Windows Analysis Report
https://mukulkasana0001.github.io/netflix_clone

Overview

General Information

Sample URL: https://mukulkasana0001.github.io/netflix_clone
Analysis ID: 1502513
Infos:

Detection

HTMLPhisher
Score: 80
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected HtmlPhish64
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Found iframes
HTML page contains hidden javascript code
HTML title does not match URL
Javascript checks online IP of machine

Classification

AV Detection

barindex
Source: https://mukulkasana0001.github.io/netflix_clone Avira URL Cloud: detection malicious, Label: phishing
Source: https://mukulkasana0001.github.io/netflix_clone SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
Source: https://mukulkasana0001.github.io/netflix_clone/index.css Avira URL Cloud: Label: phishing
Source: https://mukulkasana0001.github.io/netflix_clone/language2.js Avira URL Cloud: Label: phishing
Source: mukulkasana0001.github.io Virustotal: Detection: 5% Perma Link
Source: https://mukulkasana0001.github.io/netflix_clone Virustotal: Detection: 6% Perma Link

Phishing

barindex
Source: Yara match File source: 3.0.pages.csv, type: HTML
Source: https://ir.netflix.net/ir-overview/profile/default.aspx HTTP Parser: Iframe src: https://login.q4inc.com/authorize?client_id=gKrDY1E9BUSWfU7DGuW2CO4rjdskiNg7&scope=openid+profile+email&response_type=code&response_mode=query&nonce=wwRadspNerxAYweVChaWxLepU&state=eyJhbGciOiJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzA0L3htbGRzaWctbW9yZSNobWFjLXNoYTI1NiIsInR5cCI6IkpXVCJ9.eyJyZXR1cm5VcmwiOiJodHRwczovL2lyLm5ldGZsaXgubmV0L3E0bG9naW5jYWxsYmFjay5hc3B4IiwiZXhwIjoxNzMwNDA2NjE1LjAsImlhdCI6MTcyNTE0NzAxNS4wLCJpc3MiOiJRNC5XZWIuUHVibGljLlNpdGUiLCJhdWQiOiJ1cHN0cmVhbS5jZG4ud2ViLnByZC5xNGluYy5jb20ifQ.THunP1M89Dpd6ENbqCTAeWpkj4fvy5MdcjuljvGtAes&redirect_uri=https%3a%2f%2fauth.platform.q4inc.com%2fauth%2fpublicAuthRedirect&prompt=none
Source: https://ir.netflix.net/ir-overview/profile/default.aspx HTTP Parser: Iframe src: https://sidebar.bugherd.com/sidebar/embed_html?apikey=pixvihwmkmincqdmkkknvq
Source: https://ir.netflix.net/ir-overview/profile/default.aspx HTTP Parser: Iframe src: https://login.q4inc.com/authorize?client_id=gKrDY1E9BUSWfU7DGuW2CO4rjdskiNg7&scope=openid+profile+email&response_type=code&response_mode=query&nonce=wwRadspNerxAYweVChaWxLepU&state=eyJhbGciOiJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzA0L3htbGRzaWctbW9yZSNobWFjLXNoYTI1NiIsInR5cCI6IkpXVCJ9.eyJyZXR1cm5VcmwiOiJodHRwczovL2lyLm5ldGZsaXgubmV0L3E0bG9naW5jYWxsYmFjay5hc3B4IiwiZXhwIjoxNzMwNDA2NjE1LjAsImlhdCI6MTcyNTE0NzAxNS4wLCJpc3MiOiJRNC5XZWIuUHVibGljLlNpdGUiLCJhdWQiOiJ1cHN0cmVhbS5jZG4ud2ViLnByZC5xNGluYy5jb20ifQ.THunP1M89Dpd6ENbqCTAeWpkj4fvy5MdcjuljvGtAes&redirect_uri=https%3a%2f%2fauth.platform.q4inc.com%2fauth%2fpublicAuthRedirect&prompt=none
Source: https://ir.netflix.net/ir-overview/profile/default.aspx HTTP Parser: Iframe src: https://sidebar.bugherd.com/sidebar/embed_html?apikey=pixvihwmkmincqdmkkknvq
Source: https://help.netflix.com/en HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="47.971" height="47.971" viewBox="0 0 47.971 47.971" style="enable-background:new 0 0 47.971 47.971;" xml:space="preserve"><g><path d="M28.228,23.986L...
Source: https://mukulkasana0001.github.io/netflix_clone/ HTTP Parser: Title: NETFLIX Clone does not match URL
Source: https://ir.netflix.net/ir-overview/profile/default.aspx HTTP Parser: var trackingcodes = [{qualifier: 'v4client', trackingcode: 'g-32xnc7x3qm'}];var ipsessstoragekey = 'ipapiinfo';// the q4 snowplow lib which q4blizzard utilises also makes a call to the ip-api and sets the info in ls.// so it's beneficial to check there too, to prevent redundant calls to ip-api.var q4snowplowlib_iplocstoragekey = 'q4spisp';var ipjsonstringified = sessionstorage.getitem(ipsessstoragekey) || localstorage.getitem(q4snowplowlib_iplocstoragekey);// only load google analytics if we have tracking codes configuredif (trackingcodes.length) { (function (i, s, o, g, r, a, m) { i['googleanalyticsobject'] = r; i[r] = i[r] || function () { (i[r].q = i[r].q || []).push(arguments) }, i[r].l = 1 * new date(); a = s.createelement(o), m = s.getelementsbytagname(o)[0]; a.async = 1; a.src = g; m.parentnode.insertbefore(a, m) })(window, document, 'script', '//www.google-analytics.com/analytics.js', 'ga');}(function ($) { const initialisedv4codes = []; ...
Source: https://mukulkasana0001.github.io/netflix_clone/ HTTP Parser: No favicon
Source: https://mukulkasana0001.github.io/youraccount HTTP Parser: No favicon
Source: https://ir.netflix.net/ir-overview/profile/default.aspx HTTP Parser: No favicon
Source: https://ir.netflix.net/ir-overview/profile/default.aspx HTTP Parser: No favicon
Source: https://ir.netflix.net/ir-overview/profile/default.aspx HTTP Parser: No favicon
Source: https://mukulkasana0001.github.io/netflix_clone/ HTTP Parser: No <meta name="author".. found
Source: https://ir.netflix.net/ir-overview/profile/default.aspx HTTP Parser: No <meta name="author".. found
Source: https://ir.netflix.net/ir-overview/profile/default.aspx HTTP Parser: No <meta name="author".. found
Source: https://mukulkasana0001.github.io/netflix_clone/ HTTP Parser: No <meta name="copyright".. found
Source: https://ir.netflix.net/ir-overview/profile/default.aspx HTTP Parser: No <meta name="copyright".. found
Source: https://ir.netflix.net/ir-overview/profile/default.aspx HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49829 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49983 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:51972 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.6:58668 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.6:51855 -> 1.1.1.1:53
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknown TCP traffic detected without corresponding DNS query: 20.7.1.246
Source: global traffic HTTP traffic detected: GET /netflix_clone HTTP/1.1Host: mukulkasana0001.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /netflix_clone/ HTTP/1.1Host: mukulkasana0001.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /netflix_clone/index.css HTTP/1.1Host: mukulkasana0001.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mukulkasana0001.github.io/netflix_clone/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /netflix_clone/index.js HTTP/1.1Host: mukulkasana0001.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mukulkasana0001.github.io/netflix_clone/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /netflix_clone/language.js HTTP/1.1Host: mukulkasana0001.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mukulkasana0001.github.io/netflix_clone/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /netflix_clone/language2.js HTTP/1.1Host: mukulkasana0001.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mukulkasana0001.github.io/netflix_clone/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logo.png HTTP/1.1Host: mukulkasana0001.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mukulkasana0001.github.io/netflix_clone/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ffe/siteui/acquisition/ourStory/fuji/desktop/tv.png HTTP/1.1Host: assets.nflxext.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mukulkasana0001.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ffe/siteui/acquisition/ourStory/fuji/desktop/mobile-0819.jpg HTTP/1.1Host: assets.nflxext.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mukulkasana0001.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ffe/siteui/acquisition/ourStory/fuji/desktop/boxshot.png HTTP/1.1Host: assets.nflxext.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mukulkasana0001.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ffe/siteui/acquisition/ourStory/fuji/desktop/device-pile-in.png HTTP/1.1Host: assets.nflxext.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mukulkasana0001.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ffe/siteui/acquisition/ourStory/fuji/desktop/video-tv-in-0819.m4v HTTP/1.1Host: assets.nflxext.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://mukulkasana0001.github.io/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /ffe/siteui/acquisition/ourStory/fuji/desktop/video-devices-in.m4v HTTP/1.1Host: assets.nflxext.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://mukulkasana0001.github.io/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /ffe/siteui/vlv3/893a42ad-6a39-43c2-bbc1-a951ec64ed6d/1d86e0ac-428c-4dfa-9810-5251dbf446f8/IN-en-20231002-popsignuptwoweeks-perspective_alpha_website_small.jpg HTTP/1.1Host: assets.nflxext.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mukulkasana0001.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /netflix_clone/language.js HTTP/1.1Host: mukulkasana0001.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /netflix_clone/language2.js HTTP/1.1Host: mukulkasana0001.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /netflix_clone/index.js HTTP/1.1Host: mukulkasana0001.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ffe/siteui/acquisition/ourStory/fuji/desktop/tv.png HTTP/1.1Host: assets.nflxext.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dnm/api/v6/19OhWN2dO19C9txTON9tvTFtefw/AAAABVr8nYuAg0xDpXDv0VI9HUoH7r2aGp4TKRCsKNQrMwxzTtr-NlwOHeS8bCI2oeZddmu3nMYr3j9MjYhHyjBASb1FaOGYZNYvPBCL.png?r=54d HTTP/1.1Host: occ-0-3752-3646.1.nflxso.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mukulkasana0001.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ffe/siteui/acquisition/ourStory/fuji/desktop/download-icon.gif HTTP/1.1Host: assets.nflxext.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mukulkasana0001.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ffe/siteui/acquisition/ourStory/fuji/desktop/video-tv-in-0819.m4v HTTP/1.1Host: assets.nflxext.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://mukulkasana0001.github.io/Accept-Language: en-US,en;q=0.9Range: bytes=262144-267711If-Range: Mon, 12 Aug 2019 20:49:12 GMT
Source: global traffic HTTP traffic detected: GET /ffe/siteui/acquisition/ourStory/fuji/desktop/video-tv-in-0819.m4v HTTP/1.1Host: assets.nflxext.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://mukulkasana0001.github.io/Accept-Language: en-US,en;q=0.9Range: bytes=48128-262143If-Range: Mon, 12 Aug 2019 20:49:12 GMT
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mukulkasana0001.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mukulkasana0001.github.io/netflix_clone/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ffe/siteui/acquisition/ourStory/fuji/desktop/boxshot.png HTTP/1.1Host: assets.nflxext.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ffe/siteui/acquisition/ourStory/fuji/desktop/mobile-0819.jpg HTTP/1.1Host: assets.nflxext.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ffe/siteui/acquisition/ourStory/fuji/desktop/device-pile-in.png HTTP/1.1Host: assets.nflxext.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ffe/siteui/vlv3/893a42ad-6a39-43c2-bbc1-a951ec64ed6d/1d86e0ac-428c-4dfa-9810-5251dbf446f8/IN-en-20231002-popsignuptwoweeks-perspective_alpha_website_small.jpg HTTP/1.1Host: assets.nflxext.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ffe/siteui/acquisition/ourStory/fuji/desktop/download-icon.gif HTTP/1.1Host: assets.nflxext.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /dnm/api/v6/19OhWN2dO19C9txTON9tvTFtefw/AAAABVr8nYuAg0xDpXDv0VI9HUoH7r2aGp4TKRCsKNQrMwxzTtr-NlwOHeS8bCI2oeZddmu3nMYr3j9MjYhHyjBASb1FaOGYZNYvPBCL.png?r=54d HTTP/1.1Host: occ-0-3752-3646.1.nflxso.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /youraccount HTTP/1.1Host: mukulkasana0001.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: media.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en/ HTTP/1.1Host: media.netflix.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D
Source: global traffic HTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://media.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/5674832e1468d24d.css HTTP/1.1Host: media.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://media.netflix.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D
Source: global traffic HTTP traffic detected: GET /static/images/streams-bg.png HTTP/1.1Host: media.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://media.netflix.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D
Source: global traffic HTTP traffic detected: GET /static/images/Netflix-Logo.svg HTTP/1.1Host: media.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://media.netflix.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D
Source: global traffic HTTP traffic detected: GET /static/images/placeholder.png HTTP/1.1Host: media.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://media.netflix.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-f1c30b1baab663a5.js HTTP/1.1Host: media.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://media.netflix.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-9a3f5793ad373608.js HTTP/1.1Host: media.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://media.netflix.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D
Source: global traffic HTTP traffic detected: GET /static/images/placeholder.png HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D
Source: global traffic HTTP traffic detected: GET /static/images/Netflix-Logo.svg HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D
Source: global traffic HTTP traffic detected: GET /static/images/streams-bg.png HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-1d2e6dd44fcc7b99.js HTTP/1.1Host: media.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://media.netflix.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-648097f1e34297b3.js HTTP/1.1Host: media.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://media.netflix.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D
Source: global traffic HTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/e999873e-2ce9cfc212871b2e.js HTTP/1.1Host: media.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://media.netflix.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/a29ae703-63529a37b971535d.js HTTP/1.1Host: media.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://media.netflix.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D
Source: global traffic HTTP traffic detected: GET /consent/3acfef05-6890-4fba-8f1f-44cc313ee12d/3acfef05-6890-4fba-8f1f-44cc313ee12d.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://media.netflix.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://media.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/213-338b4054632c4f62.js HTTP/1.1Host: media.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://media.netflix.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://media.netflix.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://media.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/209-593246cba740aaed.js HTTP/1.1Host: media.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://media.netflix.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/926-10a6abcbb08379e8.js HTTP/1.1Host: media.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://media.netflix.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/a29ae703-63529a37b971535d.js HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-f1c30b1baab663a5.js HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework-9a3f5793ad373608.js HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-1d2e6dd44fcc7b99.js HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591
Source: global traffic HTTP traffic detected: GET /consent/3acfef05-6890-4fba-8f1f-44cc313ee12d/3acfef05-6890-4fba-8f1f-44cc313ee12d.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/93-9f193913eaab0efa.js HTTP/1.1Host: media.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://media.netflix.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/e999873e-2ce9cfc212871b2e.js HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591
Source: global traffic HTTP traffic detected: GET /scripttemplates/6.19.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://media.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/250-4c38262bbf31457a.js HTTP/1.1Host: media.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://media.netflix.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/213-338b4054632c4f62.js HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/index-565a5b7f7e249da2.js HTTP/1.1Host: media.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://media.netflix.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591
Source: global traffic HTTP traffic detected: GET /_next/static/icu-nVOV1t6h44KSnNhIJ/_buildManifest.js HTTP/1.1Host: media.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://media.netflix.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591
Source: global traffic HTTP traffic detected: GET /_next/static/icu-nVOV1t6h44KSnNhIJ/_ssgManifest.js HTTP/1.1Host: media.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://media.netflix.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591
Source: global traffic HTTP traffic detected: GET /static/images/company_assets_bg.png HTTP/1.1Host: media.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://media.netflix.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/926-10a6abcbb08379e8.js HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/209-593246cba740aaed.js HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-648097f1e34297b3.js HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/93-9f193913eaab0efa.js HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591
Source: global traffic HTTP traffic detected: GET /_next/static/icu-nVOV1t6h44KSnNhIJ/_buildManifest.js HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591
Source: global traffic HTTP traffic detected: GET /_next/static/icu-nVOV1t6h44KSnNhIJ/_ssgManifest.js HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591
Source: global traffic HTTP traffic detected: GET /scripttemplates/6.19.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/images/country-select-background.svg HTTP/1.1Host: media.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://media.netflix.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1
Source: global traffic HTTP traffic detected: GET /consent/3acfef05-6890-4fba-8f1f-44cc313ee12d/a6b4a37c-f450-4714-9ee0-6704acb6b4c6/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://media.netflix.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://media.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/250-4c38262bbf31457a.js HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/index-565a5b7f7e249da2.js HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591
Source: global traffic HTTP traffic detected: GET /static/images/company_assets_bg.png HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1
Source: global traffic HTTP traffic detected: GET /graphql HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1
Source: global traffic HTTP traffic detected: GET /scripttemplates/6.19.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://media.netflix.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://media.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/6.19.0/assets/v2/otPcTab.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://media.netflix.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://media.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/3acfef05-6890-4fba-8f1f-44cc313ee12d/a6b4a37c-f450-4714-9ee0-6704acb6b4c6/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/images/country-select-background.svg HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; OptanonConsent=isIABGlobal=false&datestamp=Sun+Sep+01+2024+18%3A26%3A33+GMT-0400+(Eastern+Daylight+Time)&version=6.19.0&consentId=aa0a7021-0884-48c8-8fee-679214c887e2&interactionCount=0&landingPath=https%3A%2F%2Fmedia.netflix.com%2Fen%2F
Source: global traffic HTTP traffic detected: GET /4cd45et68cgf/A4rusJaE6Lsn8nr8LfXgv/0590715118cf04d45c6c3fcba77f8769/GettyImages-1830275495.jpg?w=552&h=367 HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://media.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4cd45et68cgf/2VirlQxkF8cd3mrUDqyyrZ/47d428f0b38ce89b915137a4c99eda44/Netflix_Entertainment_Evergreen_4__2_.jpg?w=552&h=367 HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://media.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /graphql HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; OptanonConsent=isIABGlobal=false&datestamp=Sun+Sep+01+2024+18%3A26%3A33+GMT-0400+(Eastern+Daylight+Time)&version=6.19.0&consentId=aa0a7021-0884-48c8-8fee-679214c887e2&interactionCount=0&landingPath=https%3A%2F%2Fmedia.netflix.com%2Fen%2F
Source: global traffic HTTP traffic detected: GET /static/images/n-logo.png HTTP/1.1Host: media.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://media.netflix.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; OptanonConsent=isIABGlobal=false&datestamp=Sun+Sep+01+2024+18%3A26%3A33+GMT-0400+(Eastern+Daylight+Time)&version=6.19.0&consentId=aa0a7021-0884-48c8-8fee-679214c887e2&interactionCount=0&landingPath=https%3A%2F%2Fmedia.netflix.com%2Fen%2F
Source: global traffic HTTP traffic detected: GET /api/v6/mAcAr9TxZIVbINe88xb3Teg5_OA/AAAABW-B0RrWNOmSGFjWo_iIv9dtVnerB_3MDNRN0zdHhY074hBHbJs2H8o1epviL1L_AEpUbN9VQvLNOhAYAeci8iQvRloc0RmCuts_f754Hd6f08rCbskEdjR3oaDXPY0jrC85RA.jpg?r=2d6 HTTP/1.1Host: dnm.nflximg.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://media.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v6/mAcAr9TxZIVbINe88xb3Teg5_OA/AAAABXmPvfiV3jt4DFTsyJMtvczjYXNVdVOFgTr7z4BBH71XuAMH5SLKvilbxxY1yJZrCYGLijsjGifB_itXuDLYhifpvtMGrqc9U-tlYSoGVz1baDykdS4LjSrcNexmITCDWheTMw.jpg?r=76d HTTP/1.1Host: dnm.nflximg.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://media.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v6/Kc8CA9GHHouTKoU4bM9l5VW4DIA/AAAABWguPv-wZa9oRnbFqTLmdGDF1kCs65Rw9csGF8z0Un6O-kiiDfHsr-akBJJNQk0OTayAouyvcsOrKP3kU8eal_EVg_CLCxFBsB51Ip8gvq8bfXxnlqDM9rRKCCVCPH3eP4B04DT3418AE3QE0roeDw.jpg HTTP/1.1Host: dnm.nflximg.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://media.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v6/mAcAr9TxZIVbINe88xb3Teg5_OA/AAAABRUuZSQtcR3jqaJARGBDCI-Br26WoIqycN6CbQZ2e3xILu1kUFWnX9aULICdhfkzaQuYoKQtpZHMZ9kJgYl3BiBvhHKJu5glSws8-SiIBHn21oeRjgW8Ul7kp-amIpgoxvOPOA.jpg?r=50d HTTP/1.1Host: dnm.nflximg.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://media.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v6/mAcAr9TxZIVbINe88xb3Teg5_OA/AAAABdMyNQYBdlZBCpiZ50Z4rv2Z0UPS1BNNMS-_CfqLHbgihsKHaa_O4eIi9tSuKXf2cC7L50tYn89Ulgpe4HGurv3siBby4Ehb0mzhjByDxuxIvhyG1DdHHraD6oLkmxWwbMq4dg.jpg?r=60e HTTP/1.1Host: dnm.nflximg.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://media.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v6/mAcAr9TxZIVbINe88xb3Teg5_OA/AAAABcx8oWXSsXnoRb1P5iojTMnW-qQg3WUQc-PvdD3unJID3dBbZJiHWU0nhUNOJ4EyC1QIZ-2d1H3jwLkN7ezk3S8GectrmPmL8O9OKT2TWlOtPUlwvUzhZth6wLbHYAwKLvrmJw.jpg?r=df8 HTTP/1.1Host: dnm.nflximg.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://media.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /graphql HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; OptanonConsent=isIABGlobal=false&datestamp=Sun+Sep+01+2024+18%3A26%3A33+GMT-0400+(Eastern+Daylight+Time)&version=6.19.0&consentId=aa0a7021-0884-48c8-8fee-679214c887e2&interactionCount=0&landingPath=https%3A%2F%2Fmedia.netflix.com%2Fen%2F
Source: global traffic HTTP traffic detected: GET /api/v6/mAcAr9TxZIVbINe88xb3Teg5_OA/AAAABWeroSFB6QPy5iUReOYICXsa_2lElX3kC2XOxo-QZ6-30LmKg3hm2ZrRFuUVimavEbsF7rdIOt_IkUHaF2cUOVKnaMLRE9ddVzkSxDnIVPGNKyK0c6mQEibptkglIAM3K0M_Ag.jpg?r=adf HTTP/1.1Host: dnm.nflximg.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://media.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v6/mAcAr9TxZIVbINe88xb3Teg5_OA/AAAABWae1ZCv0bc4bAVU9Qc495dypmUPYBshVpPepPjriNc7MuXglMGpKMA29EB_Cb_xHPQerm3qCNoaS1qAVGdJYlagMJrmg-b0wy3cDaINGJyCdIBiJbiNuuJ8uv0nbqnPPgfmFA.jpg?r=c50 HTTP/1.1Host: dnm.nflximg.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://media.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/6.19.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/6.19.0/assets/v2/otPcTab.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /graphql HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; OptanonConsent=isIABGlobal=false&datestamp=Sun+Sep+01+2024+18%3A26%3A36+GMT-0400+(Eastern+Daylight+Time)&version=6.19.0&consentId=aa0a7021-0884-48c8-8fee-679214c887e2&interactionCount=0&landingPath=https%3A%2F%2Fmedia.netflix.com%2Fen%2F&groups=C0001%3A1%2CC0002%3A1&hosts=H8%3A1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0
Source: global traffic HTTP traffic detected: GET /static/images/n-logo.png HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; OptanonConsent=isIABGlobal=false&datestamp=Sun+Sep+01+2024+18%3A26%3A36+GMT-0400+(Eastern+Daylight+Time)&version=6.19.0&consentId=aa0a7021-0884-48c8-8fee-679214c887e2&interactionCount=0&landingPath=https%3A%2F%2Fmedia.netflix.com%2Fen%2F&groups=C0001%3A1%2CC0002%3A1&hosts=H8%3A1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0
Source: global traffic HTTP traffic detected: GET /api/v6/Kc8CA9GHHouTKoU4bM9l5VW4DIA/AAAABWguPv-wZa9oRnbFqTLmdGDF1kCs65Rw9csGF8z0Un6O-kiiDfHsr-akBJJNQk0OTayAouyvcsOrKP3kU8eal_EVg_CLCxFBsB51Ip8gvq8bfXxnlqDM9rRKCCVCPH3eP4B04DT3418AE3QE0roeDw.jpg HTTP/1.1Host: dnm.nflximg.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v6/mAcAr9TxZIVbINe88xb3Teg5_OA/AAAABXmPvfiV3jt4DFTsyJMtvczjYXNVdVOFgTr7z4BBH71XuAMH5SLKvilbxxY1yJZrCYGLijsjGifB_itXuDLYhifpvtMGrqc9U-tlYSoGVz1baDykdS4LjSrcNexmITCDWheTMw.jpg?r=76d HTTP/1.1Host: dnm.nflximg.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v6/mAcAr9TxZIVbINe88xb3Teg5_OA/AAAABRUuZSQtcR3jqaJARGBDCI-Br26WoIqycN6CbQZ2e3xILu1kUFWnX9aULICdhfkzaQuYoKQtpZHMZ9kJgYl3BiBvhHKJu5glSws8-SiIBHn21oeRjgW8Ul7kp-amIpgoxvOPOA.jpg?r=50d HTTP/1.1Host: dnm.nflximg.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v6/mAcAr9TxZIVbINe88xb3Teg5_OA/AAAABW-B0RrWNOmSGFjWo_iIv9dtVnerB_3MDNRN0zdHhY074hBHbJs2H8o1epviL1L_AEpUbN9VQvLNOhAYAeci8iQvRloc0RmCuts_f754Hd6f08rCbskEdjR3oaDXPY0jrC85RA.jpg?r=2d6 HTTP/1.1Host: dnm.nflximg.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v6/mAcAr9TxZIVbINe88xb3Teg5_OA/AAAABdMyNQYBdlZBCpiZ50Z4rv2Z0UPS1BNNMS-_CfqLHbgihsKHaa_O4eIi9tSuKXf2cC7L50tYn89Ulgpe4HGurv3siBby4Ehb0mzhjByDxuxIvhyG1DdHHraD6oLkmxWwbMq4dg.jpg?r=60e HTTP/1.1Host: dnm.nflximg.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v6/mAcAr9TxZIVbINe88xb3Teg5_OA/AAAABcx8oWXSsXnoRb1P5iojTMnW-qQg3WUQc-PvdD3unJID3dBbZJiHWU0nhUNOJ4EyC1QIZ-2d1H3jwLkN7ezk3S8GectrmPmL8O9OKT2TWlOtPUlwvUzhZth6wLbHYAwKLvrmJw.jpg?r=df8 HTTP/1.1Host: dnm.nflximg.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4cd45et68cgf/A4rusJaE6Lsn8nr8LfXgv/0590715118cf04d45c6c3fcba77f8769/GettyImages-1830275495.jpg?w=552&h=367 HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4cd45et68cgf/2VirlQxkF8cd3mrUDqyyrZ/47d428f0b38ce89b915137a4c99eda44/Netflix_Entertainment_Evergreen_4__2_.jpg?w=552&h=367 HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cl2 HTTP/1.1Host: ichnaea-web.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0
Source: global traffic HTTP traffic detected: GET /static/images/favicon-32x32.png HTTP/1.1Host: media.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://media.netflix.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; OptanonConsent=isIABGlobal=false&datestamp=Sun+Sep+01+2024+18%3A26%3A36+GMT-0400+(Eastern+Daylight+Time)&version=6.19.0&consentId=aa0a7021-0884-48c8-8fee-679214c887e2&interactionCount=0&landingPath=https%3A%2F%2Fmedia.netflix.com%2Fen%2F&groups=C0001%3A1%2CC0002%3A1&hosts=H8%3A1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0
Source: global traffic HTTP traffic detected: GET /graphql HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; OptanonConsent=isIABGlobal=false&datestamp=Sun+Sep+01+2024+18%3A26%3A36+GMT-0400+(Eastern+Daylight+Time)&version=6.19.0&consentId=aa0a7021-0884-48c8-8fee-679214c887e2&interactionCount=0&landingPath=https%3A%2F%2Fmedia.netflix.com%2Fen%2F&groups=C0001%3A1%2CC0002%3A1&hosts=H8%3A1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0
Source: global traffic HTTP traffic detected: GET /api/v6/mAcAr9TxZIVbINe88xb3Teg5_OA/AAAABWae1ZCv0bc4bAVU9Qc495dypmUPYBshVpPepPjriNc7MuXglMGpKMA29EB_Cb_xHPQerm3qCNoaS1qAVGdJYlagMJrmg-b0wy3cDaINGJyCdIBiJbiNuuJ8uv0nbqnPPgfmFA.jpg?r=c50 HTTP/1.1Host: dnm.nflximg.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v6/mAcAr9TxZIVbINe88xb3Teg5_OA/AAAABWeroSFB6QPy5iUReOYICXsa_2lElX3kC2XOxo-QZ6-30LmKg3hm2ZrRFuUVimavEbsF7rdIOt_IkUHaF2cUOVKnaMLRE9ddVzkSxDnIVPGNKyK0c6mQEibptkglIAM3K0M_Ag.jpg?r=adf HTTP/1.1Host: dnm.nflximg.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cl2 HTTP/1.1Host: ichnaea-web.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0
Source: global traffic HTTP traffic detected: GET /graphql HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; OptanonConsent=isIABGlobal=false&datestamp=Sun+Sep+01+2024+18%3A26%3A36+GMT-0400+(Eastern+Daylight+Time)&version=6.19.0&consentId=aa0a7021-0884-48c8-8fee-679214c887e2&interactionCount=0&landingPath=https%3A%2F%2Fmedia.netflix.com%2Fen%2F&groups=C0001%3A1%2CC0002%3A1&hosts=H8%3A1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0
Source: global traffic HTTP traffic detected: GET /cl2 HTTP/1.1Host: ichnaea-web.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0
Source: global traffic HTTP traffic detected: GET /graphql HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; OptanonConsent=isIABGlobal=false&datestamp=Sun+Sep+01+2024+18%3A26%3A36+GMT-0400+(Eastern+Daylight+Time)&version=6.19.0&consentId=aa0a7021-0884-48c8-8fee-679214c887e2&interactionCount=0&landingPath=https%3A%2F%2Fmedia.netflix.com%2Fen%2F&groups=C0001%3A1%2CC0002%3A1&hosts=H8%3A1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0
Source: global traffic HTTP traffic detected: GET /static/images/favicon-32x32.png HTTP/1.1Host: media.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; OptanonConsent=isIABGlobal=false&datestamp=Sun+Sep+01+2024+18%3A26%3A36+GMT-0400+(Eastern+Daylight+Time)&version=6.19.0&consentId=aa0a7021-0884-48c8-8fee-679214c887e2&interactionCount=0&landingPath=https%3A%2F%2Fmedia.netflix.com%2Fen%2F&groups=C0001%3A1%2CC0002%3A1&hosts=H8%3A1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0
Source: global traffic HTTP traffic detected: GET /cl2 HTTP/1.1Host: ichnaea-web.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: help.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0
Source: global traffic HTTP traffic detected: GET /en HTTP/1.1Host: help.netflix.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.
Source: global traffic HTTP traffic detected: GET /cl2 HTTP/1.1Host: ichnaea-web.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0
Source: global traffic HTTP traffic detected: GET /interface/chat/supportscript?forceCountry=US&locale=en HTTP/1.1Host: help.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.netflix.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://help.netflix.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; XSRF-TOKEN=c688609b-120c-4b0f-9ce6-c97167ad2d65
Source: global traffic HTTP traffic detected: GET /cl2 HTTP/1.1Host: ichnaea-web.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0
Source: global traffic HTTP traffic detected: GET /consent/87b6a5c0-0104-4e96-a291-092c11350111/87b6a5c0-0104-4e96-a291-092c11350111.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.netflix.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /interface/chat/supportscript?forceCountry=US&locale=en HTTP/1.1Host: help.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; XSRF-TOKEN=c688609b-120c-4b0f-9ce6-c97167ad2d65
Source: global traffic HTTP traffic detected: GET /en/api/categories/homepage?locale=en HTTP/1.1Host: help.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.netflix.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; XSRF-TOKEN=c688609b-120c-4b0f-9ce6-c97167ad2d65
Source: global traffic HTTP traffic detected: GET /en/api/personalization?locale=en&alerts=true&deviceErrors=true&recommendations=true HTTP/1.1Host: help.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.netflix.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; XSRF-TOKEN=c688609b-120c-4b0f-9ce6-c97167ad2d65
Source: global traffic HTTP traffic detected: GET /en/api/notifications HTTP/1.1Host: help.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.netflix.com/enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; XSRF-TOKEN=c688609b-120c-4b0f-9ce6-c97167ad2d65
Source: global traffic HTTP traffic detected: GET /consent/87b6a5c0-0104-4e96-a291-092c11350111/87b6a5c0-0104-4e96-a291-092c11350111.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://help.netflix.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/87b6a5c0-0104-4e96-a291-092c11350111/01917511-4e4b-7468-bc96-9653795c74c7/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.netflix.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cl2 HTTP/1.1Host: help.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; XSRF-TOKEN=c688609b-120c-4b0f-9ce6-c97167ad2d65
Source: global traffic HTTP traffic detected: GET /en/api/personalization?locale=en&alerts=true&deviceErrors=true&recommendations=true HTTP/1.1Host: help.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; XSRF-TOKEN=c688609b-120c-4b0f-9ce6-c97167ad2d65
Source: global traffic HTTP traffic detected: GET /en/api/notifications HTTP/1.1Host: help.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; XSRF-TOKEN=c688609b-120c-4b0f-9ce6-c97167ad2d65
Source: global traffic HTTP traffic detected: GET /en/api/categories/homepage?locale=en HTTP/1.1Host: help.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; XSRF-TOKEN=c688609b-120c-4b0f-9ce6-c97167ad2d65
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.2.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.netflix.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.2.0/assets/v2/otPcTab.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.netflix.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.netflix.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/87b6a5c0-0104-4e96-a291-092c11350111/01917511-4e4b-7468-bc96-9653795c74c7/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cl2 HTTP/1.1Host: help.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; XSRF-TOKEN=c688609b-120c-4b0f-9ce6-c97167ad2d65
Source: global traffic HTTP traffic detected: GET /logos/dd6b162f-1a32-456a-9cfe-897231c7763c/4345ea78-053c-46d2-b11e-09adaef973dc/Netflix_Logo_PMS.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.2.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /support/412 HTTP/1.1Host: help.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; XSRF-TOKEN=c688609b-120c-4b0f-9ce6-c97167ad2d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A47+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fhelp.netflix.com%2Fen
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://help.netflix.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en/node/412 HTTP/1.1Host: help.netflix.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; XSRF-TOKEN=c688609b-120c-4b0f-9ce6-c97167ad2d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A48+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fhelp.netflix.com%2Fen&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.2.0/assets/v2/otPcTab.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /interface/chat/supportscript?forceCountry=US&locale=en HTTP/1.1Host: help.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.netflix.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://help.netflix.com/en/node/412Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; XSRF-TOKEN=c688609b-120c-4b0f-9ce6-c97167ad2d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A48+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fhelp.netflix.com%2Fen&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://help.netflix.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /prod-cdata-secure.sprinklr.com/DAM/3877/24737d83-468d-4a04-859f-7df4b95df217-1390968249/what_is_netflix_1_en.png?X-Amz-Security-Token=IQoJb3JpZ2luX2VjEH4aCXVzLWVhc3QtMSJGMEQCIGYwQLja56Ma3OVbvl50r036BhXCHcE%2FgelDFs6YlYKNAiBRCHy8mSV0ksnM%2B%2FgyufjxhdNahqjGOIO2RNrqf3MH5iq7BQiX%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F8BEAAaDDg2OTM2NzQ3MTY3NCIMHXBT4V0pabs6KFYIKo8F%2FHje3AWhfvOgS0KCbzQuwz4eCJ39SbjiT%2BWjm4DX6jZ%2Fgri%2Fisqmx%2FkewlrE%2BjNco9B9QGg1Od11mEvwWQWxfl0Txap9KoC%2F3F19GtAuutznJWAf5A6WgyT6IwkyM5iko5hFyH%2FEy2KAc7ht0hgIndEsMth%2B%2FE0uKxuuGuhN8GwTUePPOzp%2BQiBdMwr8ImLTYcxUKhGgpLGHlGQWMDs6yxiUhKn6nj1Hk7NpxlJX9SaQQk0l06MnoHtNceE8%2FKf6rva%2FJNH%2BqisBc9NV3YmZHJUr1LsNHERJETo7H%2BEYZwjd3kH%2Fv%2FmNmpR%2BzwWhZjbwx7cPjQKlCzfcTx2RCGfZvNo5Y7xZfUOJf%2FdJH9tbmJxg7sFO0z2ymJDmVqKWa%2B2Ad7fqDAZrNRHO4FFDFkzmcPZoaGxD3y5FsAOYG2%2FLvhJb%2Fp%2F9Ojca7zw8eb%2FGPenfflzCZrmTvAoBvPvkZwT0Pu7I64lwL2AtQnmRRm1RG4lnu%2Fz9OQUYWMcGXGF7ib3QHZ6mrR4ygMX%2FlIj51byBryGlNA0Y5Tl%2BZwC9QVbzpFzZKEGOkwU7OEstsDFhOjrbGubWLlNk1Z8EgLJaRdEnMXdP%2FESVpo22q%2Fp%2BoyGR9ab%2FxAcrCy02Z5lVrPJ7r6xeZkVPhxCARfQ34DxLjkIZhOgU3psaK%2FEddfoXabQGh8Zcjo%2F9Fh3aQEyN2UyDbAsrKe0XAgLkFtUUpkYZJaxfFxb87SFWUDatQ4K9fg66grKrRhhWXFAHV1%2FhSvKUt0G7%2FIXBEg4%2F5rvoD9i70Awmo%2Bv88XrnZkyaYr%2Bz8U%2F1nVmtK6xDfCKeKKTNFyWepFUeCdSdzAUqSmWP4Pw%2Bg38ng%2Bw5TB0ylg4wbBQom5lOozDct9O2BjqyAUH1Ey04SAppXycpdPFVJ%2F%2FDRnTpL01uxhciwLcIgtAr5ACL9GgKjefviR7nvhjBjvXaBS%2FHm8p6WrwneCeGwtWk6O0a7KMIXkhpz2%2BrnaCeSZMWudQ5aE8LrFe3DH2qWiB9m7eHXUvVHwG5wuKoiYA2n6j5D5EzHDSqG9Rz1LUvM0nPUs0mPv2H%2BOcCZimFPSkNK1CIvO1ekfrZWDswUSg7mjpN0N7QoGLnpFnMvjoCBgM%3D&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Date=20240901T221034Z&X-Amz-SignedHeaders=host&X-Amz-Expires=1800&X-Amz-Credential=ASIA4U2SW3Y5K3OFJB66%2F20240901%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Signature=1435aba2c6763851767bd808d07631b9c9ec077b1ae4a9b88770582234f94827 HTTP/1.1Host: s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/dd6b162f-1a32-456a-9cfe-897231c7763c/4345ea78-053c-46d2-b11e-09adaef973dc/Netflix_Logo_PMS.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /prod-cdata-secure.sprinklr.com/DAM/3877/a9406d63-b89c-42be-8cc0-97745fc27827-1161188712/what_is_netflix_2_en.png?X-Amz-Security-Token=IQoJb3JpZ2luX2VjEH4aCXVzLWVhc3QtMSJGMEQCIGYwQLja56Ma3OVbvl50r036BhXCHcE%2FgelDFs6YlYKNAiBRCHy8mSV0ksnM%2B%2FgyufjxhdNahqjGOIO2RNrqf3MH5iq7BQiX%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F8BEAAaDDg2OTM2NzQ3MTY3NCIMHXBT4V0pabs6KFYIKo8F%2FHje3AWhfvOgS0KCbzQuwz4eCJ39SbjiT%2BWjm4DX6jZ%2Fgri%2Fisqmx%2FkewlrE%2BjNco9B9QGg1Od11mEvwWQWxfl0Txap9KoC%2F3F19GtAuutznJWAf5A6WgyT6IwkyM5iko5hFyH%2FEy2KAc7ht0hgIndEsMth%2B%2FE0uKxuuGuhN8GwTUePPOzp%2BQiBdMwr8ImLTYcxUKhGgpLGHlGQWMDs6yxiUhKn6nj1Hk7NpxlJX9SaQQk0l06MnoHtNceE8%2FKf6rva%2FJNH%2BqisBc9NV3YmZHJUr1LsNHERJETo7H%2BEYZwjd3kH%2Fv%2FmNmpR%2BzwWhZjbwx7cPjQKlCzfcTx2RCGfZvNo5Y7xZfUOJf%2FdJH9tbmJxg7sFO0z2ymJDmVqKWa%2B2Ad7fqDAZrNRHO4FFDFkzmcPZoaGxD3y5FsAOYG2%2FLvhJb%2Fp%2F9Ojca7zw8eb%2FGPenfflzCZrmTvAoBvPvkZwT0Pu7I64lwL2AtQnmRRm1RG4lnu%2Fz9OQUYWMcGXGF7ib3QHZ6mrR4ygMX%2FlIj51byBryGlNA0Y5Tl%2BZwC9QVbzpFzZKEGOkwU7OEstsDFhOjrbGubWLlNk1Z8EgLJaRdEnMXdP%2FESVpo22q%2Fp%2BoyGR9ab%2FxAcrCy02Z5lVrPJ7r6xeZkVPhxCARfQ34DxLjkIZhOgU3psaK%2FEddfoXabQGh8Zcjo%2F9Fh3aQEyN2UyDbAsrKe0XAgLkFtUUpkYZJaxfFxb87SFWUDatQ4K9fg66grKrRhhWXFAHV1%2FhSvKUt0G7%2FIXBEg4%2F5rvoD9i70Awmo%2Bv88XrnZkyaYr%2Bz8U%2F1nVmtK6xDfCKeKKTNFyWepFUeCdSdzAUqSmWP4Pw%2Bg38ng%2Bw5TB0ylg4wbBQom5lOozDct9O2BjqyAUH1Ey04SAppXycpdPFVJ%2F%2FDRnTpL01uxhciwLcIgtAr5ACL9GgKjefviR7nvhjBjvXaBS%2FHm8p6WrwneCeGwtWk6O0a7KMIXkhpz2%2BrnaCeSZMWudQ5aE8LrFe3DH2qWiB9m7eHXUvVHwG5wuKoiYA2n6j5D5EzHDSqG9Rz1LUvM0nPUs0mPv2H%2BOcCZimFPSkNK1CIvO1ekfrZWDswUSg7mjpN0N7QoGLnpFnMvjoCBgM%3D&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Date=20240901T221034Z&X-Amz-SignedHeaders=host&X-Amz-Expires=1800&X-Amz-Credential=ASIA4U2SW3Y5K3OFJB66%2F20240901%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Signature=b13599f3e52b37f61a6ea0999b3bda3502ddeac6ed62e9355ee5ee706e40985a HTTP/1.1Host: s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /prod-cdata-secure.sprinklr.com/DAM/3877/ef03d34d-0c34-41ba-84a0-5628381eb7f7-581621623/what_is_netflix_3_en.png?X-Amz-Security-Token=IQoJb3JpZ2luX2VjEH4aCXVzLWVhc3QtMSJGMEQCIGYwQLja56Ma3OVbvl50r036BhXCHcE%2FgelDFs6YlYKNAiBRCHy8mSV0ksnM%2B%2FgyufjxhdNahqjGOIO2RNrqf3MH5iq7BQiX%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F8BEAAaDDg2OTM2NzQ3MTY3NCIMHXBT4V0pabs6KFYIKo8F%2FHje3AWhfvOgS0KCbzQuwz4eCJ39SbjiT%2BWjm4DX6jZ%2Fgri%2Fisqmx%2FkewlrE%2BjNco9B9QGg1Od11mEvwWQWxfl0Txap9KoC%2F3F19GtAuutznJWAf5A6WgyT6IwkyM5iko5hFyH%2FEy2KAc7ht0hgIndEsMth%2B%2FE0uKxuuGuhN8GwTUePPOzp%2BQiBdMwr8ImLTYcxUKhGgpLGHlGQWMDs6yxiUhKn6nj1Hk7NpxlJX9SaQQk0l06MnoHtNceE8%2FKf6rva%2FJNH%2BqisBc9NV3YmZHJUr1LsNHERJETo7H%2BEYZwjd3kH%2Fv%2FmNmpR%2BzwWhZjbwx7cPjQKlCzfcTx2RCGfZvNo5Y7xZfUOJf%2FdJH9tbmJxg7sFO0z2ymJDmVqKWa%2B2Ad7fqDAZrNRHO4FFDFkzmcPZoaGxD3y5FsAOYG2%2FLvhJb%2Fp%2F9Ojca7zw8eb%2FGPenfflzCZrmTvAoBvPvkZwT0Pu7I64lwL2AtQnmRRm1RG4lnu%2Fz9OQUYWMcGXGF7ib3QHZ6mrR4ygMX%2FlIj51byBryGlNA0Y5Tl%2BZwC9QVbzpFzZKEGOkwU7OEstsDFhOjrbGubWLlNk1Z8EgLJaRdEnMXdP%2FESVpo22q%2Fp%2BoyGR9ab%2FxAcrCy02Z5lVrPJ7r6xeZkVPhxCARfQ34DxLjkIZhOgU3psaK%2FEddfoXabQGh8Zcjo%2F9Fh3aQEyN2UyDbAsrKe0XAgLkFtUUpkYZJaxfFxb87SFWUDatQ4K9fg66grKrRhhWXFAHV1%2FhSvKUt0G7%2FIXBEg4%2F5rvoD9i70Awmo%2Bv88XrnZkyaYr%2Bz8U%2F1nVmtK6xDfCKeKKTNFyWepFUeCdSdzAUqSmWP4Pw%2Bg38ng%2Bw5TB0ylg4wbBQom5lOozDct9O2BjqyAUH1Ey04SAppXycpdPFVJ%2F%2FDRnTpL01uxhciwLcIgtAr5ACL9GgKjefviR7nvhjBjvXaBS%2FHm8p6WrwneCeGwtWk6O0a7KMIXkhpz2%2BrnaCeSZMWudQ5aE8LrFe3DH2qWiB9m7eHXUvVHwG5wuKoiYA2n6j5D5EzHDSqG9Rz1LUvM0nPUs0mPv2H%2BOcCZimFPSkNK1CIvO1ekfrZWDswUSg7mjpN0N7QoGLnpFnMvjoCBgM%3D&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Date=20240901T221034Z&X-Amz-SignedHeaders=host&X-Amz-Expires=1800&X-Amz-Credential=ASIA4U2SW3Y5K3OFJB66%2F20240901%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Signature=b9667602a12c67dae5e6fd1162c0e9c3ac238e1f99e91c5af425c131c2c80d50 HTTP/1.1Host: s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /prod-cdata-secure.sprinklr.com/DAM/3877/077a0c1a-fbcd-4b58-9302-38163969d8f3-1970535338/what_is_netflix_4_en.png?X-Amz-Security-Token=IQoJb3JpZ2luX2VjEH4aCXVzLWVhc3QtMSJGMEQCIGYwQLja56Ma3OVbvl50r036BhXCHcE%2FgelDFs6YlYKNAiBRCHy8mSV0ksnM%2B%2FgyufjxhdNahqjGOIO2RNrqf3MH5iq7BQiX%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F8BEAAaDDg2OTM2NzQ3MTY3NCIMHXBT4V0pabs6KFYIKo8F%2FHje3AWhfvOgS0KCbzQuwz4eCJ39SbjiT%2BWjm4DX6jZ%2Fgri%2Fisqmx%2FkewlrE%2BjNco9B9QGg1Od11mEvwWQWxfl0Txap9KoC%2F3F19GtAuutznJWAf5A6WgyT6IwkyM5iko5hFyH%2FEy2KAc7ht0hgIndEsMth%2B%2FE0uKxuuGuhN8GwTUePPOzp%2BQiBdMwr8ImLTYcxUKhGgpLGHlGQWMDs6yxiUhKn6nj1Hk7NpxlJX9SaQQk0l06MnoHtNceE8%2FKf6rva%2FJNH%2BqisBc9NV3YmZHJUr1LsNHERJETo7H%2BEYZwjd3kH%2Fv%2FmNmpR%2BzwWhZjbwx7cPjQKlCzfcTx2RCGfZvNo5Y7xZfUOJf%2FdJH9tbmJxg7sFO0z2ymJDmVqKWa%2B2Ad7fqDAZrNRHO4FFDFkzmcPZoaGxD3y5FsAOYG2%2FLvhJb%2Fp%2F9Ojca7zw8eb%2FGPenfflzCZrmTvAoBvPvkZwT0Pu7I64lwL2AtQnmRRm1RG4lnu%2Fz9OQUYWMcGXGF7ib3QHZ6mrR4ygMX%2FlIj51byBryGlNA0Y5Tl%2BZwC9QVbzpFzZKEGOkwU7OEstsDFhOjrbGubWLlNk1Z8EgLJaRdEnMXdP%2FESVpo22q%2Fp%2BoyGR9ab%2FxAcrCy02Z5lVrPJ7r6xeZkVPhxCARfQ34DxLjkIZhOgU3psaK%2FEddfoXabQGh8Zcjo%2F9Fh3aQEyN2UyDbAsrKe0XAgLkFtUUpkYZJaxfFxb87SFWUDatQ4K9fg66grKrRhhWXFAHV1%2FhSvKUt0G7%2FIXBEg4%2F5rvoD9i70Awmo%2Bv88XrnZkyaYr%2Bz8U%2F1nVmtK6xDfCKeKKTNFyWepFUeCdSdzAUqSmWP4Pw%2Bg38ng%2Bw5TB0ylg4wbBQom5lOozDct9O2BjqyAUH1Ey04SAppXycpdPFVJ%2F%2FDRnTpL01uxhciwLcIgtAr5ACL9GgKjefviR7nvhjBjvXaBS%2FHm8p6WrwneCeGwtWk6O0a7KMIXkhpz2%2BrnaCeSZMWudQ5aE8LrFe3DH2qWiB9m7eHXUvVHwG5wuKoiYA2n6j5D5EzHDSqG9Rz1LUvM0nPUs0mPv2H%2BOcCZimFPSkNK1CIvO1ekfrZWDswUSg7mjpN0N7QoGLnpFnMvjoCBgM%3D&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Date=20240901T221034Z&X-Amz-SignedHeaders=host&X-Amz-Expires=1800&X-Amz-Credential=ASIA4U2SW3Y5K3OFJB66%2F20240901%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Signature=10a9a09b76f3b62f6a498bc6a266ce161c2333b9c59f1bfc92b7a36ab9a71d75 HTTP/1.1Host: s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /interface/chat/supportscript?forceCountry=US&locale=en HTTP/1.1Host: help.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; XSRF-TOKEN=c688609b-120c-4b0f-9ce6-c97167ad2d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A48+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fhelp.netflix.com%2Fen&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1
Source: global traffic HTTP traffic detected: GET /en/api/personalization?locale=en&alerts=true&deviceErrors=true&recommendations=false HTTP/1.1Host: help.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.netflix.com/en/node/412Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; XSRF-TOKEN=c688609b-120c-4b0f-9ce6-c97167ad2d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A48+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fhelp.netflix.com%2Fen&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1
Source: global traffic HTTP traffic detected: GET /en/api/notifications HTTP/1.1Host: help.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://help.netflix.com/en/node/412Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; XSRF-TOKEN=c688609b-120c-4b0f-9ce6-c97167ad2d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A48+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fhelp.netflix.com%2Fen&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1
Source: global traffic HTTP traffic detected: GET /watch HTTP/1.1Host: mukulkasana0001.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cl2 HTTP/1.1Host: help.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; XSRF-TOKEN=c688609b-120c-4b0f-9ce6-c97167ad2d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /en/api/notifications HTTP/1.1Host: help.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; XSRF-TOKEN=c688609b-120c-4b0f-9ce6-c97167ad2d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /en/api/personalization?locale=en&alerts=true&deviceErrors=true&recommendations=false HTTP/1.1Host: help.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; XSRF-TOKEN=c688609b-120c-4b0f-9ce6-c97167ad2d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /prod-cdata-secure.sprinklr.com/DAM/3877/ef03d34d-0c34-41ba-84a0-5628381eb7f7-581621623/what_is_netflix_3_en.png?X-Amz-Security-Token=IQoJb3JpZ2luX2VjEH4aCXVzLWVhc3QtMSJGMEQCIGYwQLja56Ma3OVbvl50r036BhXCHcE%2FgelDFs6YlYKNAiBRCHy8mSV0ksnM%2B%2FgyufjxhdNahqjGOIO2RNrqf3MH5iq7BQiX%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F8BEAAaDDg2OTM2NzQ3MTY3NCIMHXBT4V0pabs6KFYIKo8F%2FHje3AWhfvOgS0KCbzQuwz4eCJ39SbjiT%2BWjm4DX6jZ%2Fgri%2Fisqmx%2FkewlrE%2BjNco9B9QGg1Od11mEvwWQWxfl0Txap9KoC%2F3F19GtAuutznJWAf5A6WgyT6IwkyM5iko5hFyH%2FEy2KAc7ht0hgIndEsMth%2B%2FE0uKxuuGuhN8GwTUePPOzp%2BQiBdMwr8ImLTYcxUKhGgpLGHlGQWMDs6yxiUhKn6nj1Hk7NpxlJX9SaQQk0l06MnoHtNceE8%2FKf6rva%2FJNH%2BqisBc9NV3YmZHJUr1LsNHERJETo7H%2BEYZwjd3kH%2Fv%2FmNmpR%2BzwWhZjbwx7cPjQKlCzfcTx2RCGfZvNo5Y7xZfUOJf%2FdJH9tbmJxg7sFO0z2ymJDmVqKWa%2B2Ad7fqDAZrNRHO4FFDFkzmcPZoaGxD3y5FsAOYG2%2FLvhJb%2Fp%2F9Ojca7zw8eb%2FGPenfflzCZrmTvAoBvPvkZwT0Pu7I64lwL2AtQnmRRm1RG4lnu%2Fz9OQUYWMcGXGF7ib3QHZ6mrR4ygMX%2FlIj51byBryGlNA0Y5Tl%2BZwC9QVbzpFzZKEGOkwU7OEstsDFhOjrbGubWLlNk1Z8EgLJaRdEnMXdP%2FESVpo22q%2Fp%2BoyGR9ab%2FxAcrCy02Z5lVrPJ7r6xeZkVPhxCARfQ34DxLjkIZhOgU3psaK%2FEddfoXabQGh8Zcjo%2F9Fh3aQEyN2UyDbAsrKe0XAgLkFtUUpkYZJaxfFxb87SFWUDatQ4K9fg66grKrRhhWXFAHV1%2FhSvKUt0G7%2FIXBEg4%2F5rvoD9i70Awmo%2Bv88XrnZkyaYr%2Bz8U%2F1nVmtK6xDfCKeKKTNFyWepFUeCdSdzAUqSmWP4Pw%2Bg38ng%2Bw5TB0ylg4wbBQom5lOozDct9O2BjqyAUH1Ey04SAppXycpdPFVJ%2F%2FDRnTpL01uxhciwLcIgtAr5ACL9GgKjefviR7nvhjBjvXaBS%2FHm8p6WrwneCeGwtWk6O0a7KMIXkhpz2%2BrnaCeSZMWudQ5aE8LrFe3DH2qWiB9m7eHXUvVHwG5wuKoiYA2n6j5D5EzHDSqG9Rz1LUvM0nPUs0mPv2H%2BOcCZimFPSkNK1CIvO1ekfrZWDswUSg7mjpN0N7QoGLnpFnMvjoCBgM%3D&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Date=20240901T221034Z&X-Amz-SignedHeaders=host&X-Amz-Expires=1800&X-Amz-Credential=ASIA4U2SW3Y5K3OFJB66%2F20240901%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Signature=b9667602a12c67dae5e6fd1162c0e9c3ac238e1f99e91c5af425c131c2c80d50 HTTP/1.1Host: s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /prod-cdata-secure.sprinklr.com/DAM/3877/077a0c1a-fbcd-4b58-9302-38163969d8f3-1970535338/what_is_netflix_4_en.png?X-Amz-Security-Token=IQoJb3JpZ2luX2VjEH4aCXVzLWVhc3QtMSJGMEQCIGYwQLja56Ma3OVbvl50r036BhXCHcE%2FgelDFs6YlYKNAiBRCHy8mSV0ksnM%2B%2FgyufjxhdNahqjGOIO2RNrqf3MH5iq7BQiX%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F8BEAAaDDg2OTM2NzQ3MTY3NCIMHXBT4V0pabs6KFYIKo8F%2FHje3AWhfvOgS0KCbzQuwz4eCJ39SbjiT%2BWjm4DX6jZ%2Fgri%2Fisqmx%2FkewlrE%2BjNco9B9QGg1Od11mEvwWQWxfl0Txap9KoC%2F3F19GtAuutznJWAf5A6WgyT6IwkyM5iko5hFyH%2FEy2KAc7ht0hgIndEsMth%2B%2FE0uKxuuGuhN8GwTUePPOzp%2BQiBdMwr8ImLTYcxUKhGgpLGHlGQWMDs6yxiUhKn6nj1Hk7NpxlJX9SaQQk0l06MnoHtNceE8%2FKf6rva%2FJNH%2BqisBc9NV3YmZHJUr1LsNHERJETo7H%2BEYZwjd3kH%2Fv%2FmNmpR%2BzwWhZjbwx7cPjQKlCzfcTx2RCGfZvNo5Y7xZfUOJf%2FdJH9tbmJxg7sFO0z2ymJDmVqKWa%2B2Ad7fqDAZrNRHO4FFDFkzmcPZoaGxD3y5FsAOYG2%2FLvhJb%2Fp%2F9Ojca7zw8eb%2FGPenfflzCZrmTvAoBvPvkZwT0Pu7I64lwL2AtQnmRRm1RG4lnu%2Fz9OQUYWMcGXGF7ib3QHZ6mrR4ygMX%2FlIj51byBryGlNA0Y5Tl%2BZwC9QVbzpFzZKEGOkwU7OEstsDFhOjrbGubWLlNk1Z8EgLJaRdEnMXdP%2FESVpo22q%2Fp%2BoyGR9ab%2FxAcrCy02Z5lVrPJ7r6xeZkVPhxCARfQ34DxLjkIZhOgU3psaK%2FEddfoXabQGh8Zcjo%2F9Fh3aQEyN2UyDbAsrKe0XAgLkFtUUpkYZJaxfFxb87SFWUDatQ4K9fg66grKrRhhWXFAHV1%2FhSvKUt0G7%2FIXBEg4%2F5rvoD9i70Awmo%2Bv88XrnZkyaYr%2Bz8U%2F1nVmtK6xDfCKeKKTNFyWepFUeCdSdzAUqSmWP4Pw%2Bg38ng%2Bw5TB0ylg4wbBQom5lOozDct9O2BjqyAUH1Ey04SAppXycpdPFVJ%2F%2FDRnTpL01uxhciwLcIgtAr5ACL9GgKjefviR7nvhjBjvXaBS%2FHm8p6WrwneCeGwtWk6O0a7KMIXkhpz2%2BrnaCeSZMWudQ5aE8LrFe3DH2qWiB9m7eHXUvVHwG5wuKoiYA2n6j5D5EzHDSqG9Rz1LUvM0nPUs0mPv2H%2BOcCZimFPSkNK1CIvO1ekfrZWDswUSg7mjpN0N7QoGLnpFnMvjoCBgM%3D&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Date=20240901T221034Z&X-Amz-SignedHeaders=host&X-Amz-Expires=1800&X-Amz-Credential=ASIA4U2SW3Y5K3OFJB66%2F20240901%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Signature=10a9a09b76f3b62f6a498bc6a266ce161c2333b9c59f1bfc92b7a36ab9a71d75 HTTP/1.1Host: s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /prod-cdata-secure.sprinklr.com/DAM/3877/a9406d63-b89c-42be-8cc0-97745fc27827-1161188712/what_is_netflix_2_en.png?X-Amz-Security-Token=IQoJb3JpZ2luX2VjEH4aCXVzLWVhc3QtMSJGMEQCIGYwQLja56Ma3OVbvl50r036BhXCHcE%2FgelDFs6YlYKNAiBRCHy8mSV0ksnM%2B%2FgyufjxhdNahqjGOIO2RNrqf3MH5iq7BQiX%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F8BEAAaDDg2OTM2NzQ3MTY3NCIMHXBT4V0pabs6KFYIKo8F%2FHje3AWhfvOgS0KCbzQuwz4eCJ39SbjiT%2BWjm4DX6jZ%2Fgri%2Fisqmx%2FkewlrE%2BjNco9B9QGg1Od11mEvwWQWxfl0Txap9KoC%2F3F19GtAuutznJWAf5A6WgyT6IwkyM5iko5hFyH%2FEy2KAc7ht0hgIndEsMth%2B%2FE0uKxuuGuhN8GwTUePPOzp%2BQiBdMwr8ImLTYcxUKhGgpLGHlGQWMDs6yxiUhKn6nj1Hk7NpxlJX9SaQQk0l06MnoHtNceE8%2FKf6rva%2FJNH%2BqisBc9NV3YmZHJUr1LsNHERJETo7H%2BEYZwjd3kH%2Fv%2FmNmpR%2BzwWhZjbwx7cPjQKlCzfcTx2RCGfZvNo5Y7xZfUOJf%2FdJH9tbmJxg7sFO0z2ymJDmVqKWa%2B2Ad7fqDAZrNRHO4FFDFkzmcPZoaGxD3y5FsAOYG2%2FLvhJb%2Fp%2F9Ojca7zw8eb%2FGPenfflzCZrmTvAoBvPvkZwT0Pu7I64lwL2AtQnmRRm1RG4lnu%2Fz9OQUYWMcGXGF7ib3QHZ6mrR4ygMX%2FlIj51byBryGlNA0Y5Tl%2BZwC9QVbzpFzZKEGOkwU7OEstsDFhOjrbGubWLlNk1Z8EgLJaRdEnMXdP%2FESVpo22q%2Fp%2BoyGR9ab%2FxAcrCy02Z5lVrPJ7r6xeZkVPhxCARfQ34DxLjkIZhOgU3psaK%2FEddfoXabQGh8Zcjo%2F9Fh3aQEyN2UyDbAsrKe0XAgLkFtUUpkYZJaxfFxb87SFWUDatQ4K9fg66grKrRhhWXFAHV1%2FhSvKUt0G7%2FIXBEg4%2F5rvoD9i70Awmo%2Bv88XrnZkyaYr%2Bz8U%2F1nVmtK6xDfCKeKKTNFyWepFUeCdSdzAUqSmWP4Pw%2Bg38ng%2Bw5TB0ylg4wbBQom5lOozDct9O2BjqyAUH1Ey04SAppXycpdPFVJ%2F%2FDRnTpL01uxhciwLcIgtAr5ACL9GgKjefviR7nvhjBjvXaBS%2FHm8p6WrwneCeGwtWk6O0a7KMIXkhpz2%2BrnaCeSZMWudQ5aE8LrFe3DH2qWiB9m7eHXUvVHwG5wuKoiYA2n6j5D5EzHDSqG9Rz1LUvM0nPUs0mPv2H%2BOcCZimFPSkNK1CIvO1ekfrZWDswUSg7mjpN0N7QoGLnpFnMvjoCBgM%3D&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Date=20240901T221034Z&X-Amz-SignedHeaders=host&X-Amz-Expires=1800&X-Amz-Credential=ASIA4U2SW3Y5K3OFJB66%2F20240901%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Signature=b13599f3e52b37f61a6ea0999b3bda3502ddeac6ed62e9355ee5ee706e40985a HTTP/1.1Host: s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cl2 HTTP/1.1Host: help.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; XSRF-TOKEN=c688609b-120c-4b0f-9ce6-c97167ad2d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /prod-cdata-secure.sprinklr.com/DAM/3877/24737d83-468d-4a04-859f-7df4b95df217-1390968249/what_is_netflix_1_en.png?X-Amz-Security-Token=IQoJb3JpZ2luX2VjEH4aCXVzLWVhc3QtMSJGMEQCIGYwQLja56Ma3OVbvl50r036BhXCHcE%2FgelDFs6YlYKNAiBRCHy8mSV0ksnM%2B%2FgyufjxhdNahqjGOIO2RNrqf3MH5iq7BQiX%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F8BEAAaDDg2OTM2NzQ3MTY3NCIMHXBT4V0pabs6KFYIKo8F%2FHje3AWhfvOgS0KCbzQuwz4eCJ39SbjiT%2BWjm4DX6jZ%2Fgri%2Fisqmx%2FkewlrE%2BjNco9B9QGg1Od11mEvwWQWxfl0Txap9KoC%2F3F19GtAuutznJWAf5A6WgyT6IwkyM5iko5hFyH%2FEy2KAc7ht0hgIndEsMth%2B%2FE0uKxuuGuhN8GwTUePPOzp%2BQiBdMwr8ImLTYcxUKhGgpLGHlGQWMDs6yxiUhKn6nj1Hk7NpxlJX9SaQQk0l06MnoHtNceE8%2FKf6rva%2FJNH%2BqisBc9NV3YmZHJUr1LsNHERJETo7H%2BEYZwjd3kH%2Fv%2FmNmpR%2BzwWhZjbwx7cPjQKlCzfcTx2RCGfZvNo5Y7xZfUOJf%2FdJH9tbmJxg7sFO0z2ymJDmVqKWa%2B2Ad7fqDAZrNRHO4FFDFkzmcPZoaGxD3y5FsAOYG2%2FLvhJb%2Fp%2F9Ojca7zw8eb%2FGPenfflzCZrmTvAoBvPvkZwT0Pu7I64lwL2AtQnmRRm1RG4lnu%2Fz9OQUYWMcGXGF7ib3QHZ6mrR4ygMX%2FlIj51byBryGlNA0Y5Tl%2BZwC9QVbzpFzZKEGOkwU7OEstsDFhOjrbGubWLlNk1Z8EgLJaRdEnMXdP%2FESVpo22q%2Fp%2BoyGR9ab%2FxAcrCy02Z5lVrPJ7r6xeZkVPhxCARfQ34DxLjkIZhOgU3psaK%2FEddfoXabQGh8Zcjo%2F9Fh3aQEyN2UyDbAsrKe0XAgLkFtUUpkYZJaxfFxb87SFWUDatQ4K9fg66grKrRhhWXFAHV1%2FhSvKUt0G7%2FIXBEg4%2F5rvoD9i70Awmo%2Bv88XrnZkyaYr%2Bz8U%2F1nVmtK6xDfCKeKKTNFyWepFUeCdSdzAUqSmWP4Pw%2Bg38ng%2Bw5TB0ylg4wbBQom5lOozDct9O2BjqyAUH1Ey04SAppXycpdPFVJ%2F%2FDRnTpL01uxhciwLcIgtAr5ACL9GgKjefviR7nvhjBjvXaBS%2FHm8p6WrwneCeGwtWk6O0a7KMIXkhpz2%2BrnaCeSZMWudQ5aE8LrFe3DH2qWiB9m7eHXUvVHwG5wuKoiYA2n6j5D5EzHDSqG9Rz1LUvM0nPUs0mPv2H%2BOcCZimFPSkNK1CIvO1ekfrZWDswUSg7mjpN0N7QoGLnpFnMvjoCBgM%3D&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Date=20240901T221034Z&X-Amz-SignedHeaders=host&X-Amz-Expires=1800&X-Amz-Credential=ASIA4U2SW3Y5K3OFJB66%2F20240901%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Signature=1435aba2c6763851767bd808d07631b9c9ec077b1ae4a9b88770582234f94827 HTTP/1.1Host: s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jobs HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /cl2 HTTP/1.1Host: help.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; XSRF-TOKEN=c688609b-120c-4b0f-9ce6-c97167ad2d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /consent/85c89799-e27a-474f-afa5-8f1b6f2e05ab/85c89799-e27a-474f-afa5-8f1b6f2e05ab.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://jobs.netflix.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /prod-cdata-secure.sprinklr.com/DAM/3877/c403c07b-df03-4039-bee7-1a0dd7b449bd-227725003/what_is_netflix_5_en.png?X-Amz-Security-Token=IQoJb3JpZ2luX2VjEH4aCXVzLWVhc3QtMSJGMEQCIGYwQLja56Ma3OVbvl50r036BhXCHcE%2FgelDFs6YlYKNAiBRCHy8mSV0ksnM%2B%2FgyufjxhdNahqjGOIO2RNrqf3MH5iq7BQiX%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F8BEAAaDDg2OTM2NzQ3MTY3NCIMHXBT4V0pabs6KFYIKo8F%2FHje3AWhfvOgS0KCbzQuwz4eCJ39SbjiT%2BWjm4DX6jZ%2Fgri%2Fisqmx%2FkewlrE%2BjNco9B9QGg1Od11mEvwWQWxfl0Txap9KoC%2F3F19GtAuutznJWAf5A6WgyT6IwkyM5iko5hFyH%2FEy2KAc7ht0hgIndEsMth%2B%2FE0uKxuuGuhN8GwTUePPOzp%2BQiBdMwr8ImLTYcxUKhGgpLGHlGQWMDs6yxiUhKn6nj1Hk7NpxlJX9SaQQk0l06MnoHtNceE8%2FKf6rva%2FJNH%2BqisBc9NV3YmZHJUr1LsNHERJETo7H%2BEYZwjd3kH%2Fv%2FmNmpR%2BzwWhZjbwx7cPjQKlCzfcTx2RCGfZvNo5Y7xZfUOJf%2FdJH9tbmJxg7sFO0z2ymJDmVqKWa%2B2Ad7fqDAZrNRHO4FFDFkzmcPZoaGxD3y5FsAOYG2%2FLvhJb%2Fp%2F9Ojca7zw8eb%2FGPenfflzCZrmTvAoBvPvkZwT0Pu7I64lwL2AtQnmRRm1RG4lnu%2Fz9OQUYWMcGXGF7ib3QHZ6mrR4ygMX%2FlIj51byBryGlNA0Y5Tl%2BZwC9QVbzpFzZKEGOkwU7OEstsDFhOjrbGubWLlNk1Z8EgLJaRdEnMXdP%2FESVpo22q%2Fp%2BoyGR9ab%2FxAcrCy02Z5lVrPJ7r6xeZkVPhxCARfQ34DxLjkIZhOgU3psaK%2FEddfoXabQGh8Zcjo%2F9Fh3aQEyN2UyDbAsrKe0XAgLkFtUUpkYZJaxfFxb87SFWUDatQ4K9fg66grKrRhhWXFAHV1%2FhSvKUt0G7%2FIXBEg4%2F5rvoD9i70Awmo%2Bv88XrnZkyaYr%2Bz8U%2F1nVmtK6xDfCKeKKTNFyWepFUeCdSdzAUqSmWP4Pw%2Bg38ng%2Bw5TB0ylg4wbBQom5lOozDct9O2BjqyAUH1Ey04SAppXycpdPFVJ%2F%2FDRnTpL01uxhciwLcIgtAr5ACL9GgKjefviR7nvhjBjvXaBS%2FHm8p6WrwneCeGwtWk6O0a7KMIXkhpz2%2BrnaCeSZMWudQ5aE8LrFe3DH2qWiB9m7eHXUvVHwG5wuKoiYA2n6j5D5EzHDSqG9Rz1LUvM0nPUs0mPv2H%2BOcCZimFPSkNK1CIvO1ekfrZWDswUSg7mjpN0N7QoGLnpFnMvjoCBgM%3D&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Date=20240901T221034Z&X-Amz-SignedHeaders=host&X-Amz-Expires=1800&X-Amz-Credential=ASIA4U2SW3Y5K3OFJB66%2F20240901%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Signature=94ac2d0cf2ea631554b76e94ead57f79cd1f7ee94ea785878339ff55f1f08097 HTTP/1.1Host: s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/styles.43fed6a7.chunk.css HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-6fc8514db1058129cd31.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-dbc9a70c46dd09fd3ab7.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework.2b13bc01d36fdd17dc2a.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/commons.0a17227a349f8322217f.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/f706eb47e846e1d50793fd889a557c7f57d0a2b6.b272a30f92704a76602e.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /i5wc420v2vd1/3ST3WLEGpWUu2Ymg8WoEMs/616323b0bb50f463b89205c92195ef94/24-081_NetflixJobsiteBanner_Final_H264_16x9_No_Audio__4_.mp4 HTTP/1.1Host: videos.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://jobs.netflix.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /consent/85c89799-e27a-474f-afa5-8f1b6f2e05ab/85c89799-e27a-474f-afa5-8f1b6f2e05ab.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://jobs.netflix.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/fonts/NetflixSans_W_Lt.woff2 HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jobs.netflix.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /static/fonts/NetflixSans_W_Md.woff2 HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jobs.netflix.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-dbc9a70c46dd09fd3ab7.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /static/fonts/NetflixSans_W_Bd.woff2 HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jobs.netflix.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-6fc8514db1058129cd31.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202405.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6a8ede43013bcfc6adde33b977698a6a2fbf2c2a.4207dff400979291bbc3.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/306f3017a391bffab6fe108edaf54b7c1bc68b86.ce543c915d8c674e8881.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/dfa72e5b0076d909f4157921be33e833677cb568.d6e78b18c06a6050b3e0.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/f706eb47e846e1d50793fd889a557c7f57d0a2b6.b272a30f92704a76602e.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/commons.0a17227a349f8322217f.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/framework.2b13bc01d36fdd17dc2a.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/f437603a8d168a4ab27d8455c4febe0897323400.33e2098043460e42ea37.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/98164d396150b455c4ebf38922b39396744961ba.9cc2669882dfea6a013f.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /consent/85c89799-e27a-474f-afa5-8f1b6f2e05ab/018fec8f-15b6-7a82-855e-1d7e7cbe431e/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://jobs.netflix.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/styles.ce5ce72bdde56bca9689.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-34a66a49d9acfe9994d0.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/29107295.b654c941a717c4f0a9fe.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/3caeebcc.cc2e83553154a8258d5a.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /scripttemplates/202405.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/dfa72e5b0076d909f4157921be33e833677cb568.d6e78b18c06a6050b3e0.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/306f3017a391bffab6fe108edaf54b7c1bc68b86.ce543c915d8c674e8881.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6a8ede43013bcfc6adde33b977698a6a2fbf2c2a.4207dff400979291bbc3.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/d1080608.a583faf6039131d752d4.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /prod-cdata-secure.sprinklr.com/DAM/3877/c403c07b-df03-4039-bee7-1a0dd7b449bd-227725003/what_is_netflix_5_en.png?X-Amz-Security-Token=IQoJb3JpZ2luX2VjEH4aCXVzLWVhc3QtMSJGMEQCIGYwQLja56Ma3OVbvl50r036BhXCHcE%2FgelDFs6YlYKNAiBRCHy8mSV0ksnM%2B%2FgyufjxhdNahqjGOIO2RNrqf3MH5iq7BQiX%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F8BEAAaDDg2OTM2NzQ3MTY3NCIMHXBT4V0pabs6KFYIKo8F%2FHje3AWhfvOgS0KCbzQuwz4eCJ39SbjiT%2BWjm4DX6jZ%2Fgri%2Fisqmx%2FkewlrE%2BjNco9B9QGg1Od11mEvwWQWxfl0Txap9KoC%2F3F19GtAuutznJWAf5A6WgyT6IwkyM5iko5hFyH%2FEy2KAc7ht0hgIndEsMth%2B%2FE0uKxuuGuhN8GwTUePPOzp%2BQiBdMwr8ImLTYcxUKhGgpLGHlGQWMDs6yxiUhKn6nj1Hk7NpxlJX9SaQQk0l06MnoHtNceE8%2FKf6rva%2FJNH%2BqisBc9NV3YmZHJUr1LsNHERJETo7H%2BEYZwjd3kH%2Fv%2FmNmpR%2BzwWhZjbwx7cPjQKlCzfcTx2RCGfZvNo5Y7xZfUOJf%2FdJH9tbmJxg7sFO0z2ymJDmVqKWa%2B2Ad7fqDAZrNRHO4FFDFkzmcPZoaGxD3y5FsAOYG2%2FLvhJb%2Fp%2F9Ojca7zw8eb%2FGPenfflzCZrmTvAoBvPvkZwT0Pu7I64lwL2AtQnmRRm1RG4lnu%2Fz9OQUYWMcGXGF7ib3QHZ6mrR4ygMX%2FlIj51byBryGlNA0Y5Tl%2BZwC9QVbzpFzZKEGOkwU7OEstsDFhOjrbGubWLlNk1Z8EgLJaRdEnMXdP%2FESVpo22q%2Fp%2BoyGR9ab%2FxAcrCy02Z5lVrPJ7r6xeZkVPhxCARfQ34DxLjkIZhOgU3psaK%2FEddfoXabQGh8Zcjo%2F9Fh3aQEyN2UyDbAsrKe0XAgLkFtUUpkYZJaxfFxb87SFWUDatQ4K9fg66grKrRhhWXFAHV1%2FhSvKUt0G7%2FIXBEg4%2F5rvoD9i70Awmo%2Bv88XrnZkyaYr%2Bz8U%2F1nVmtK6xDfCKeKKTNFyWepFUeCdSdzAUqSmWP4Pw%2Bg38ng%2Bw5TB0ylg4wbBQom5lOozDct9O2BjqyAUH1Ey04SAppXycpdPFVJ%2F%2FDRnTpL01uxhciwLcIgtAr5ACL9GgKjefviR7nvhjBjvXaBS%2FHm8p6WrwneCeGwtWk6O0a7KMIXkhpz2%2BrnaCeSZMWudQ5aE8LrFe3DH2qWiB9m7eHXUvVHwG5wuKoiYA2n6j5D5EzHDSqG9Rz1LUvM0nPUs0mPv2H%2BOcCZimFPSkNK1CIvO1ekfrZWDswUSg7mjpN0N7QoGLnpFnMvjoCBgM%3D&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Date=20240901T221034Z&X-Amz-SignedHeaders=host&X-Amz-Expires=1800&X-Amz-Credential=ASIA4U2SW3Y5K3OFJB66%2F20240901%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Signature=94ac2d0cf2ea631554b76e94ead57f79cd1f7ee94ea785878339ff55f1f08097 HTTP/1.1Host: s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/7049e7b0d81103c41025165e649e2b45cfd558e9.b979362cf160dfa333e3.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/98164d396150b455c4ebf38922b39396744961ba.9cc2669882dfea6a013f.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/f437603a8d168a4ab27d8455c4febe0897323400.33e2098043460e42ea37.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/ac1f743d420a965c3455d7db3cb7df5f058bbc08.6f794559902d5f34c422.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/77ce93fdc974d864ba80c5976f06ba4ee5881ddc.3a835c23c97c3e069805.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/30f761bc4783d811c17f2fdf33c6ca5cd511882f.0dddb7c6b842d89d6aa8.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/be954a45f914fad1c7220f57188f9254318899a8.bfb77844993329c736db.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/0b894d30e8463fd886e7463aaa460b8ad282c1bc.998ee37ef5a7fab5208e.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/80d70a3772fdc4083a87ed95e4986a24e1ee8f0c.d5b07e4551f50f83979f.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /scripttemplates/202405.2.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://jobs.netflix.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202405.2.0/assets/v2/otPcTab.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://jobs.netflix.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202405.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://jobs.netflix.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/d12afaf5f9db0626e891d99eed7df868fbcbfa9f.c507aff8c18b78783380.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/02b5699a287412e6fc10cc9d59102e070fbcce05.60cadc7654405f11d40a.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/504639b19f25adba2cfb749b465f0c2b8b38c8e4.e8656bef3c6a0a0d0ca5.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/c4957d733d8093a1aa0fe693d2c3dca539b774e5.01cdb264f5beda480065.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/index-de52781cec5ef983b35c.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A26%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&AwaitingReconsent=false; real_country=US
Source: global traffic HTTP traffic detected: GET /_next/static/3d9c355c39ee31c924b2a1c17c1fff0f150e9a89/_buildManifest.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A01+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /logos/e4940af9-5df7-4d61-93e0-d3592229d2ac/6aaca2ba-a5c4-4703-bdaa-7f0c77c9eab9/Netflix_Logo_PMS.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/3d9c355c39ee31c924b2a1c17c1fff0f150e9a89/_ssgManifest.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /static/javascript/scripts.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /cl2 HTTP/1.1Host: ichnaea-web.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /consent/85c89799-e27a-474f-afa5-8f1b6f2e05ab/018fec8f-15b6-7a82-855e-1d7e7cbe431e/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/styles.ce5ce72bdde56bca9689.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/3caeebcc.cc2e83553154a8258d5a.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/_app-34a66a49d9acfe9994d0.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/29107295.b654c941a717c4f0a9fe.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /i5wc420v2vd1/0xa0zTIQbVCz5dTpWDwuj/d14e4f36a236a4d40bdb174f8ecc019e/1.png?w=600 HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i5wc420v2vd1/2dYeuJrBtfQOiTtUspSgex/7384e442ca20bc956fba75f0e9d27e47/Web-7925.jpg HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4cd45et68cgf/Hv4hB9FQhzyhcOukrUaen/1111d161fdc0fe9097629f8780350a3a/Screenshot_2024-08-27_at_9.01.32_AM.png?w=552&h=367 HTTP/1.1Host: images.ctfassets.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/fonts/NetflixSans_W_Lt.woff2 HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jobs.netflix.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /static/fonts/NetflixSans_W_Md.woff2 HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jobs.netflix.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /static/fonts/NetflixSans_W_Bd.woff2 HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jobs.netflix.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/29107295.b654c941a717c4f0a9fe.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0bIf-None-Match: W/"11fb6-1919128dce0"If-Modified-Since: Tue, 27 Aug 2024 00:07:40 GMT
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/3caeebcc.cc2e83553154a8258d5a.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0bIf-None-Match: W/"22aa-1919128dce0"If-Modified-Since: Tue, 27 Aug 2024 00:07:40 GMT
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/d1080608.a583faf6039131d752d4.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0bIf-None-Match: W/"1943-1919128dce0"If-Modified-Since: Tue, 27 Aug 2024 00:07:40 GMT
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/7049e7b0d81103c41025165e649e2b45cfd558e9.b979362cf160dfa333e3.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0bIf-None-Match: W/"a3d3-1919128dce0"If-Modified-Since: Tue, 27 Aug 2024 00:07:40 GMT
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/ac1f743d420a965c3455d7db3cb7df5f058bbc08.6f794559902d5f34c422.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0bIf-None-Match: W/"7f28-1919128dce0"If-Modified-Since: Tue, 27 Aug 2024 00:07:40 GMT
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/d1080608.a583faf6039131d752d4.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /scripttemplates/202405.2.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202405.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202405.2.0/assets/v2/otPcTab.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/7049e7b0d81103c41025165e649e2b45cfd558e9.b979362cf160dfa333e3.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/ac1f743d420a965c3455d7db3cb7df5f058bbc08.6f794559902d5f34c422.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/30f761bc4783d811c17f2fdf33c6ca5cd511882f.0dddb7c6b842d89d6aa8.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/0b894d30e8463fd886e7463aaa460b8ad282c1bc.998ee37ef5a7fab5208e.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/be954a45f914fad1c7220f57188f9254318899a8.bfb77844993329c736db.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/77ce93fdc974d864ba80c5976f06ba4ee5881ddc.3a835c23c97c3e069805.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/77ce93fdc974d864ba80c5976f06ba4ee5881ddc.3a835c23c97c3e069805.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0bIf-None-Match: W/"2ef0e-1919128dce0"If-Modified-Since: Tue, 27 Aug 2024 00:07:40 GMT
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/30f761bc4783d811c17f2fdf33c6ca5cd511882f.0dddb7c6b842d89d6aa8.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0bIf-None-Match: W/"1e63-1919128dce0"If-Modified-Since: Tue, 27 Aug 2024 00:07:40 GMT
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/be954a45f914fad1c7220f57188f9254318899a8.bfb77844993329c736db.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0bIf-None-Match: W/"6265-1919128dce0"If-Modified-Since: Tue, 27 Aug 2024 00:07:40 GMT
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/0b894d30e8463fd886e7463aaa460b8ad282c1bc.998ee37ef5a7fab5208e.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0bIf-None-Match: W/"e20-1919128dce0"If-Modified-Since: Tue, 27 Aug 2024 00:07:40 GMT
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/80d70a3772fdc4083a87ed95e4986a24e1ee8f0c.d5b07e4551f50f83979f.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0bIf-None-Match: W/"1054-1919128dce0"If-Modified-Since: Tue, 27 Aug 2024 00:07:40 GMT
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/d12afaf5f9db0626e891d99eed7df868fbcbfa9f.c507aff8c18b78783380.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0bIf-None-Match: W/"30ba-1919128dce0"If-Modified-Since: Tue, 27 Aug 2024 00:07:40 GMT
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/80d70a3772fdc4083a87ed95e4986a24e1ee8f0c.d5b07e4551f50f83979f.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/d12afaf5f9db0626e891d99eed7df868fbcbfa9f.c507aff8c18b78783380.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/c4957d733d8093a1aa0fe693d2c3dca539b774e5.01cdb264f5beda480065.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/index-de52781cec5ef983b35c.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/02b5699a287412e6fc10cc9d59102e070fbcce05.60cadc7654405f11d40a.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /static/favicon.ico HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/02b5699a287412e6fc10cc9d59102e070fbcce05.60cadc7654405f11d40a.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0bIf-None-Match: W/"7919-1919128dce0"If-Modified-Since: Tue, 27 Aug 2024 00:07:40 GMT
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/504639b19f25adba2cfb749b465f0c2b8b38c8e4.e8656bef3c6a0a0d0ca5.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0bIf-None-Match: W/"2387c-1919128dce0"If-Modified-Since: Tue, 27 Aug 2024 00:07:40 GMT
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/c4957d733d8093a1aa0fe693d2c3dca539b774e5.01cdb264f5beda480065.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0bIf-None-Match: W/"18e3-1919128dce0"If-Modified-Since: Tue, 27 Aug 2024 00:07:40 GMT
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/f8b8b13927b40a8bbb6a8f3c12c18c0c5f92f908.eab60489068019e81cee.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/index-de52781cec5ef983b35c.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0bIf-None-Match: W/"29b3-1919128dce0"If-Modified-Since: Tue, 27 Aug 2024 00:07:40 GMT
Source: global traffic HTTP traffic detected: GET /logos/e4940af9-5df7-4d61-93e0-d3592229d2ac/6aaca2ba-a5c4-4703-bdaa-7f0c77c9eab9/Netflix_Logo_PMS.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cl2 HTTP/1.1Host: help.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; XSRF-TOKEN=c688609b-120c-4b0f-9ce6-c97167ad2d65; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/504639b19f25adba2cfb749b465f0c2b8b38c8e4.e8656bef3c6a0a0d0ca5.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /4cd45et68cgf/Hv4hB9FQhzyhcOukrUaen/1111d161fdc0fe9097629f8780350a3a/Screenshot_2024-08-27_at_9.01.32_AM.png?w=552&h=367 HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i5wc420v2vd1/0xa0zTIQbVCz5dTpWDwuj/d14e4f36a236a4d40bdb174f8ecc019e/1.png?w=600 HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i5wc420v2vd1/2dYeuJrBtfQOiTtUspSgex/7384e442ca20bc956fba75f0e9d27e47/Web-7925.jpg HTTP/1.1Host: images.ctfassets.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/3d9c355c39ee31c924b2a1c17c1fff0f150e9a89/_buildManifest.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /static/javascript/scripts.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /_next/static/3d9c355c39ee31c924b2a1c17c1fff0f150e9a89/_ssgManifest.js HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/0345905a9a8fe9a5d18860051266a61dae985c3f.f8e808e7539b17371e8a.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /api/keystone HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/20262d4ae2125b7e7e733565bb2258bb877839cf.6dafaa31261f8f3ed95e.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/teams-f227a60379599b56807b.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/locations-15759afafee27615fb3d.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /static/favicon.ico HTTP/1.1Host: jobs.netflix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/e0f88adae97b4a5a4934d3d18a3b01c5d5e2ca7a.583496e6d656788d3fbd.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/pages/culture-d0ddd8c5e70506586eb0.js HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /_next/data/3d9c355c39ee31c924b2a1c17c1fff0f150e9a89/index.json HTTP/1.1Host: jobs.netflix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://jobs.netflix.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; SecureNetflixId=v%3D3%26mac%3DAQEAEQABABSoq9YRZ6nz9pc0vVEbLSbiJ7CM_Rpt0z8.%26dt%3D1725229603227; NetflixId=v%3D3%26ct%3DBgjHlOvcAxK-AdBMjupom_Hpntlx8lMBj1VVyblMMjoxYxRiJDlWRMPDnk7F49fy7S7dNscn7G8DWFwPjd9h6IcQew53M980vKgNowHaqAynwJNW-iLOr0m2QnlXuLjOoK-B7D9XFccJavu3uZg5tyRVz9zXott5S0zOcpr5TyxSOuIov8BtG64FUMLYBBzA_yfKndd3n2lHVoogxNRMPf6vIs4LRARfbfv6zVQT1Y83BduIAww_831pKZSOo8v-Tv1Qu3KWzUsYBiIOCgz7bWduzrOiPvI1jWs.; real_country=US; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false; nfx-ssid=ozid2211lgr-ptw21bg9v4b+1725229624361+1725229624361; nfx-js=buhanv1d7j4-m4f1ugdg0b
Source: global traffic HTTP traffic detected: GET /widgets/q4.api.1.12.18.min.js HTTP/1.1Host: widgets.q4app.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ir.netflix.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widgets/q4.stockQuote.1.0.9.min.js HTTP/1.1Host: widgets.q4app.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ir.netflix.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/css/global.css?v=39621 HTTP/1.1Host: s22.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ir.netflix.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/css/client.css?v=39232 HTTP/1.1Host: s22.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ir.netflix.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/js/q4.core.1.0.2.min.js HTTP/1.1Host: s22.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ir.netflix.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/js/q4.app.1.0.2.min.js HTTP/1.1Host: s22.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ir.netflix.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/design/logo.png HTTP/1.1Host: s22.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ir.netflix.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sidebarv2.js?apikey=pixvihwmkmincqdmkkknvq HTTP/1.1Host: www.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ir.netflix.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ir.netflix.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ir.netflix.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/design/svg/button-arrow1.svg HTTP/1.1Host: s22.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s22.q4cdn.com/959853165/files/css/global.css?v=39621Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/design/slider/slider1.jpg HTTP/1.1Host: s22.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s22.q4cdn.com/959853165/files/css/global.css?v=39621Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/design/financial-releases-bg.png HTTP/1.1Host: s22.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s22.q4cdn.com/959853165/files/css/global.css?v=39621Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/design/quarterly-earnings-bg.jpg HTTP/1.1Host: s22.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s22.q4cdn.com/959853165/files/css/global.css?v=39621Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/fonts/NetflixSans_W_Lt.woff2 HTTP/1.1Host: s22.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ir.netflix.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://s22.q4cdn.com/959853165/files/css/global.css?v=39621Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/css/print.css HTTP/1.1Host: s22.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ir.netflix.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/fonts/NetflixSans_W_Bd.woff2 HTTP/1.1Host: s22.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ir.netflix.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://s22.q4cdn.com/959853165/files/css/global.css?v=39621Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/fonts/NetflixSans_W_Md.woff2 HTTP/1.1Host: s22.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ir.netflix.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://s22.q4cdn.com/959853165/files/css/global.css?v=39621Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/js/q4.app.1.0.2.min.js HTTP/1.1Host: s22.q4cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/design/logo.png HTTP/1.1Host: s22.q4cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /json/?key=6KddQSe576qrfNb&fields=isp,org HTTP/1.1Host: pro.ip-api.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://ir.netflix.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ir.netflix.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /icons-v1/Q4netflix2018irCR/q4-icons.woff2?t9d7vm HTTP/1.1Host: assets.web.q4inc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ir.netflix.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://s22.q4cdn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/js/q4.core.1.0.2.min.js HTTP/1.1Host: s22.q4cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/design/svg/txt-rtf-doc.svg HTTP/1.1Host: s22.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s22.q4cdn.com/959853165/files/css/global.css?v=39621Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widgets/q4.stockQuote.1.0.9.min.js HTTP/1.1Host: widgets.q4app.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widgets/q4.api.1.12.18.min.js HTTP/1.1Host: widgets.q4app.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/design/svg/SEC-filings.svg HTTP/1.1Host: s22.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s22.q4cdn.com/959853165/files/css/global.css?v=39621Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/design/svg/graph.svg HTTP/1.1Host: s22.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s22.q4cdn.com/959853165/files/css/global.css?v=39621Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/design/svg/contact.svg HTTP/1.1Host: s22.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s22.q4cdn.com/959853165/files/css/global.css?v=39621Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed.js?apikey=pixvihwmkmincqdmkkknvq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ir.netflix.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /authorize?client_id=gKrDY1E9BUSWfU7DGuW2CO4rjdskiNg7&scope=openid+profile+email&response_type=code&response_mode=query&nonce=wwRadspNerxAYweVChaWxLepU&state=eyJhbGciOiJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzA0L3htbGRzaWctbW9yZSNobWFjLXNoYTI1NiIsInR5cCI6IkpXVCJ9.eyJyZXR1cm5VcmwiOiJodHRwczovL2lyLm5ldGZsaXgubmV0L3E0bG9naW5jYWxsYmFjay5hc3B4IiwiZXhwIjoxNzMwNDA2NjE1LjAsImlhdCI6MTcyNTE0NzAxNS4wLCJpc3MiOiJRNC5XZWIuUHVibGljLlNpdGUiLCJhdWQiOiJ1cHN0cmVhbS5jZG4ud2ViLnByZC5xNGluYy5jb20ifQ.THunP1M89Dpd6ENbqCTAeWpkj4fvy5MdcjuljvGtAes&redirect_uri=https%3a%2f%2fauth.platform.q4inc.com%2fauth%2fpublicAuthRedirect&prompt=none HTTP/1.1Host: login.q4inc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ir.netflix.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/design/shadow-nav.png HTTP/1.1Host: s22.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s22.q4cdn.com/959853165/files/css/global.css?v=39621Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/design/svg/pdf.svg HTTP/1.1Host: s22.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s22.q4cdn.com/959853165/files/css/global.css?v=39621Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/design/svg/xls.svg HTTP/1.1Host: s22.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s22.q4cdn.com/959853165/files/css/global.css?v=39621Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/design/svg/webcast.svg HTTP/1.1Host: s22.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s22.q4cdn.com/959853165/files/css/client.css?v=39232Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sidebar/embed_html?apikey=pixvihwmkmincqdmkkknvq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ir.netflix.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed.js?apikey=pixvihwmkmincqdmkkknvq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /auth/publicAuthRedirect?error=login_required&error_description=Login%20required&state=eyJhbGciOiJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzA0L3htbGRzaWctbW9yZSNobWFjLXNoYTI1NiIsInR5cCI6IkpXVCJ9.eyJyZXR1cm5VcmwiOiJodHRwczovL2lyLm5ldGZsaXgubmV0L3E0bG9naW5jYWxsYmFjay5hc3B4IiwiZXhwIjoxNzMwNDA2NjE1LjAsImlhdCI6MTcyNTE0NzAxNS4wLCJpc3MiOiJRNC5XZWIuUHVibGljLlNpdGUiLCJhdWQiOiJ1cHN0cmVhbS5jZG4ud2ViLnByZC5xNGluYy5jb20ifQ.THunP1M89Dpd6ENbqCTAeWpkj4fvy5MdcjuljvGtAes HTTP/1.1Host: auth.platform.q4inc.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ir.netflix.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/design/svg/button-arrow1.svg HTTP/1.1Host: s22.q4cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/design/financial-releases-bg.png HTTP/1.1Host: s22.q4cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/design/svg/graph.svg HTTP/1.1Host: s22.q4cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /json/?key=6KddQSe576qrfNb&fields=isp,org HTTP/1.1Host: pro.ip-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/design/svg/SEC-filings.svg HTTP/1.1Host: s22.q4cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/design/shadow-nav.png HTTP/1.1Host: s22.q4cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/design/svg/contact.svg HTTP/1.1Host: s22.q4cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /embed.js?apikey=pixvihwmkmincqdmkkknvq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sidebar.bugherd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/bh_logo_short-1d6af89eca7e694074a6e0bd9201111a89f1683346b813c99cd5b395cf7d7e23.png HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sidebar.bugherd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/design/svg/txt-rtf-doc.svg HTTP/1.1Host: s22.q4cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/design/svg/pdf.svg HTTP/1.1Host: s22.q4cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/design/svg/xls.svg HTTP/1.1Host: s22.q4cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/design/svg/webcast.svg HTTP/1.1Host: s22.q4cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sidebar/resources?apikey=pixvihwmkmincqdmkkknvq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sidebar.bugherd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/bh_logo_short-1d6af89eca7e694074a6e0bd9201111a89f1683346b813c99cd5b395cf7d7e23.png HTTP/1.1Host: sidebar.bugherd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /json/?key=6KddQSe576qrfNb&fields=isp,org HTTP/1.1Host: pro.ip-api.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://ir.netflix.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ir.netflix.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/favicon.ico HTTP/1.1Host: s22.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ir.netflix.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sidebar/resources?apikey=pixvihwmkmincqdmkkknvq HTTP/1.1Host: sidebar.bugherd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eu5ctzojfcw78nb7ax4ubq/Q4_logo_wh_rgb_1.png HTTP/1.1Host: bugherd-attachments.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sidebar.bugherd.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /959853165/files/favicon.ico HTTP/1.1Host: s22.q4cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /json/?key=6KddQSe576qrfNb&fields=isp,org HTTP/1.1Host: pro.ip-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eu5ctzojfcw78nb7ax4ubq/Q4_logo_wh_rgb_1.png HTTP/1.1Host: bugherd-attachments.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: ir.netflix.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1; _ga_YL2E0BQHZF=GS1.2.1725229596.1.1.1725229596.0.0.0; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+01+2024+18%3A27%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=6b177721-de58-4efc-89c7-5f0996479314&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0004%3A1&AwaitingReconsent=false
Source: chromecache_494.2.dr String found in binary or memory: ,Helvetica,Arial,sans-serif;font-weight:300;line-height:1.75;font-size:0.88rem;color:#221f1f;margin-bottom:1rem;}@media (min-width:768px){.css-18xy8p8{font-size:1rem;}}@media (min-width:1440px){.css-18xy8p8{font-size:1rem;}}@media (min-width:768px){.css-18xy8p8{margin-bottom:1.69rem;}}@media (min-width:1440px){.css-18xy8p8{margin-bottom:1.69rem;}}.css-18xy8p8:last-child{margin-bottom:0;}</style><p class="css-18xy8p8 eixa6bi0">By <style data-emotion-css="z9hdam">.css-z9hdam{all:initial;font:inherit;display:-webkit-inline-box;display:-webkit-inline-flex;display:-ms-inline-flexbox;display:inline-flex;visibility:inherit;}.css-z9hdam span{color:#e50914;-webkit-text-decoration:none;text-decoration:none;}.css-z9hdam:focus > .essqqm80{box-shadow:0 0 2px 2px #ff373d;}.css-z9hdam:focus{outline:none;}</style><a target="_blank" color="#e50914" class="css-z9hdam essqqm81" role="link" href="https://www.linkedin.com/in/jiangwei-pan-66a62a13/"><span tabindex="-1" class="css-1vbg17 essqqm80">Jiangwei Pan</span></a>, <a target="_blank" color="#e50914" class="css-z9hdam essqqm81" role="link" href="https://www.linkedin.com/in/thegarytang/"><span tabindex="-1" class="css-1vbg17 essqqm80">Gary Tang</span></a>, <a target="_blank" color="#e50914" class="css-z9hdam essqqm81" role="link" href="https://www.linkedin.com/in/henry-kang-wang-06701716/"><span tabindex="-1" class="css-1vbg17 essqqm80">Henry Wang</span></a>, and <a target="_blank" color="#e50914" class="css-z9hdam essqqm81" role="link" href="https://www.linkedin.com/in/jbasilico/"><span tabindex="-1" class="css-1vbg17 essqqm80">Justin Basilico</span></a></p><style data-emotion-css="1yefhyi">.css-1yefhyi{color:#221F1F;font-family:"NetflixSans",Gotham, equals www.linkedin.com (Linkedin)
Source: chromecache_505.2.dr String found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Vj:function(){e=Bb()},nd:function(){d()}}};var hc=ka(["data-gtm-yt-inspected-"]),wC=["www.youtube.com","www.youtube-nocookie.com"],xC,yC=!1; equals www.youtube.com (Youtube)
Source: chromecache_505.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=eA(a,c,e);M(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return M(122),!0;if(d&&f){for(var m=Mb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},hA=function(){var a=[],b=function(c){return rb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_505.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Yg:e,Wg:f,Xg:g,Ih:k,Jh:m,Ee:n,Cb:b},q=D.YT;if(q)return q.ready&&q.ready(d),b;var r=D.onYouTubeIframeAPIReady;D.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(HC(w,"iframe_api")||HC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!yC&&FC(x[A],p.Ee))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_331.2.dr String found in binary or memory: return b}uC.J="internal.enableAutoEventOnTimer";var hc=ka(["data-gtm-yt-inspected-"]),wC=["www.youtube.com","www.youtube-nocookie.com"],xC,yC=!1; equals www.youtube.com (Youtube)
Source: chromecache_505.2.dr String found in binary or memory: var JB=function(a,b,c,d,e){var f=Cz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Cz("fsl","nv.ids",[]):Cz("fsl","ids",[]);if(!g.length)return!0;var k=Hz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);M(121);if(m==="https://www.facebook.com/tr/")return M(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!qy(k,ry(b, equals www.facebook.com (Facebook)
Source: chromecache_494.2.dr String found in binary or memory: ve developed an unusual company culture focused on excellence, creating an environment where our talented people can thrive. \n","linkText":"READ ABOUT OUR CULTURE","linkUrl":"/culture","image":{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"i5wc420v2vd1"}},"id":"0xa0zTIQbVCz5dTpWDwuj","type":"Asset","createdAt":"2024-06-24T17:45:23.122Z","updatedAt":"2024-06-24T17:45:23.122Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"locale":"en-US"},"fields":{"title":"1","description":"","file":{"url":"//images.ctfassets.net/i5wc420v2vd1/0xa0zTIQbVCz5dTpWDwuj/d14e4f36a236a4d40bdb174f8ecc019e/1.png","details":{"size":4950181,"image":{"width":1800,"height":1342}},"fileName":"1.png","contentType":"image/png"}}},"theme":"Light"}},{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"i5wc420v2vd1"}},"id":"51hhLJETHWuKKq28IcoaAc","type":"Entry","createdAt":"2017-08-24T22:52:27.271Z","updatedAt":"2023-04-11T00:00:00.339Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":22,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"imageStackCenteredContent"}},"locale":"en-US"},"fields":{"title":"Streaming entertainment. Global original content. Product personalization. ","content":"Our first original series debuted in 2013. Over the following decades, Streaming TV will replace linear, and we hope to keep leading by offering an amazing entertainment experience.","linkText":"See what's next","linkUrl":"https://www.netflixinvestor.com/ir-overview/long-term-view/default.aspx","image":{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"i5wc420v2vd1"}},"id":"2dYeuJrBtfQOiTtUspSgex","type":"Asset","createdAt":"2023-04-10T23:59:34.774Z","updatedAt":"2023-04-10T23:59:34.774Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":1,"locale":"en-US"},"fields":{"title":"Web-7925","description":"","file":{"url":"//images.ctfassets.net/i5wc420v2vd1/2dYeuJrBtfQOiTtUspSgex/7384e442ca20bc956fba75f0e9d27e47/Web-7925.jpg","details":{"size":2249988,"image":{"width":2048,"height":1365}},"fileName":"Web-7925.jpg","contentType":"image/jpeg"}}},"imagePosition":"left","theme":"Dark"}}],"instagram":{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"i5wc420v2vd1"}},"id":"6FVkPZ4y52E08ggU6IaIEI","type":"Entry","createdAt":"2018-03-21T20:38:36.805Z","updatedAt":"2018-09-04T21:19:58.124Z","environment":{"sys":{"id":"master","type":"Link","linkType":"Environment"}},"revision":6,"contentType":{"sys":{"type":"Link","linkType":"ContentType","id":"instagramPost"}},"locale":"en-US"},"fields":{"postTitle":"Amsterdam Pride","instagramImage":{"metadata":{"tags":[]},"sys":{"space":{"sys":{"type":"Link","linkType":"Space","id":"i5wc420v2vd1"}},"id":"3gG3AdWtzi4Q82YyiKyoga","type":"Asset","createdAt":"2018-09-04T21:19:29.084Z","updatedAt":"2018-
Source: chromecache_384.2.dr String found in binary or memory: {"GetEventListResult":[{"Attachments":[{"DocumentType":"online","Extension":null,"Size":"","Title":"Video Interview","Type":"Document","Url":"https:\/\/www.youtube.com\/live\/wro9lCCgW0E"},{"DocumentType":"file","Extension":"PDF","Size":"663 KB","Title":"Letter to Shareholders","Type":"Document","Url":"https:\/\/s22.q4cdn.com\/959853165\/files\/doc_financials\/2024\/q2\/FINAL-Q2-24-Shareholder-Letter.pdf"},{"DocumentType":"file","Extension":"XLSX","Size":"58 KB","Title":"Financial Statements","Type":"Document","Url":"https:\/\/s22.q4cdn.com\/959853165\/files\/doc_financials\/2024\/q2\/Q2-24-Website-Financials.xlsx"},{"DocumentType":"file","Extension":"PDF","Size":"357 KB","Title":"Transcript","Type":"Document","Url":"https:\/\/s22.q4cdn.com\/959853165\/files\/doc_events\/2024\/Jul\/18\/netflix-inc-usa-244e80f7-c939-40a1-a316-82d7d29f8a40.pdf"}],"Body":"","DocumentFileSize":"663 KB","DocumentFileType":"PDF","DocumentPath":"https:\/\/s22.q4cdn.com\/959853165\/files\/doc_financials\/2024\/q2\/FINAL-Q2-24-Shareholder-Letter.pdf","EventId":1104,"EventSpeaker":[],"ExcludeFromLatest":false,"FinancialReportWorkflowId":"00000000-0000-0000-0000-000000000000","GlobalTimeZoneId":10,"IsWebcast":false,"LanguageId":1,"LinkToDetailPage":"\/investor-news-and-events\/investor-events\/event-details\/2024\/Netflix-Second-Quarter-2024-Earnings-Interview-2024-HkuRh-_yAj\/default.aspx","LinkToUrl":"","Location":"","OpenInNewWindow":false,"PressReleaseWorkflowId":"00000000-0000-0000-0000-000000000000","ProjectWorkflowId":"00000000-0000-0000-0000-000000000000","ReportQuarter":"","ReportYear":"","RevisionNumber":39714,"SeoName":"Netflix-Second-Quarter-2024-Earnings-Interview-2024-HkuRh-_yAj","TagsList":["webcast"],"TimeZone":"PST","Title":"Netflix Second Quarter 2024 Earnings Interview","WebCastLink":"","WorkflowId":"31e3ff1e-a600-4cf8-a562-2b22168d9ebf","EndDate":"07\/18\/2024 14:45:00","EventFinancialReport":[],"EventPresentation":[],"EventPressRelease":[],"StartDate":"07\/18\/2024 13:45:00"},{"Attachments":[],"Body":"","DocumentFileSize":null,"DocumentFileType":null,"DocumentPath":null,"EventId":1091,"EventSpeaker":[],"ExcludeFromLatest":false,"FinancialReportWorkflowId":"00000000-0000-0000-0000-000000000000","GlobalTimeZoneId":10,"IsWebcast":true,"LanguageId":1,"LinkToDetailPage":"\/investor-news-and-events\/investor-events\/event-details\/2024\/Annual-Meeting-of-Stockholders-of-Netflix-Inc-2024-D712XjGAKV\/default.aspx","LinkToUrl":"","Location":"Webcast","OpenInNewWindow":false,"PressReleaseWorkflowId":"00000000-0000-0000-0000-000000000000","ProjectWorkflowId":"00000000-0000-0000-0000-000000000000","ReportQuarter":"","ReportYear":"","RevisionNumber":39088,"SeoName":"Annual-Meeting-of-Stockholders-of-Netflix-Inc-2024-D712XjGAKV","TagsList":["webcast","annual"],"TimeZone":"PST","Title":"Annual Meeting of Stockholders of Netflix, Inc.","WebCastLink":"https:\/\/www.virtualshareholdermeeting.com\/NFLX2024","WorkflowId":"27eef7aa-ff3f-43a3-b011-0d4265837dc9","EndDate":"06
Source: chromecache_533.2.dr String found in binary or memory: {"GetFinancialReportListResult":[{"CoverImagePath":"","LanguageId":1,"ReportId":2700,"ReportOrder":0,"ReportSubType":"Second Quarter","ReportTitle":"Second Quarter 2024","ReportYear":2024,"RevisionNumber":39673,"TagsList":[],"Documents":[{"DocumentCategory":"interview","DocumentFileSize":null,"DocumentFileType":null,"DocumentId":7559,"DocumentOrder":1,"DocumentPath":"https:\/\/www.youtube.com\/live\/wro9lCCgW0E","DocumentTitle":"Video Interview","DocumentType":"Online","IconPath":"","LanguageId":1,"RevisionNumber":39701,"ThumbnailPath":"","ReportWorkflowId":"cd7b1927-0089-47a2-80fe-807c6ce8d671","WorkflowId":"84e48b1a-ac41-4e57-b53a-cab23122c7ab"},{"DocumentCategory":"letter","DocumentFileSize":"663 KB","DocumentFileType":"PDF","DocumentId":7561,"DocumentOrder":2,"DocumentPath":"https:\/\/s22.q4cdn.com\/959853165\/files\/doc_financials\/2024\/q2\/FINAL-Q2-24-Shareholder-Letter.pdf","DocumentTitle":"Letter to Shareholders","DocumentType":"File","IconPath":"","LanguageId":1,"RevisionNumber":39703,"ThumbnailPath":"https:\/\/s22.q4cdn.com\/959853165\/files\/doc_financials\/2024\/q2\/FINAL-Q2-24-Shareholder-Letter.png","ReportWorkflowId":"cd7b1927-0089-47a2-80fe-807c6ce8d671","WorkflowId":"24ef79ce-a86d-43c9-ab5e-fa7e5cfb09f6"},{"DocumentCategory":"financial","DocumentFileSize":"58 KB","DocumentFileType":"XLSX","DocumentId":7560,"DocumentOrder":3,"DocumentPath":"https:\/\/s22.q4cdn.com\/959853165\/files\/doc_financials\/2024\/q2\/Q2-24-Website-Financials.xlsx","DocumentTitle":"Financial Statements","DocumentType":"File","IconPath":"","LanguageId":1,"RevisionNumber":39702,"ThumbnailPath":"","ReportWorkflowId":"cd7b1927-0089-47a2-80fe-807c6ce8d671","WorkflowId":"d160acad-81ba-477d-8ce7-7d2747109e66"},{"DocumentCategory":"transcript","DocumentFileSize":"358 KB","DocumentFileType":"PDF","DocumentId":7563,"DocumentOrder":4,"DocumentPath":"https:\/\/s22.q4cdn.com\/959853165\/files\/doc_events\/2024\/Jul\/18\/netflix-inc-usa-d815629a-440e-4f6b-9f5e-831213418dd0.pdf","DocumentTitle":"Transcript","DocumentType":"File","IconPath":"","LanguageId":1,"RevisionNumber":39715,"ThumbnailPath":"https:\/\/s22.q4cdn.com\/959853165\/files\/doc_events\/2024\/Jul\/18\/netflix-inc-usa-d815629a-440e-4f6b-9f5e-831213418dd0.png","ReportWorkflowId":"cd7b1927-0089-47a2-80fe-807c6ce8d671","WorkflowId":"d1a85267-d676-42d1-8615-ec4f06a80237"}],"ReportDate":"06\/30\/2024 00:00:00","WorkflowId":"cd7b1927-0089-47a2-80fe-807c6ce8d671"}]} equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: mukulkasana0001.github.io
Source: global traffic DNS traffic detected: DNS query: assets.nflxext.com
Source: global traffic DNS traffic detected: DNS query: occ-0-3752-3646.1.nflxso.net
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: media.netflix.com
Source: global traffic DNS traffic detected: DNS query: cdn.cookielaw.org
Source: global traffic DNS traffic detected: DNS query: geolocation.onetrust.com
Source: global traffic DNS traffic detected: DNS query: ichnaea-web.netflix.com
Source: global traffic DNS traffic detected: DNS query: images.ctfassets.net
Source: global traffic DNS traffic detected: DNS query: dnm.nflximg.net
Source: global traffic DNS traffic detected: DNS query: help.netflix.com
Source: global traffic DNS traffic detected: DNS query: help.nflxext.com
Source: global traffic DNS traffic detected: DNS query: s3.amazonaws.com
Source: global traffic DNS traffic detected: DNS query: jobs.netflix.com
Source: global traffic DNS traffic detected: DNS query: videos.ctfassets.net
Source: global traffic DNS traffic detected: DNS query: ir.netflix.com
Source: global traffic DNS traffic detected: DNS query: ir.netflix.net
Source: global traffic DNS traffic detected: DNS query: s22.q4cdn.com
Source: global traffic DNS traffic detected: DNS query: widgets.q4app.com
Source: global traffic DNS traffic detected: DNS query: www.bugherd.com
Source: global traffic DNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global traffic DNS traffic detected: DNS query: pro.ip-api.com
Source: global traffic DNS traffic detected: DNS query: assets.web.q4inc.com
Source: global traffic DNS traffic detected: DNS query: sidebar.bugherd.com
Source: global traffic DNS traffic detected: DNS query: login.q4inc.com
Source: global traffic DNS traffic detected: DNS query: auth.platform.q4inc.com
Source: global traffic DNS traffic detected: DNS query: bugherd-attachments.s3.amazonaws.com
Source: unknown HTTP traffic detected: POST /graphql HTTP/1.1Host: media.netflix.comConnection: keep-aliveContent-Length: 297sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: */*content-type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://media.netflix.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://media.netflix.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: nfvdid=BQFmAAEBED03Uqp2sMOmtH91hu3sG25Aubc8fpDKdjwiSeJMrYKW261Z4pxsOuBhQ5Xe_uoFzHiGmmlOVwzn00Weyj3BlZHejGtGAUzRE47nsqigmRa1Ow%3D%3D; _ga=GA1.2.730916892.1725229591; _gid=GA1.2.1173292732.1725229591; _gat=1
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 9115Server: GitHub.comContent-Type: text/html; charset=utf-8permissions-policy: interest-cohort=()ETag: "66ce275a-239b"Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'X-GitHub-Request-Id: D5C2:2BF1E7:1DF731F:21DFAD5:66D4EA03Accept-Ranges: bytesAge: 0Date: Sun, 01 Sep 2024 22:26:12 GMTVia: 1.1 varnishX-Served-By: cache-ewr-kewr1740069-EWRX-Cache: MISSX-Cache-Hits: 0X-Timer: S1725229572.047722,VS0,VE15Vary: Accept-EncodingX-Fastly-Request-ID: a3d4a1e496483da7eaa6ca96978d45f4d028e660
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 9115Server: GitHub.comContent-Type: text/html; charset=utf-8permissions-policy: interest-cohort=()ETag: "66ce275a-239b"Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'X-GitHub-Request-Id: DFCD:186E17:1C86A01:206EFED:66D4EA07Accept-Ranges: bytesAge: 0Date: Sun, 01 Sep 2024 22:26:16 GMTVia: 1.1 varnishX-Served-By: cache-ewr-kewr1740045-EWRX-Cache: MISSX-Cache-Hits: 0X-Timer: S1725229576.206816,VS0,VE13Vary: Accept-EncodingX-Fastly-Request-ID: c34a1b151e11de8f0765f769876562e561583bf0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 9115Server: GitHub.comContent-Type: text/html; charset=utf-8permissions-policy: interest-cohort=()ETag: "66ce275a-239b"Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'X-GitHub-Request-Id: 1AD8:24B476:2AAC3FD:3080178:66D4EA10Accept-Ranges: bytesAge: 0Date: Sun, 01 Sep 2024 22:26:24 GMTVia: 1.1 varnishX-Served-By: cache-ewr-kewr1740025-EWRX-Cache: MISSX-Cache-Hits: 0X-Timer: S1725229584.422283,VS0,VE11Vary: Accept-EncodingX-Fastly-Request-ID: 87c56f2ed07775c25c6ace95e279744fd5c43cb1
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 01 Sep 2024 22:26:35 GMTServer: envoycontent-security-policy-report-only: base-uri 'self'; default-src 'self'; connect-src 'self' www.google-analytics.com https://cdn.cookielaw.org https://geolocation.onetrust.com https://privacyportal.onetrust.com https://*.netflix.com https://*.netflix.net https://*.netflixstudios.com https://mce-temp-1-month.s3.amazonaws.com 'sha256-NPMKZSt7cgDvV+Whvxn37jU3NFBHqPDMg9yCwgdTkSM=' 'sha256-IVC8N/GgiEof/V65au8a7yGnVs1a+DzzusqrLHW+yZ0=' 'sha256-+Rj9Oxj8+RVZfCCkUOuR8vAnS0zkkeNq5X6ub3VwsPQ=' https://d3gcli72yxqn2z.cloudfront.net https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; frame-src https://docs.google.com/ https://d3gcli72yxqn2z.cloudfront.net; script-src 'self' 'nonce-20b260ab46c303691493cf417743045f' 'sha256-NPMKZSt7cgDvV+Whvxn37jU3NFBHqPDMg9yCwgdTkSM=' 'sha256-IVC8N/GgiEof/V65au8a7yGnVs1a+DzzusqrLHW+yZ0=' 'sha256-+Rj9Oxj8+RVZfCCkUOuR8vAnS0zkkeNq5X6ub3VwsPQ=' https://d3gcli72yxqn2z.cloudfront.net www.google-analytics.com www.googletagmanager.com https://runtimewebjs.prod.netflixstudios.com https://cdn.cookielaw.org https://geolocation.onetrust.com https://*.netflix.net https://*.netflix.com https://*.nflxext.com https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; style-src 'self' 'unsafe-inline'; img-src 'self' d2y7hce7cmhbmz.cloudfront.net d2ajy4iry6zk4j.cloudfront.net www.google-analytics.com https://cdn.cookielaw.org *.nflximg.net *.a.nflxso.net images.ctfassets.net downloads.ctfassets.net blob: data: https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; media-src https://mce-temp-1-month.s3.amazonaws.com https://*.netflix.net blob: https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; object-src 'none'; report-uri /report-violation; upgrade-insecure-requestsContent-Type: text/html; charset=utf-8content-length: 162774cache-control: private, no-cache, no-store, max-age=0, must-revalidatevary: Accept-Encodingx-envoy-upstream-service-time: 26x-b3-traceid: 66d4ea1bedc96aa5cb683fd2caf3820cx-request-id: adf67557-43a1-420b-9e6e-268a76362004
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 01 Sep 2024 22:26:36 GMTServer: envoycontent-security-policy-report-only: base-uri 'self'; default-src 'self'; connect-src 'self' www.google-analytics.com https://cdn.cookielaw.org https://geolocation.onetrust.com https://privacyportal.onetrust.com https://*.netflix.com https://*.netflix.net https://*.netflixstudios.com https://mce-temp-1-month.s3.amazonaws.com 'sha256-NPMKZSt7cgDvV+Whvxn37jU3NFBHqPDMg9yCwgdTkSM=' 'sha256-IVC8N/GgiEof/V65au8a7yGnVs1a+DzzusqrLHW+yZ0=' 'sha256-+Rj9Oxj8+RVZfCCkUOuR8vAnS0zkkeNq5X6ub3VwsPQ=' https://d3gcli72yxqn2z.cloudfront.net https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; frame-src https://docs.google.com/ https://d3gcli72yxqn2z.cloudfront.net; script-src 'self' 'nonce-c689e4b3896c63746ed77c3ab0c2803f' 'sha256-NPMKZSt7cgDvV+Whvxn37jU3NFBHqPDMg9yCwgdTkSM=' 'sha256-IVC8N/GgiEof/V65au8a7yGnVs1a+DzzusqrLHW+yZ0=' 'sha256-+Rj9Oxj8+RVZfCCkUOuR8vAnS0zkkeNq5X6ub3VwsPQ=' https://d3gcli72yxqn2z.cloudfront.net www.google-analytics.com www.googletagmanager.com https://runtimewebjs.prod.netflixstudios.com https://cdn.cookielaw.org https://geolocation.onetrust.com https://*.netflix.net https://*.netflix.com https://*.nflxext.com https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; style-src 'self' 'unsafe-inline'; img-src 'self' d2y7hce7cmhbmz.cloudfront.net d2ajy4iry6zk4j.cloudfront.net www.google-analytics.com https://cdn.cookielaw.org *.nflximg.net *.a.nflxso.net images.ctfassets.net downloads.ctfassets.net blob: data: https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; media-src https://mce-temp-1-month.s3.amazonaws.com https://*.netflix.net blob: https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; object-src 'none'; report-uri /report-violation; upgrade-insecure-requestsContent-Type: text/html; charset=utf-8content-length: 162774cache-control: private, no-cache, no-store, max-age=0, must-revalidatevary: Accept-Encodingx-envoy-upstream-service-time: 24x-b3-traceid: 66d4ea1c447fd421d5724484330c3067x-request-id: 3b6ad116-aea1-4762-99d3-eff1946d2dd9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 01 Sep 2024 22:26:38 GMTServer: envoycontent-security-policy-report-only: base-uri 'self'; default-src 'self'; connect-src 'self' www.google-analytics.com https://cdn.cookielaw.org https://geolocation.onetrust.com https://privacyportal.onetrust.com https://*.netflix.com https://*.netflix.net https://*.netflixstudios.com https://mce-temp-1-month.s3.amazonaws.com 'sha256-NPMKZSt7cgDvV+Whvxn37jU3NFBHqPDMg9yCwgdTkSM=' 'sha256-IVC8N/GgiEof/V65au8a7yGnVs1a+DzzusqrLHW+yZ0=' 'sha256-+Rj9Oxj8+RVZfCCkUOuR8vAnS0zkkeNq5X6ub3VwsPQ=' https://d3gcli72yxqn2z.cloudfront.net https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; frame-src https://docs.google.com/ https://d3gcli72yxqn2z.cloudfront.net; script-src 'self' 'nonce-f7d27fe5bdef6f479bdd60e24276ef0b' 'sha256-NPMKZSt7cgDvV+Whvxn37jU3NFBHqPDMg9yCwgdTkSM=' 'sha256-IVC8N/GgiEof/V65au8a7yGnVs1a+DzzusqrLHW+yZ0=' 'sha256-+Rj9Oxj8+RVZfCCkUOuR8vAnS0zkkeNq5X6ub3VwsPQ=' https://d3gcli72yxqn2z.cloudfront.net www.google-analytics.com www.googletagmanager.com https://runtimewebjs.prod.netflixstudios.com https://cdn.cookielaw.org https://geolocation.onetrust.com https://*.netflix.net https://*.netflix.com https://*.nflxext.com https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; style-src 'self' 'unsafe-inline'; img-src 'self' d2y7hce7cmhbmz.cloudfront.net d2ajy4iry6zk4j.cloudfront.net www.google-analytics.com https://cdn.cookielaw.org *.nflximg.net *.a.nflxso.net images.ctfassets.net downloads.ctfassets.net blob: data: https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; media-src https://mce-temp-1-month.s3.amazonaws.com https://*.netflix.net blob: https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; object-src 'none'; report-uri /report-violation; upgrade-insecure-requestsContent-Type: text/html; charset=utf-8content-length: 162774cache-control: private, no-cache, no-store, max-age=0, must-revalidatevary: Accept-Encodingx-envoy-upstream-service-time: 25x-b3-traceid: 66d4ea1e8ae004bbad73c6ca4fdda087x-request-id: 63218a9f-8255-4c9e-a549-faddf287d8ce
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 01 Sep 2024 22:26:39 GMTServer: envoycontent-security-policy-report-only: base-uri 'self'; default-src 'self'; connect-src 'self' www.google-analytics.com https://cdn.cookielaw.org https://geolocation.onetrust.com https://privacyportal.onetrust.com https://*.netflix.com https://*.netflix.net https://*.netflixstudios.com https://mce-temp-1-month.s3.amazonaws.com 'sha256-NPMKZSt7cgDvV+Whvxn37jU3NFBHqPDMg9yCwgdTkSM=' 'sha256-IVC8N/GgiEof/V65au8a7yGnVs1a+DzzusqrLHW+yZ0=' 'sha256-+Rj9Oxj8+RVZfCCkUOuR8vAnS0zkkeNq5X6ub3VwsPQ=' https://d3gcli72yxqn2z.cloudfront.net https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; frame-src https://docs.google.com/ https://d3gcli72yxqn2z.cloudfront.net; script-src 'self' 'nonce-bc5d50141f48b024a8358853b19edd27' 'sha256-NPMKZSt7cgDvV+Whvxn37jU3NFBHqPDMg9yCwgdTkSM=' 'sha256-IVC8N/GgiEof/V65au8a7yGnVs1a+DzzusqrLHW+yZ0=' 'sha256-+Rj9Oxj8+RVZfCCkUOuR8vAnS0zkkeNq5X6ub3VwsPQ=' https://d3gcli72yxqn2z.cloudfront.net www.google-analytics.com www.googletagmanager.com https://runtimewebjs.prod.netflixstudios.com https://cdn.cookielaw.org https://geolocation.onetrust.com https://*.netflix.net https://*.netflix.com https://*.nflxext.com https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; style-src 'self' 'unsafe-inline'; img-src 'self' d2y7hce7cmhbmz.cloudfront.net d2ajy4iry6zk4j.cloudfront.net www.google-analytics.com https://cdn.cookielaw.org *.nflximg.net *.a.nflxso.net images.ctfassets.net downloads.ctfassets.net blob: data: https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; media-src https://mce-temp-1-month.s3.amazonaws.com https://*.netflix.net blob: https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; object-src 'none'; report-uri /report-violation; upgrade-insecure-requestsContent-Type: text/html; charset=utf-8content-length: 162774cache-control: private, no-cache, no-store, max-age=0, must-revalidatevary: Accept-Encodingx-envoy-upstream-service-time: 27x-b3-traceid: 66d4ea1f880c45059ab867ecfd029d17x-request-id: c53695ce-0a02-4128-953c-60458f2b9d25
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 01 Sep 2024 22:26:40 GMTServer: envoycontent-security-policy-report-only: base-uri 'self'; default-src 'self'; connect-src 'self' www.google-analytics.com https://cdn.cookielaw.org https://geolocation.onetrust.com https://privacyportal.onetrust.com https://*.netflix.com https://*.netflix.net https://*.netflixstudios.com https://mce-temp-1-month.s3.amazonaws.com 'sha256-NPMKZSt7cgDvV+Whvxn37jU3NFBHqPDMg9yCwgdTkSM=' 'sha256-IVC8N/GgiEof/V65au8a7yGnVs1a+DzzusqrLHW+yZ0=' 'sha256-+Rj9Oxj8+RVZfCCkUOuR8vAnS0zkkeNq5X6ub3VwsPQ=' https://d3gcli72yxqn2z.cloudfront.net https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; frame-src https://docs.google.com/ https://d3gcli72yxqn2z.cloudfront.net; script-src 'self' 'nonce-d954c8285bbade46a58e52ba96aa7718' 'sha256-NPMKZSt7cgDvV+Whvxn37jU3NFBHqPDMg9yCwgdTkSM=' 'sha256-IVC8N/GgiEof/V65au8a7yGnVs1a+DzzusqrLHW+yZ0=' 'sha256-+Rj9Oxj8+RVZfCCkUOuR8vAnS0zkkeNq5X6ub3VwsPQ=' https://d3gcli72yxqn2z.cloudfront.net www.google-analytics.com www.googletagmanager.com https://runtimewebjs.prod.netflixstudios.com https://cdn.cookielaw.org https://geolocation.onetrust.com https://*.netflix.net https://*.netflix.com https://*.nflxext.com https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; style-src 'self' 'unsafe-inline'; img-src 'self' d2y7hce7cmhbmz.cloudfront.net d2ajy4iry6zk4j.cloudfront.net www.google-analytics.com https://cdn.cookielaw.org *.nflximg.net *.a.nflxso.net images.ctfassets.net downloads.ctfassets.net blob: data: https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; media-src https://mce-temp-1-month.s3.amazonaws.com https://*.netflix.net blob: https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; object-src 'none'; report-uri /report-violation; upgrade-insecure-requestsContent-Type: text/html; charset=utf-8content-length: 162774cache-control: private, no-cache, no-store, max-age=0, must-revalidatevary: Accept-Encodingx-envoy-upstream-service-time: 27x-b3-traceid: 66d4ea20950ba390822615d10a28fcadx-request-id: 54d96a07-2422-4a05-a70e-2d377a7c8635
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 01 Sep 2024 22:26:41 GMTServer: envoycontent-security-policy-report-only: base-uri 'self'; default-src 'self'; connect-src 'self' www.google-analytics.com https://cdn.cookielaw.org https://geolocation.onetrust.com https://privacyportal.onetrust.com https://*.netflix.com https://*.netflix.net https://*.netflixstudios.com https://mce-temp-1-month.s3.amazonaws.com 'sha256-NPMKZSt7cgDvV+Whvxn37jU3NFBHqPDMg9yCwgdTkSM=' 'sha256-IVC8N/GgiEof/V65au8a7yGnVs1a+DzzusqrLHW+yZ0=' 'sha256-+Rj9Oxj8+RVZfCCkUOuR8vAnS0zkkeNq5X6ub3VwsPQ=' https://d3gcli72yxqn2z.cloudfront.net https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; frame-src https://docs.google.com/ https://d3gcli72yxqn2z.cloudfront.net; script-src 'self' 'nonce-396d62743b71c54fe86dee6908048d35' 'sha256-NPMKZSt7cgDvV+Whvxn37jU3NFBHqPDMg9yCwgdTkSM=' 'sha256-IVC8N/GgiEof/V65au8a7yGnVs1a+DzzusqrLHW+yZ0=' 'sha256-+Rj9Oxj8+RVZfCCkUOuR8vAnS0zkkeNq5X6ub3VwsPQ=' https://d3gcli72yxqn2z.cloudfront.net www.google-analytics.com www.googletagmanager.com https://runtimewebjs.prod.netflixstudios.com https://cdn.cookielaw.org https://geolocation.onetrust.com https://*.netflix.net https://*.netflix.com https://*.nflxext.com https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; style-src 'self' 'unsafe-inline'; img-src 'self' d2y7hce7cmhbmz.cloudfront.net d2ajy4iry6zk4j.cloudfront.net www.google-analytics.com https://cdn.cookielaw.org *.nflximg.net *.a.nflxso.net images.ctfassets.net downloads.ctfassets.net blob: data: https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; media-src https://mce-temp-1-month.s3.amazonaws.com https://*.netflix.net blob: https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; object-src 'none'; report-uri /report-violation; upgrade-insecure-requestsContent-Type: text/html; charset=utf-8content-length: 162774cache-control: private, no-cache, no-store, max-age=0, must-revalidatevary: Accept-Encodingx-envoy-upstream-service-time: 26x-b3-traceid: 66d4ea21a091ea19ac4454c3da390d2bx-request-id: c4b54a58-38f2-4618-933c-7fdc25a86ecf
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 01 Sep 2024 22:26:41 GMTServer: envoycontent-security-policy-report-only: base-uri 'self'; default-src 'self'; connect-src 'self' www.google-analytics.com https://cdn.cookielaw.org https://geolocation.onetrust.com https://privacyportal.onetrust.com https://*.netflix.com https://*.netflix.net https://*.netflixstudios.com https://mce-temp-1-month.s3.amazonaws.com 'sha256-NPMKZSt7cgDvV+Whvxn37jU3NFBHqPDMg9yCwgdTkSM=' 'sha256-IVC8N/GgiEof/V65au8a7yGnVs1a+DzzusqrLHW+yZ0=' 'sha256-+Rj9Oxj8+RVZfCCkUOuR8vAnS0zkkeNq5X6ub3VwsPQ=' https://d3gcli72yxqn2z.cloudfront.net https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; frame-src https://docs.google.com/ https://d3gcli72yxqn2z.cloudfront.net; script-src 'self' 'nonce-5f4d5945d1453773610b9d0647f33e4f' 'sha256-NPMKZSt7cgDvV+Whvxn37jU3NFBHqPDMg9yCwgdTkSM=' 'sha256-IVC8N/GgiEof/V65au8a7yGnVs1a+DzzusqrLHW+yZ0=' 'sha256-+Rj9Oxj8+RVZfCCkUOuR8vAnS0zkkeNq5X6ub3VwsPQ=' https://d3gcli72yxqn2z.cloudfront.net www.google-analytics.com www.googletagmanager.com https://runtimewebjs.prod.netflixstudios.com https://cdn.cookielaw.org https://geolocation.onetrust.com https://*.netflix.net https://*.netflix.com https://*.nflxext.com https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; style-src 'self' 'unsafe-inline'; img-src 'self' d2y7hce7cmhbmz.cloudfront.net d2ajy4iry6zk4j.cloudfront.net www.google-analytics.com https://cdn.cookielaw.org *.nflximg.net *.a.nflxso.net images.ctfassets.net downloads.ctfassets.net blob: data: https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; media-src https://mce-temp-1-month.s3.amazonaws.com https://*.netflix.net blob: https://nflx-amsterdam-test-us-east-1.s3.amazonaws.com https://nflx-amsterdam-prod-us-east-1.s3.amazonaws.com https://aten-east.s3.amazonaws.com https://*.netflix.net https://*.netflix.com https://mediacenter-prod-us-west-2.s3.us-west-2.amazonaws.com https://aten-east.s3.amazonaws.com; object-src 'none'; report-uri /report-violation; upgrade-insecure-requestsContent-Type: text/html; charset=utf-8content-length: 162774cache-control: private, no-cache, no-store, max-age=0, must-revalidatevary: Accept-Encodingx-envoy-upstream-service-time: 27x-b3-traceid: 66d4ea21b13a82916e6828a6ea88f754x-request-id: 15247808-4b09-41ee-9d90-367f0a527c08
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 9115Server: GitHub.comContent-Type: text/html; charset=utf-8permissions-policy: interest-cohort=()ETag: "66ce275a-239b"Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'X-GitHub-Request-Id: CC9E:2D6B79:2C5B7DA:322F5D8:66D4EA2DAccept-Ranges: bytesAge: 0Date: Sun, 01 Sep 2024 22:26:53 GMTVia: 1.1 varnishX-Served-By: cache-ewr-kewr1740041-EWRX-Cache: MISSX-Cache-Hits: 0X-Timer: S1725229613.435292,VS0,VE11Vary: Accept-EncodingX-Fastly-Request-ID: f408a78c063e85b4dbf534568aad698dc043a709
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 01 Sep 2024 22:27:11 GMTServer: ApacheX-DNS-Prefetch-Control: offX-Frame-Options: SAMEORIGINStrict-Transport-Security: max-age=15552000; includeSubDomainsX-Download-Options: noopenX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=block; report=https://ichnaea-web.netflix.com/log/freeform/xssreportSurrogate-Control: no-storeCache-Control: no-store, no-cache, must-revalidate, proxy-revalidatePragma: no-cacheExpires: 0Access-Control-Allow-Origin: *x-netflix.request.sub.context.geodata: {"zip":"77002","city_key":"101535","ipaddress":"8.46.123.33","subdivision_key":"50000","city":"HOUSTON","iana_timezone":"America%2FChicago","metro_key":"1102","long":"-95.36","country_code":"US","real_country":"US","lat":"29.76","region_code":"TX"}X-Powered-By: Next.jsETag: "1150c-b7MNBL4rpnSYLm2MLeTMcn6lDLg"Content-Type: text/html; charset=utf-8Content-Length: 70924Vary: Accept-EncodingSet-Cookie: real_country=US; Path=/Via: 1.1 i-001b27d06aa3533da (eu-west-1)X-Originating-URL: https://jobs.netflix.com/api/keystoneX-Netflix.nfstatus: 1_3X-Netflix.proxy.execution-time: 482Connection: close
Source: chromecache_445.2.dr String found in binary or memory: http://jqueryui.com
Source: chromecache_445.2.dr String found in binary or memory: http://jqueryui.com/themeroller/?scope=&folderName=base&cornerRadiusShadow=8px&offsetLeftShadow=0px&
Source: chromecache_508.2.dr String found in binary or memory: http://netflix2018ir.s4.q4web.com/preview/preview.aspx
Source: chromecache_388.2.dr String found in binary or memory: http://www.imagemagick.org
Source: chromecache_494.2.dr String found in binary or memory: http://www.netflix.com/
Source: chromecache_508.2.dr String found in binary or memory: http://www.netflix2018ir.s4.q4web.com/preview/preview.aspx
Source: chromecache_464.2.dr String found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_494.2.dr String found in binary or memory: https://about.netflix.com/en/news/top-10-week-of-aug-19-the-union-and-emily-in-paris-hold-on-to-top-
Source: chromecache_331.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_550.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_640.2.dr String found in binary or memory: https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/download-icon.gif)
Source: chromecache_640.2.dr String found in binary or memory: https://assets.nflxext.com/ffe/siteui/vlv3/893a42ad-6a39-43c2-bbc1-a951ec64ed6d/1d86e0ac-428c-4dfa-9
Source: chromecache_445.2.dr String found in binary or memory: https://assets.web.q4inc.com/icons-v1/Q4netflix2018irCR/q4-icons.eot?t9d7vm
Source: chromecache_445.2.dr String found in binary or memory: https://assets.web.q4inc.com/icons-v1/Q4netflix2018irCR/q4-icons.eot?t9d7vm#iefix
Source: chromecache_445.2.dr String found in binary or memory: https://assets.web.q4inc.com/icons-v1/Q4netflix2018irCR/q4-icons.svg?t9d7vm#q4-icons
Source: chromecache_445.2.dr String found in binary or memory: https://assets.web.q4inc.com/icons-v1/Q4netflix2018irCR/q4-icons.ttf?t9d7vm
Source: chromecache_445.2.dr String found in binary or memory: https://assets.web.q4inc.com/icons-v1/Q4netflix2018irCR/q4-icons.woff2?t9d7vm
Source: chromecache_445.2.dr String found in binary or memory: https://assets.web.q4inc.com/icons-v1/Q4netflix2018irCR/q4-icons.woff?t9d7vm
Source: chromecache_508.2.dr String found in binary or memory: https://bugherd-attachments.s3.amazonaws.com/eu5ctzojfcw78nb7ax4ubq/Q4_logo_wh_rgb_1.png
Source: chromecache_505.2.dr, chromecache_331.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_434.2.dr String found in binary or memory: https://githubstatus.com
Source: chromecache_434.2.dr String found in binary or memory: https://help.github.com/pages/
Source: chromecache_494.2.dr String found in binary or memory: https://help.netflix.com/en
Source: chromecache_358.2.dr String found in binary or memory: https://help.netflix.com/legal/corporateprivacy
Source: chromecache_567.2.dr String found in binary or memory: https://ir.netflix.net/
Source: chromecache_333.2.dr String found in binary or memory: https://jobs.netflix.com/candidateprivacy#cookies
Source: chromecache_494.2.dr String found in binary or memory: https://medium.com/p/ac15cada49ef
Source: chromecache_508.2.dr String found in binary or memory: https://netflix2018ir.s4.q4web.com/preview/preview.aspx
Source: chromecache_494.2.dr String found in binary or memory: https://netflixtechblog.com/recommending-for-long-term-member-satisfaction-at-netflix-ac15cada49ef?s
Source: chromecache_331.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_505.2.dr, chromecache_331.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_508.2.dr String found in binary or memory: https://screenshots.bugherd.com/
Source: chromecache_505.2.dr, chromecache_331.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_550.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_550.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_505.2.dr, chromecache_331.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_434.2.dr String found in binary or memory: https://twitter.com/githubstatus
Source: chromecache_550.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_550.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_550.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_331.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_550.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_505.2.dr, chromecache_331.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_331.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_550.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_494.2.dr String found in binary or memory: https://www.linkedin.com/in/henry-kang-wang-06701716/
Source: chromecache_494.2.dr String found in binary or memory: https://www.linkedin.com/in/jbasilico/
Source: chromecache_494.2.dr String found in binary or memory: https://www.linkedin.com/in/jiangwei-pan-66a62a13/
Source: chromecache_494.2.dr String found in binary or memory: https://www.linkedin.com/in/thegarytang/
Source: chromecache_505.2.dr, chromecache_331.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_692.2.dr String found in binary or memory: https://www.netflix.com/in/browse/genre/839338=en-IN
Source: chromecache_508.2.dr String found in binary or memory: https://www.netflix2018ir.s4.q4web.com/preview/preview.aspx
Source: chromecache_494.2.dr String found in binary or memory: https://www.netflixinvestor.com/ir-overview/long-term-view/default.aspx
Source: chromecache_505.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 51869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51959 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 51962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58669
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 58673
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 51870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 51913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 51894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51865
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51869
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51877
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51871
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51888
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51884
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51890
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51891
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51895
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 51886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 51919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 51967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 51920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 51942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 51929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 58669 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51888 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 51891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 50087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 50008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49928
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49927
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49926
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49922
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 50063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49918
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 49948 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50041 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 51878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49905
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49904
Source: unknown Network traffic detected: HTTP traffic on port 49993 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51940
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51941
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51953
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51958
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51950
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown HTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49829 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49983 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:51972 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3048_1101003940 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3048_1101003940\sets.json Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3048_1101003940\manifest.json Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3048_1101003940\LICENSE Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3048_1101003940\_metadata\ Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3048_1101003940\_metadata\verified_contents.json Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3048_1101003940\manifest.fingerprint Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File deleted: C:\Windows\SystemTemp\chrome_BITS_3048_1063300626 Jump to behavior
Source: classification engine Classification label: mal80.phis.win@32/613@98/37
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2336,i,11847839702123509072,17060104958774121633,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mukulkasana0001.github.io/netflix_clone"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2336,i,11847839702123509072,17060104958774121633,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs