab597f9b26cadc42a1c11dd373d8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: KSjHHylri-2c0TLY0iijVES347bRD8iX7ILV_jetSK6dCMOHFmSEGg==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:25 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 3237261dc7a40dff5065abc108a85afa.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: PvzTvIO0JpLjxN4fbN3UCPqTcGegSi30vwRdTX8455B4VQGGNpl9YQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 27 Aug 2024 22:51:25 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 05f3f10124c24e16ce708020c976c78a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: y-VGil-FJA7h6-NP6YKzT5ooAr0q9VVYcwHvAAUWhBpIXvR6p5KvmQ==
Source: chromecache_158.2.dr String found in binary or memory: http://brandtoolbox.com.au
Source: chromecache_173.2.dr, chromecache_158.2.dr String found in binary or memory: http://brandtoolbox.com.au2022:10:12
Source: chromecache_206.2.dr String found in binary or memory: http://feross.org
Source: chromecache_133.2.dr String found in binary or memory: http://getharvest.com
Source: chromecache_206.2.dr String found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_216.2.dr String found in binary or memory: http://opensource.org/licenses/BSD-3-Clause)
Source: chromecache_177.2.dr, chromecache_147.2.dr, chromecache_155.2.dr String found in binary or memory: http://schema.org/BreadcrumbList
Source: chromecache_192.2.dr String found in binary or memory: http://schema.org/ImageObject
Source: chromecache_206.2.dr String found in binary or memory: http://www-cs-students.stanford.edu/~tjw/jsbn/
Source: chromecache_190.2.dr, chromecache_206.2.dr, chromecache_184.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_207.2.dr, chromecache_169.2.dr String found in binary or memory: http://www.day.com/dam/1.0
Source: chromecache_216.2.dr String found in binary or memory: http://www.deloittedigital.com/au
Source: chromecache_115.2.dr, chromecache_157.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_177.2.dr, chromecache_147.2.dr, chromecache_155.2.dr, chromecache_192.2.dr String found in binary or memory: https://apigw.my.gov.au/mygov/ext
Source: chromecache_177.2.dr, chromecache_147.2.dr, chromecache_155.2.dr, chromecache_192.2.dr String found in binary or memory: https://apps.apple.com/au/app/id938033081
Source: chromecache_139.2.dr, chromecache_135.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_147.2.dr String found in binary or memory: https://creativecommons.org/licenses/by/3.0/au/
Source: chromecache_147.2.dr String found in binary or memory: https://creativecommons.org/licenses/by/3.0/au/legalcode
Source: chromecache_206.2.dr String found in binary or memory: https://feross.org/opensource
Source: chromecache_216.2.dr String found in binary or memory: https://flexboxgrid.com
Source: chromecache_177.2.dr, chromecache_147.2.dr, chromecache_155.2.dr, chromecache_192.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Montserrat:200
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v25/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v25/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v25/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v25/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v25/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_143.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_140.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_206.2.dr, chromecache_216.2.dr String found in binary or memory: https://github.com/ain/smartbanner.js#readme
Source: chromecache_206.2.dr String found in binary or memory: https://github.com/bitcoinjs/bitcoinjs-lib
Source: chromecache_216.2.dr String found in binary or memory: https://github.com/h5bp/main.css#readme
Source: chromecache_133.2.dr String found in binary or memory: https://github.com/harvesthq/chosen
Source: chromecache_133.2.dr String found in binary or memory: https://github.com/harvesthq/chosen/blob/master/LICENSE.md
Source: chromecache_192.2.dr String found in binary or memory: https://login.my.gov.au
Source: chromecache_155.2.dr, chromecache_192.2.dr String found in binary or memory: https://login.my.gov.au/mga/sps/apiauthsvc/policy/virtualassistant&#34;
Source: chromecache_177.2.dr, chromecache_147.2.dr String found in binary or memory: https://login.my.gov.au/mga/sps/apiauthsvc/policy/virtualassistant&quot;
Source: chromecache_177.2.dr, chromecache_147.2.dr, chromecache_155.2.dr, chromecache_192.2.dr String found in binary or memory: https://login.my.gov.au/mga/sps/authsvc/policy/slo
Source: chromecache_177.2.dr, chromecache_147.2.dr, chromecache_155.2.dr, chromecache_192.2.dr String found in binary or memory: https://login.my.gov.au/mga/sps/oauth/oauth20/authorize
Source: chromecache_177.2.dr, chromecache_147.2.dr, chromecache_155.2.dr, chromecache_192.2.dr String found in binary or memory: https://login.my.gov.au/mga/sps/oauth/oauth20/jwks/MYGOV-OIDC-RS256
Source: chromecache_177.2.dr, chromecache_147.2.dr, chromecache_155.2.dr, chromecache_192.2.dr String found in binary or memory: https://login.my.gov.au/mga/sps/oauth/oauth20/token
Source: chromecache_177.2.dr, chromecache_147.2.dr, chromecache_155.2.dr, chromecache_192.2.dr String found in binary or memory: https://login.my.gov.au/mga/sps/oauth/oauth20/userinfo
Source: chromecache_177.2.dr, chromecache_147.2.dr, chromecache_155.2.dr, chromecache_192.2.dr String found in binary or memory: https://login.my.gov.au/mga/sps/oidc/rp/MYGOV/kickoff/login
Source: chromecache_216.2.dr String found in binary or memory: https://medium.com/
Source: chromecache_177.2.dr, chromecache_147.2.dr, chromecache_155.2.dr, chromecache_192.2.dr String found in binary or memory: https://my.gov.au
Source: chromecache_177.2.dr, chromecache_147.2.dr, chromecache_155.2.dr, chromecache_192.2.dr String found in binary or memory: https://my.gov.au/auth-callback
Source: chromecache_192.2.dr String found in binary or memory: https://my.gov.au/en
Source: chromecache_177.2.dr String found in binary or memory: https://my.gov.au/en/about/accessibility
Source: chromecache_147.2.dr String found in binary or memory: https://my.gov.au/en/about/copyright
Source: chromecache_155.2.dr String found in binary or memory: https://my.gov.au/en/about/help
Source: chromecache_183.2.dr String found in binary or memory: https://my.gov.au/etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359
Source: chromecache_177.2.dr, chromecache_147.2.dr, chromecache_155.2.dr, chromecache_192.2.dr String found in binary or memory: https://my.gov.au/logout-callback
Source: chromecache_177.2.dr, chromecache_147.2.dr, chromecache_155.2.dr, chromecache_192.2.dr String found in binary or memory: https://my.gov.au/logout-redirect
Source: chromecache_192.2.dr String found in binary or memory: https://my.gov.au:443/content/mygov/en.html
Source: chromecache_177.2.dr String found in binary or memory: https://my.gov.au:443/content/mygov/en/about/accessibility.html
Source: chromecache_147.2.dr String found in binary or memory: https://my.gov.au:443/content/mygov/en/about/copyright.html
Source: chromecache_155.2.dr String found in binary or memory: https://my.gov.au:443/content/mygov/en/about/help.html
Source: chromecache_139.2.dr, chromecache_135.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_139.2.dr, chromecache_135.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_177.2.dr, chromecache_147.2.dr, chromecache_155.2.dr, chromecache_192.2.dr String found in binary or memory: https://play.google.com/store/apps/details?id=au.gov.mygov.mygovapp
Source: chromecache_177.2.dr, chromecache_147.2.dr, chromecache_155.2.dr String found in binary or memory: https://schema.org
Source: chromecache_155.2.dr String found in binary or memory: https://schema.org/ListItem
Source: chromecache_146.2.dr String found in binary or memory: https://sketch.com
Source: chromecache_216.2.dr String found in binary or memory: https://snook.ca/archives/html_and_css/hiding-content-for-accessibility
Source: chromecache_157.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_115.2.dr, chromecache_157.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_139.2.dr, chromecache_135.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_177.2.dr, chromecache_147.2.dr, chromecache_155.2.dr, chromecache_192.2.dr String found in binary or memory: https://twitter.com/mygovau
Source: chromecache_216.2.dr String found in binary or memory: https://www.drupal.org/node/897638
Source: chromecache_177.2.dr String found in binary or memory: https://www.dta.gov.au/DigitalServiceStandard
Source: chromecache_177.2.dr String found in binary or memory: https://www.dta.gov.au/benefitsofservicedesign
Source: chromecache_185.2.dr, chromecache_222.2.dr String found in binary or memory: https://www.dynatrace.com/company/trust-center/customers/reports/
Source: chromecache_139.2.dr, chromecache_135.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_115.2.dr, chromecache_157.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_115.2.dr, chromecache_157.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_115.2.dr, chromecache_157.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_139.2.dr, chromecache_135.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_115.2.dr, chromecache_157.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_139.2.dr, chromecache_135.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_135.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_115.2.dr, chromecache_157.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_177.2.dr, chromecache_147.2.dr, chromecache_155.2.dr, chromecache_192.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_177.2.dr, chromecache_147.2.dr, chromecache_155.2.dr, chromecache_192.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-ML9T8D2
Source: chromecache_147.2.dr String found in binary or memory: https://www.pmc.gov.au/resources/commonwealth-coat-arms-information-and-guidelines
Source: chromecache_177.2.dr String found in binary or memory: https://www.stylemanual.gov.au/
Source: chromecache_139.2.dr, chromecache_135.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_177.2.dr, chromecache_147.2.dr, chromecache_155.2.dr, chromecache_192.2.dr String found in binary or memory: https://www.youtube.com/user/mygovau
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50007 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49969 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49994 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50020 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 49925 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49960 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49928
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49927
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49926
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49922
Source: unknown HTTPS traffic detected: 104.115.89.234:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.115.89.234:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: classification engine Classification label: mal56.win@22/187@32/13
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2052,i,18243503311927786165,6600475226678458147,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://onoff.vn/blog/wp-content/builds/app/smserror.php"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2052,i,18243503311927786165,6600475226678458147,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs