Windows Analysis Report
http://dev-cdn370.pantheonsite.io

Overview

General Information

Sample URL: http://dev-cdn370.pantheonsite.io
Analysis ID: 1520913
Infos:

Detection

Score: 48
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
HTML page contains string obfuscation
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

Phishing

barindex
Source: https://dev-cdn370.pantheonsite.io/wp-login.php?redirect_to=https%3A%2F%2Fdev-cdn370.pantheonsite.io%2Fwp-admin%2F&reauth=1 LLM: Score: 8 Reasons: The brand 'WordPress' is well-known and widely recognized., The URL 'dev-cdn370.pantheonsite.io' does not match the legitimate domain 'wordpress.com'., The URL contains 'pantheonsite.io', which is a domain often used by Pantheon, a web hosting service., The presence of 'dev-cdn370' in the URL suggests it might be a development or staging environment, which is unusual for a legitimate login page., The URL structure and domain do not align with the official WordPress domain. DOM: 20.7.pages.csv
Source: https://dev-cdn370.pantheonsite.io/sample-page/ HTTP Parser: Found new string: script .( HTMLScriptElement.supports && HTMLScriptElement.supports("importmap") ) || document.write( '<script src="https://dev-cdn370.pantheonsite.io/wp-includes/js/dist/vendor/wp-polyfill-importmap.min.js?ver=1.8.2"></scr' + 'ipt>' );...
Source: https://dev-cdn370.pantheonsite.io/author/guedz/ HTTP Parser: Found new string: script .( HTMLScriptElement.supports && HTMLScriptElement.supports("importmap") ) || document.write( '<script src="https://dev-cdn370.pantheonsite.io/wp-includes/js/dist/vendor/wp-polyfill-importmap.min.js?ver=1.8.2"></scr' + 'ipt>' );...
Source: https://dev-cdn370.pantheonsite.io/sample-page/#wp--skip-link--target HTTP Parser: Found new string: script .( HTMLScriptElement.supports && HTMLScriptElement.supports("importmap") ) || document.write( '<script src="https://dev-cdn370.pantheonsite.io/wp-includes/js/dist/vendor/wp-polyfill-importmap.min.js?ver=1.8.2"></scr' + 'ipt>' );...
Source: https://dev-cdn370.pantheonsite.io/#wp--skip-link--target HTTP Parser: Found new string: script .( HTMLScriptElement.supports && HTMLScriptElement.supports("importmap") ) || document.write( '<script src="https://dev-cdn370.pantheonsite.io/wp-includes/js/dist/vendor/wp-polyfill-importmap.min.js?ver=1.8.2"></scr' + 'ipt>' );...
Source: https://dev-cdn370.pantheonsite.io/2024/04/28/hello-world/ HTTP Parser: Found new string: script .( HTMLScriptElement.supports && HTMLScriptElement.supports("importmap") ) || document.write( '<script src="https://dev-cdn370.pantheonsite.io/wp-includes/js/dist/vendor/wp-polyfill-importmap.min.js?ver=1.8.2"></scr' + 'ipt>' );...
Source: https://dev-cdn370.pantheonsite.io/category/uncategorized/ HTTP Parser: Found new string: script .( HTMLScriptElement.supports && HTMLScriptElement.supports("importmap") ) || document.write( '<script src="https://dev-cdn370.pantheonsite.io/wp-includes/js/dist/vendor/wp-polyfill-importmap.min.js?ver=1.8.2"></scr' + 'ipt>' );...
Source: https://dev-cdn370.pantheonsite.io/ HTTP Parser: Found new string: script .( HTMLScriptElement.supports && HTMLScriptElement.supports("importmap") ) || document.write( '<script src="https://dev-cdn370.pantheonsite.io/wp-includes/js/dist/vendor/wp-polyfill-importmap.min.js?ver=1.8.2"></scr' + 'ipt>' );...
Source: https://dev-cdn370.pantheonsite.io/2024/04/28/hello-world/ HTTP Parser: Title: Hello world! test does not match URL
Source: https://dev-cdn370.pantheonsite.io/wp-login.php?redirect_to=https%3A%2F%2Fdev-cdn370.pantheonsite.io%2Fwp-admin%2F&reauth=1 HTTP Parser: Title: Log In test WordPress does not match URL
Source: https://dev-cdn370.pantheonsite.io/2024/04/28/hello-world/ HTTP Parser: Invalid link: Privacy Policy
Source: https://dev-cdn370.pantheonsite.io/2024/04/28/hello-world/ HTTP Parser: Invalid link: Terms and Conditions
Source: https://dev-cdn370.pantheonsite.io/2024/04/28/hello-world/ HTTP Parser: Invalid link: Terms and Conditions
Source: https://dev-cdn370.pantheonsite.io/2024/04/28/hello-world/ HTTP Parser: Form action: https://dev-cdn370.pantheonsite.io/wp-comments-post.php
Source: https://dev-cdn370.pantheonsite.io/wp-login.php?redirect_to=https%3A%2F%2Fdev-cdn370.pantheonsite.io%2Fwp-admin%2F&reauth=1 HTTP Parser: Form action: https://dev-cdn370.pantheonsite.io/wp-login.php
Source: https://dev-cdn370.pantheonsite.io/wp-login.php?redirect_to=https%3A%2F%2Fdev-cdn370.pantheonsite.io%2Fwp-admin%2F&reauth=1 HTTP Parser: <input type="password" .../> found
Source: https://dev-cdn370.pantheonsite.io/ HTTP Parser: No favicon
Source: https://dev-cdn370.pantheonsite.io/sample-page/ HTTP Parser: No favicon
Source: https://dev-cdn370.pantheonsite.io/author/guedz/ HTTP Parser: No favicon
Source: https://dev-cdn370.pantheonsite.io/category/uncategorized/ HTTP Parser: No favicon
Source: https://dev-cdn370.pantheonsite.io/2024/04/28/hello-world/ HTTP Parser: No favicon
Source: https://dev-cdn370.pantheonsite.io/wp-login.php?redirect_to=https%3A%2F%2Fdev-cdn370.pantheonsite.io%2Fwp-admin%2F&reauth=1 HTTP Parser: No favicon
Source: https://dev-cdn370.pantheonsite.io/2024/04/28/hello-world/ HTTP Parser: No <meta name="author".. found
Source: https://dev-cdn370.pantheonsite.io/wp-login.php?redirect_to=https%3A%2F%2Fdev-cdn370.pantheonsite.io%2Fwp-admin%2F&reauth=1 HTTP Parser: No <meta name="author".. found
Source: https://dev-cdn370.pantheonsite.io/2024/04/28/hello-world/ HTTP Parser: No <meta name="copyright".. found
Source: https://dev-cdn370.pantheonsite.io/wp-login.php?redirect_to=https%3A%2F%2Fdev-cdn370.pantheonsite.io%2Fwp-admin%2F&reauth=1 HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49731 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49735 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/style.min.css?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/image/style.min.css?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/view.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/interactivity.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/images/building-exterior.webp HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/images/tourist-and-building.webp HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/images/windows.webp HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/view.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/images/tourist-and-building.webp HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/interactivity.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/fonts/inter/Inter-VariableFont_slnt,wght.woff2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/fonts/cardo/cardo_normal_400.woff2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/fonts/cardo/cardo_italic_400.woff2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/images/windows.webp HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sample-page/ HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/style.min.css?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dev-cdn370.pantheonsite.io/sample-page/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a4-4064"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/view.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/sample-page/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a4-ce4"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/interactivity.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/sample-page/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a5-88e9"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/view.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a4-ce4"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/fonts/inter/Inter-VariableFont_slnt,wght.woff2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dev-cdn370.pantheonsite.io/sample-page/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f591a4-4fbe4"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/fonts/cardo/cardo_normal_400.woff2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dev-cdn370.pantheonsite.io/sample-page/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f591a4-23a8c"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/interactivity.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a5-88e9"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/fonts/cardo/cardo_italic_400.woff2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dev-cdn370.pantheonsite.io/sample-page/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f591a4-19ae0"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/sample-page/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a5-4926"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a5-4926"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/style.min.css?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a4-4064"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/image/style.min.css?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a4-1b89"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/view.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a4-ce4"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/interactivity.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a5-88e9"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/images/building-exterior.webp HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=179798-179798If-Range: "66f591a4-30c2c"
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/images/tourist-and-building.webp HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f591a4-103b2"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/fonts/inter/Inter-VariableFont_slnt,wght.woff2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f591a4-4fbe4"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/fonts/cardo/cardo_normal_400.woff2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f591a4-23a8c"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/fonts/cardo/cardo_italic_400.woff2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f591a4-19ae0"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/view.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a4-ce4"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/images/windows.webp HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f591a4-1ed24"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/interactivity.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a5-88e9"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/images/tourist-and-building.webp HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f591a4-103b2"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a5-4926"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/images/building-exterior.webp HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/images/windows.webp HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f591a4-1ed24"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a5-4926"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET /author/guedz/ HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/style.min.css?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dev-cdn370.pantheonsite.io/author/guedz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a4-4064"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/fonts/inter/Inter-VariableFont_slnt,wght.woff2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dev-cdn370.pantheonsite.io/author/guedz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=278070-278070If-Range: "66f591a4-4fbe4"
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/fonts/cardo/cardo_normal_400.woff2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dev-cdn370.pantheonsite.io/author/guedz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f591a4-23a8c"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/fonts/cardo/cardo_italic_400.woff2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dev-cdn370.pantheonsite.io/author/guedz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f591a4-19ae0"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/view.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/author/guedz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a4-ce4"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/interactivity.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/author/guedz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a5-88e9"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/author/guedz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a5-4926"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/interactivity.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a5-88e9"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/view.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a4-ce4"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a5-4926"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET /category/uncategorized/ HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/style.min.css?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dev-cdn370.pantheonsite.io/category/uncategorized/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a4-4064"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/fonts/inter/Inter-VariableFont_slnt,wght.woff2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dev-cdn370.pantheonsite.io/category/uncategorized/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f591a4-4fbe4"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/fonts/cardo/cardo_normal_400.woff2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dev-cdn370.pantheonsite.io/category/uncategorized/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f591a4-23a8c"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/view.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/category/uncategorized/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a4-ce4"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/interactivity.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/category/uncategorized/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a5-88e9"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/view.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a4-ce4"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/category/uncategorized/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a5-4926"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/interactivity.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a5-88e9"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a5-4926"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET /2024/04/28/hello-world/ HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/style.min.css?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dev-cdn370.pantheonsite.io/2024/04/28/hello-world/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a4-4064"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/css/dist/block-library/common.min.css?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dev-cdn370.pantheonsite.io/2024/04/28/hello-world/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/view.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/2024/04/28/hello-world/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a4-ce4"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/interactivity.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/2024/04/28/hello-world/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a5-88e9"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET /avatar/d7a973c7dab26985da5f961be7b74480?s=40&d=mm&r=g HTTP/1.1Host: secure.gravatar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/fonts/inter/Inter-VariableFont_slnt,wght.woff2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dev-cdn370.pantheonsite.io/2024/04/28/hello-world/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f591a4-4fbe4"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/view.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a4-ce4"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/interactivity.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a5-88e9"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/fonts/cardo/cardo_normal_400.woff2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dev-cdn370.pantheonsite.io/2024/04/28/hello-world/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f591a4-23a8c"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/comment-reply.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/2024/04/28/hello-world/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/2024/04/28/hello-world/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a5-4926"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET /avatar/d7a973c7dab26985da5f961be7b74480?s=40&d=mm&r=g HTTP/1.1Host: secure.gravatar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/comment-reply.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a5-4926"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pub-sync/global-fonts/Inter/Inter-latin.woff2 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gutenberg/build/block-library/blocks/navigation/style.css?ver=18.8.0 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pub-sync/global-fonts/EB-Garamond/EBGaramond-latin.woff2 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gutenberg/build/block-library/blocks/image/style.css?ver=18.8.0 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gutenberg/build/block-library/blocks/social-links/style.css?ver=18.8.0 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2024/09/wcus-logo.png?w=644&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2024/04/feature-style.png?w=720&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pub-sync/global-fonts/style.css?ver=1722966677 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/wporg-parent-2021/build/block-styles.css?ver=1712623316 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/wporg-parent-2021/build/style.css?ver=1727294567 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/css/dashicons.min.css?ver=6.7-alpha-59101 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/wporg-main-2022/build/style/style-index.css?ver=1727384770 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pub-sync/blocks/global-header-footer/build/style.css?ver=1725916409 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/jetpack/css/jetpack.css?ver=13.8.1 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gutenberg/build/interactivity/navigation.min.js?ver=18.8.0-20240308 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2024/04/feature-build.png?w=720&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gutenberg/build/interactivity/index.min.js?ver=18.8.0 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2024/04/feature-publish.png?w=720&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2024/09/wcus-logo.png?w=644&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2024/04/feature-style.png?w=720&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2024/07/6-6-whats-new-i1.png?w=1080&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2023/12/rolling-stone.png?w=521&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2023/10/Microsoft.png?w=302&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pub-sync/global-fonts/Inter/Inter-arrows.woff2 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://wordpress.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wordpress.org/wp-content/mu-plugins/pub-sync/global-fonts/style.css?ver=1722966677Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2023/10/Harvard.png?w=319&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/2024/09/wcus-topography.png HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pub-sync/blocks/global-header-footer/images/search-for-light-bg.svg?ver=96c7098 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/wp-content/mu-plugins/pub-sync/blocks/global-header-footer/build/style.css?ver=1725916409Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pub-sync/blocks/global-header-footer/js/view.js?ver=1697687698 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pub-sync/blocks/language-suggest/build/front.js?ver=f70e0af5cebcea62a448 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e-202439.js HTTP/1.1Host: stats.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/2022/08/Time-Magazine.png HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2023/10/showcase-top-row-full.png?resize=1536%2C279&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2023/10/showcase-middle-row.png?resize=1536%2C282&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2023/10/showcase-bottom-row.png?resize=1536%2C223&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/2023/10/NASA-1.png HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2024/04/photo-community-1.png?w=1216&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /style/images/code-is-poetry-for-dark-bg.svg HTTP/1.1Host: s.w.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/2023/10/tech-crunch.png HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pub-sync/blocks/time/build/view.js?ver=362338b9e6592dcf125b HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lang-guess/lang-guess-ajax.php?uri=%252F&locale=en_US HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2024/04/feature-publish.png?w=720&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2024/04/feature-build.png?w=720&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gutenberg/build/interactivity/navigation.min.js?ver=18.8.0-20240308 HTTP/1.1Host: wordpress.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/gutenberg/build/interactivity/index.min.js?ver=18.8.0 HTTP/1.1Host: wordpress.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2024/07/6-6-whats-new-i1.png?w=1080&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2023/12/rolling-stone.png?w=521&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2023/10/Microsoft.png?w=302&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2023/10/Harvard.png?w=319&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e-202439.js HTTP/1.1Host: stats.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/2024/09/wcus-topography.png HTTP/1.1Host: wordpress.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pub-sync/blocks/global-header-footer/images/search-for-light-bg.svg?ver=96c7098 HTTP/1.1Host: wordpress.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pub-sync/blocks/global-header-footer/js/view.js?ver=1697687698 HTTP/1.1Host: wordpress.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pub-sync/blocks/language-suggest/build/front.js?ver=f70e0af5cebcea62a448 HTTP/1.1Host: wordpress.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g.gif?v=ext&blog=26861511&post=457&tz=0&srv=wordpress.org&j=1%3A13.8.1&host=wordpress.org&ref=&fcp=4501&rand=0.709959947391013 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/wporg-parent-2021/images/dots-banner.svg HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/wp-content/themes/wporg-parent-2021/build/block-styles.css?ver=1712623316Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.7-alpha-59101 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/wporg-parent-2021/build/print.css?ver=1727384770 HTTP/1.1Host: wordpress.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /style/images/code-is-poetry-for-dark-bg.svg HTTP/1.1Host: s.w.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2023/10/showcase-bottom-row.png?resize=1536%2C223&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2023/10/showcase-top-row-full.png?resize=1536%2C279&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2023/10/showcase-middle-row.png?resize=1536%2C282&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wordpress.org/files/2024/04/photo-community-1.png?w=1216&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/2022/08/Time-Magazine.png HTTP/1.1Host: wordpress.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/2023/10/NASA-1.png HTTP/1.1Host: wordpress.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/2023/10/tech-crunch.png HTTP/1.1Host: wordpress.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pub-sync/blocks/time/build/view.js?ver=362338b9e6592dcf125b HTTP/1.1Host: wordpress.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lang-guess/lang-guess-ajax.php?uri=%252F&locale=en_US HTTP/1.1Host: wordpress.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g.gif?v=ext&blog=26861511&post=457&tz=0&srv=wordpress.org&j=1%3A13.8.1&host=wordpress.org&ref=&fcp=4501&rand=0.709959947391013 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/themes/wporg-parent-2021/images/dots-banner.svg HTTP/1.1Host: wordpress.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.7-alpha-59101 HTTP/1.1Host: wordpress.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico?2 HTTP/1.1Host: s.w.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wordpress.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico?2 HTTP/1.1Host: s.w.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/style.min.css?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a4-4064"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/image/style.min.css?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a4-1b89"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/view.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a4-ce4"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/interactivity.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a5-88e9"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/images/building-exterior.webp HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f591a4-30c2c"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/images/tourist-and-building.webp HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f591a4-103b2"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/fonts/inter/Inter-VariableFont_slnt,wght.woff2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=294454-294454If-Range: "66f591a4-4fbe4"
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/view.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a4-ce4"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/fonts/cardo/cardo_normal_400.woff2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f591a4-23a8c"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/fonts/cardo/cardo_italic_400.woff2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f591a4-19ae0"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/interactivity.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a5-88e9"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/images/windows.webp HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f591a4-1ed24"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a5-4926"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/images/tourist-and-building.webp HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f591a4-103b2"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/images/building-exterior.webp HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f591a4-30c2c"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66f591a5-4926"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/images/windows.webp HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f591a4-1ed24"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-login.php?redirect_to=https%3A%2F%2Fdev-cdn370.pantheonsite.io%2Fwp-admin%2F&reauth=1 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-admin/load-styles.php?c=1&dir=ltr&load%5Bchunk_0%5D=dashicons,buttons,forms,l10n,login&ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dev-cdn370.pantheonsite.io/wp-login.php?redirect_to=https%3A%2F%2Fdev-cdn370.pantheonsite.io%2Fwp-admin%2F&reauth=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pantheon-mu-plugin/inc/assets/css/return-to-pantheon-button.css?ver=1.3.4 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dev-cdn370.pantheonsite.io/wp-login.php?redirect_to=https%3A%2F%2Fdev-cdn370.pantheonsite.io%2Fwp-admin%2F&reauth=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-admin/load-scripts.php?c=1&load%5Bchunk_0%5D=jquery-core,jquery-migrate&ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/wp-login.php?redirect_to=https%3A%2F%2Fdev-cdn370.pantheonsite.io%2Fwp-admin%2F&reauth=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pantheon-mu-plugin/inc/assets/images/pantheon-fist-icon-black.svg HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dev-cdn370.pantheonsite.io/wp-login.php?redirect_to=https%3A%2F%2Fdev-cdn370.pantheonsite.io%2Fwp-admin%2F&reauth=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-admin/load-scripts.php?c=1&load%5Bchunk_0%5D=zxcvbn-async,wp-polyfill-inert,regenerator-runtime,wp-polyfill,wp-hooks&ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/wp-login.php?redirect_to=https%3A%2F%2Fdev-cdn370.pantheonsite.io%2Fwp-admin%2F&reauth=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pantheon-mu-plugin/inc/assets/js/return-to-pantheon-button.js?ver=1.3.4 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/wp-login.php?redirect_to=https%3A%2F%2Fdev-cdn370.pantheonsite.io%2Fwp-admin%2F&reauth=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-admin/images/wordpress-logo.svg?ver=20131107 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dev-cdn370.pantheonsite.io/wp-admin/load-styles.php?c=1&dir=ltr&load%5Bchunk_0%5D=dashicons,buttons,forms,l10n,login&ver=6.5.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/wp-login.php?redirect_to=https%3A%2F%2Fdev-cdn370.pantheonsite.io%2Fwp-admin%2F&reauth=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-admin/js/password-strength-meter.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/wp-login.php?redirect_to=https%3A%2F%2Fdev-cdn370.pantheonsite.io%2Fwp-admin%2F&reauth=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-includes/js/underscore.min.js?ver=1.13.4 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/wp-login.php?redirect_to=https%3A%2F%2Fdev-cdn370.pantheonsite.io%2Fwp-admin%2F&reauth=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-util.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/wp-login.php?redirect_to=https%3A%2F%2Fdev-cdn370.pantheonsite.io%2Fwp-admin%2F&reauth=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pantheon-mu-plugin/inc/assets/images/pantheon-fist-icon-black.svg HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-admin/load-scripts.php?c=1&load%5Bchunk_0%5D=jquery-core,jquery-migrate&ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-admin/load-scripts.php?c=1&load%5Bchunk_0%5D=zxcvbn-async,wp-polyfill-inert,regenerator-runtime,wp-polyfill,wp-hooks&ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-admin/js/user-profile.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/wp-login.php?redirect_to=https%3A%2F%2Fdev-cdn370.pantheonsite.io%2Fwp-admin%2F&reauth=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-admin/images/wordpress-logo.svg?ver=20131107 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-content/mu-plugins/pantheon-mu-plugin/inc/assets/js/return-to-pantheon-button.js?ver=1.3.4 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-admin/js/password-strength-meter.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-util.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-includes/js/underscore.min.js?ver=1.13.4 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-includes/js/zxcvbn.min.js HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/wp-login.php?redirect_to=https%3A%2F%2Fdev-cdn370.pantheonsite.io%2Fwp-admin%2F&reauth=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-admin/js/user-profile.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-includes/js/zxcvbn.min.js HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /sample-page/ HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20check
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/style.min.css?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dev-cdn370.pantheonsite.io/sample-page/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20checkIf-None-Match: W/"66f591a4-4064"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/fonts/inter/Inter-VariableFont_slnt,wght.woff2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dev-cdn370.pantheonsite.io/sample-page/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20checkIf-None-Match: "66f591a4-4fbe4"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/fonts/cardo/cardo_normal_400.woff2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dev-cdn370.pantheonsite.io/sample-page/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20checkIf-None-Match: "66f591a4-23a8c"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/fonts/cardo/cardo_italic_400.woff2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dev-cdn370.pantheonsite.io/sample-page/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20checkIf-None-Match: "66f591a4-19ae0"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/view.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/sample-page/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20checkIf-None-Match: W/"66f591a4-ce4"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/interactivity.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dev-cdn370.pantheonsite.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/sample-page/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20checkIf-None-Match: W/"66f591a5-88e9"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/view.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20checkIf-None-Match: W/"66f591a4-ce4"If-Modified-Since: Thu, 26 Sep 2024 16:53:56 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/interactivity.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20checkIf-None-Match: W/"66f591a5-88e9"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dev-cdn370.pantheonsite.io/sample-page/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20checkIf-None-Match: W/"66f591a5-4926"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.2 HTTP/1.1Host: dev-cdn370.pantheonsite.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_test_cookie=WP%20Cookie%20checkIf-None-Match: W/"66f591a5-4926"If-Modified-Since: Thu, 26 Sep 2024 16:53:57 GMT
Source: chromecache_180.2.dr String found in binary or memory: "https://www.facebook.com/WordPress/", equals www.facebook.com (Facebook)
Source: chromecache_180.2.dr String found in binary or memory: <li class="wp-social-link wp-social-link-facebook wp-block-social-link"><a href="https://www.facebook.com/WordPress/" class="wp-block-social-link-anchor"><svg width="24" height="24" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" aria-hidden="true" focusable="false"><path d="M12 2C6.5 2 2 6.5 2 12c0 5 3.7 9.1 8.4 9.9v-7H7.9V12h2.5V9.8c0-2.5 1.5-3.9 3.8-3.9 1.1 0 2.2.2 2.2.2v2.5h-1.3c-1.2 0-1.6.8-1.6 1.6V12h2.8l-.4 2.9h-2.3v7C18.3 21.1 22 17 22 12c0-5.5-4.5-10-10-10z"></path></svg><span class="wp-block-social-link-label screen-reader-text">Visit our Facebook page</span></a></li> equals www.facebook.com (Facebook)
Source: chromecache_180.2.dr String found in binary or memory: <li class="wp-social-link wp-social-link-linkedin wp-block-social-link"><a href="https://www.linkedin.com/company/wordpress" class="wp-block-social-link-anchor"><svg width="24" height="24" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" aria-hidden="true" focusable="false"><path d="M19.7,3H4.3C3.582,3,3,3.582,3,4.3v15.4C3,20.418,3.582,21,4.3,21h15.4c0.718,0,1.3-0.582,1.3-1.3V4.3 C21,3.582,20.418,3,19.7,3z M8.339,18.338H5.667v-8.59h2.672V18.338z M7.004,8.574c-0.857,0-1.549-0.694-1.549-1.548 c0-0.855,0.691-1.548,1.549-1.548c0.854,0,1.547,0.694,1.547,1.548C8.551,7.881,7.858,8.574,7.004,8.574z M18.339,18.338h-2.669 v-4.177c0-0.996-0.017-2.278-1.387-2.278c-1.389,0-1.601,1.086-1.601,2.206v4.249h-2.667v-8.59h2.559v1.174h0.037 c0.356-0.675,1.227-1.387,2.526-1.387c2.703,0,3.203,1.779,3.203,4.092V18.338z"></path></svg><span class="wp-block-social-link-label screen-reader-text">Visit our LinkedIn account</span></a></li> equals www.linkedin.com (Linkedin)
Source: chromecache_180.2.dr String found in binary or memory: <li class="wp-social-link wp-social-link-youtube wp-block-social-link"><a href="https://www.youtube.com/wordpress" class="wp-block-social-link-anchor"><svg width="24" height="24" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" aria-hidden="true" focusable="false"><path d="M21.8,8.001c0,0-0.195-1.378-0.795-1.985c-0.76-0.797-1.613-0.801-2.004-0.847c-2.799-0.202-6.997-0.202-6.997-0.202 h-0.009c0,0-4.198,0-6.997,0.202C4.608,5.216,3.756,5.22,2.995,6.016C2.395,6.623,2.2,8.001,2.2,8.001S2,9.62,2,11.238v1.517 c0,1.618,0.2,3.237,0.2,3.237s0.195,1.378,0.795,1.985c0.761,0.797,1.76,0.771,2.205,0.855c1.6,0.153,6.8,0.201,6.8,0.201 s4.203-0.006,7.001-0.209c0.391-0.047,1.243-0.051,2.004-0.847c0.6-0.607,0.795-1.985,0.795-1.985s0.2-1.618,0.2-3.237v-1.517 C22,9.62,21.8,8.001,21.8,8.001z M9.935,14.594l-0.001-5.62l5.404,2.82L9.935,14.594z"></path></svg><span class="wp-block-social-link-label screen-reader-text">Visit our YouTube channel</span></a></li> equals www.youtube.com (Youtube)
Source: chromecache_213.2.dr, chromecache_301.2.dr String found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Yj:function(){e=zb()},nd:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_213.2.dr, chromecache_301.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={eh:e,ah:f,bh:g,Ph:k,Qh:m,Ge:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(QC(w,"iframe_api")||QC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!HC&&OC(x[A],p.Ge))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_269.2.dr, chromecache_210.2.dr String found in binary or memory: return b}DC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: dev-cdn370.pantheonsite.io
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: secure.gravatar.com
Source: global traffic DNS traffic detected: DNS query: wordpress.org
Source: global traffic DNS traffic detected: DNS query: stats.wp.com
Source: global traffic DNS traffic detected: DNS query: v0.wordpress.com
Source: global traffic DNS traffic detected: DNS query: i0.wp.com
Source: global traffic DNS traffic detected: DNS query: s.w.org
Source: global traffic DNS traffic detected: DNS query: pixel.wp.com
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 56908Cache-Control: public, max-age=600Content-Type: text/html; charset=UTF-8Expires: Wed, 11 Jan 1984 05:00:00 GMTLink: <https://dev-cdn370.pantheonsite.io/wp-json/>; rel="https://api.w.org/"Server: nginxStrict-Transport-Security: max-age=300X-Pantheon-Styx-Hostname: styx-fe4-b-77dcff9f9-w99rqX-Styx-Req-Id: 2f74c103-7d29-11ef-8c35-ae1aede431deDate: Fri, 27 Sep 2024 23:35:31 GMTX-Served-By: cache-chi-kigq8000155-CHI, cache-ewr-kewr1740023-EWRX-Cache: MISS, MISSX-Cache-Hits: 0, 0X-Timer: S1727480131.483648,VS0,VE109Vary: Accept-Encoding, Cookie, CookieX-Robots-Tag: noindexAge: 0Accept-Ranges: bytesVia: 1.1 varnish, 1.1 varnish
Source: chromecache_180.2.dr String found in binary or memory: http://wordpress.org/news/feed/
Source: chromecache_307.2.dr, chromecache_296.2.dr String found in binary or memory: http://www.bohemiancoding.com/sketch
Source: chromecache_301.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_180.2.dr String found in binary or memory: https://af.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://am.wordpress.org/
Source: chromecache_190.2.dr, chromecache_270.2.dr, chromecache_286.2.dr, chromecache_197.2.dr, chromecache_215.2.dr String found in binary or memory: https://api.w.org/
Source: chromecache_180.2.dr String found in binary or memory: https://ar.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://arg.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://as.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://az-tr.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://az.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://bbpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://bel.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://bg.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://bn-in.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://bn.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://bo.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://br.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://bre.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://bs.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://buddypress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://ca-valencia.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://ca.wordpress.org/
Source: chromecache_269.2.dr, chromecache_210.2.dr, chromecache_213.2.dr, chromecache_301.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_180.2.dr String found in binary or memory: https://ceb.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://cl.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://cn.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://co.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://cor.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://cs.wordpress.org/
Source: chromecache_188.2.dr, chromecache_283.2.dr String found in binary or memory: https://css-tricks.com/the-priority-navigation-pattern/
Source: chromecache_180.2.dr String found in binary or memory: https://cy.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://da.wordpress.org/
Source: chromecache_211.2.dr String found in binary or memory: https://dashboard.pantheon.io/sites/1cef9a2f-6158-45d6-acdb-08b6564186c0#dev
Source: chromecache_180.2.dr String found in binary or memory: https://de-at.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://de-ch.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://de.wordpress.org/
Source: chromecache_215.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io
Source: chromecache_190.2.dr, chromecache_211.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/
Source: chromecache_215.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/2024/04/28/hello-world/
Source: chromecache_215.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/2024/04/28/hello-world/#comment-1
Source: chromecache_215.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/2024/04/28/hello-world/?replytocom=1#respond
Source: chromecache_215.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/2024/04/28/hello-world/feed/
Source: chromecache_215.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/?p=1
Source: chromecache_197.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/?p=2
Source: chromecache_270.2.dr, chromecache_286.2.dr, chromecache_215.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/author/guedz/
Source: chromecache_286.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/author/guedz/feed/
Source: chromecache_270.2.dr, chromecache_286.2.dr, chromecache_215.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/category/uncategorized/
Source: chromecache_190.2.dr, chromecache_270.2.dr, chromecache_286.2.dr, chromecache_197.2.dr, chromecache_215.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/comments/feed/
Source: chromecache_190.2.dr, chromecache_270.2.dr, chromecache_286.2.dr, chromecache_197.2.dr, chromecache_215.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/feed/
Source: chromecache_197.2.dr, chromecache_215.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/sample-page/
Source: chromecache_197.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/sample-page/feed/
Source: chromecache_211.2.dr, chromecache_197.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-admin/
Source: chromecache_211.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-admin/js/password-strength-meter.min.js?ver=6.5.2
Source: chromecache_211.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-admin/js/user-profile.min.js?ver=6.5.2
Source: chromecache_211.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-admin/load-scripts.php?c=1&amp;load%5Bchunk_0%5D=jquery-core
Source: chromecache_211.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-admin/load-scripts.php?c=1&amp;load%5Bchunk_0%5D=zxcvbn-async
Source: chromecache_211.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-admin/load-styles.php?c=1&amp;dir=ltr&amp;load%5Bchunk_0%5D=da
Source: chromecache_215.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-comments-post.php
Source: chromecache_211.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-content/mu-plugins/pantheon-mu-plugin/inc/assets/css/return-to
Source: chromecache_211.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-content/mu-plugins/pantheon-mu-plugin/inc/assets/images/panthe
Source: chromecache_211.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-content/mu-plugins/pantheon-mu-plugin/inc/assets/js/return-to-
Source: chromecache_190.2.dr, chromecache_270.2.dr, chromecache_286.2.dr, chromecache_197.2.dr, chromecache_215.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-content/themes/twentytwentyfour/assets/fonts/cardo/cardo_itali
Source: chromecache_215.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-content/themes/twentytwentyfour/assets/fonts/cardo/cardo_norma
Source: chromecache_190.2.dr, chromecache_270.2.dr, chromecache_286.2.dr, chromecache_197.2.dr, chromecache_215.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-content/themes/twentytwentyfour/assets/fonts/inter/Inter-Varia
Source: chromecache_270.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-content/themes/twentytwentyfour/assets/images/building-exterio
Source: chromecache_270.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-content/themes/twentytwentyfour/assets/images/tourist-and-buil
Source: chromecache_270.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-content/themes/twentytwentyfour/assets/images/windows.webp
Source: chromecache_270.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-includes/blocks/image/style.min.css?ver=6.5.2
Source: chromecache_190.2.dr, chromecache_270.2.dr, chromecache_286.2.dr, chromecache_197.2.dr, chromecache_215.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-includes/blocks/navigation/style.min.css?ver=6.5.2
Source: chromecache_190.2.dr, chromecache_270.2.dr, chromecache_286.2.dr, chromecache_197.2.dr, chromecache_215.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-includes/blocks/navigation/view.min.js?ver=6.5.2
Source: chromecache_215.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-includes/css/dist/block-library/common.min.css?ver=6.5.2
Source: chromecache_215.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-includes/js/comment-reply.min.js?ver=6.5.2
Source: chromecache_211.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
Source: chromecache_190.2.dr, chromecache_270.2.dr, chromecache_286.2.dr, chromecache_197.2.dr, chromecache_215.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-includes/js/dist/interactivity.min.js?ver=6.5.2
Source: chromecache_190.2.dr, chromecache_270.2.dr, chromecache_286.2.dr, chromecache_197.2.dr, chromecache_215.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-includes/js/dist/vendor/wp-polyfill-importmap.min.js?ver=1.8.2
Source: chromecache_211.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-includes/js/underscore.min.js?ver=1.13.4
Source: chromecache_211.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-includes/js/wp-util.min.js?ver=6.5.2
Source: chromecache_190.2.dr, chromecache_270.2.dr, chromecache_286.2.dr, chromecache_197.2.dr, chromecache_215.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-json/
Source: chromecache_215.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fdev-cdn370.pantheonsit
Source: chromecache_197.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-json/wp/v2/pages/2
Source: chromecache_215.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-json/wp/v2/posts/1
Source: chromecache_286.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-json/wp/v2/users/1
Source: chromecache_211.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-login.php
Source: chromecache_211.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/wp-login.php?action=lostpassword
Source: chromecache_190.2.dr, chromecache_270.2.dr, chromecache_286.2.dr, chromecache_197.2.dr, chromecache_215.2.dr String found in binary or memory: https://dev-cdn370.pantheonsite.io/xmlrpc.php?rsd
Source: chromecache_180.2.dr String found in binary or memory: https://developer.wordpress.org
Source: chromecache_180.2.dr String found in binary or memory: https://developer.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://dv.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://dzo.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://el.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://en-au.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://en-ca.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://en-gb.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://en-nz.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://en-za.wordpress.org/
Source: chromecache_215.2.dr String found in binary or memory: https://en.gravatar.com/
Source: chromecache_180.2.dr String found in binary or memory: https://eo.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://es-ar.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://es-co.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://es-cr.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://es-do.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://es-ec.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://es-gt.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://es-hn.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://es-mx.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://es-pr.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://es-uy.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://es.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://et.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://eu.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://events.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://ewe.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://fa-af.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://fa.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://fao.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://fi.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://fonts.googleapis.com
Source: chromecache_180.2.dr String found in binary or memory: https://fonts.gstatic.com
Source: chromecache_180.2.dr String found in binary or memory: https://fr-be.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://fr-ca.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://fr.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://fy.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://ga.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://gd.wordpress.org/
Source: chromecache_267.2.dr String found in binary or memory: https://github.com/WordPress/wporg-parent-2021
Source: chromecache_303.2.dr, chromecache_208.2.dr String found in binary or memory: https://github.com/dropbox/zxcvbn
Source: chromecache_180.2.dr String found in binary or memory: https://gl.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://gu.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://hat.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://hau.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://he.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://hi.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://hr.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://hu.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://hy.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/Harvard.png?resize=300%2C75&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/Harvard.png?w=319&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/Microsoft.png?resize=300%2C64&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/Microsoft.png?w=302&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-bottom-row.png?resize=1024%2C149&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-bottom-row.png?resize=1536%2C223&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-bottom-row.png?resize=2048%2C298&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-bottom-row.png?resize=300%2C44&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-bottom-row.png?resize=768%2C112&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-bottom-row.png?w=2640&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-middle-row.png?resize=1024%2C188&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-middle-row.png?resize=1536%2C282&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-middle-row.png?resize=2048%2C375&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-middle-row.png?resize=300%2C55&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-middle-row.png?resize=768%2C141&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-middle-row.png?w=2640&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-top-row-full.png?resize=1024%2C186&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-top-row-full.png?resize=1536%2C279&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-top-row-full.png?resize=2048%2C373&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-top-row-full.png?resize=300%2C55&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-top-row-full.png?resize=768%2C140&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/10/showcase-top-row-full.png?w=2660&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/12/rolling-stone.png?resize=300%2C54&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2023/12/rolling-stone.png?w=521&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/04/feature-build.png?resize=300%2C192&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/04/feature-build.png?w=720&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/04/feature-publish.png?resize=300%2C192&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/04/feature-publish.png?w=720&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/04/feature-style.png?resize=300%2C192&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/04/feature-style.png?w=720&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/04/photo-community-1.png?resize=1024%2C499&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/04/photo-community-1.png?resize=300%2C146&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/04/photo-community-1.png?resize=768%2C375&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/04/photo-community-1.png?w=1216&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/07/6-6-whats-new-i1.png?resize=1024%2C721&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/07/6-6-whats-new-i1.png?resize=300%2C211&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/07/6-6-whats-new-i1.png?resize=768%2C540&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/07/6-6-whats-new-i1.png?w=1080&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/09/wcus-logo.png?resize=300%2C124&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://i0.wp.com/wordpress.org/files/2024/09/wcus-logo.png?w=644&amp;ssl=1
Source: chromecache_180.2.dr String found in binary or memory: https://ibo.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://id.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://is.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://it.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://ja.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://jv.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://ka.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://kal.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://kin.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://kir.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://kk.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://km.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://kmr.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://kn.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://ko.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://ku.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://learn.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://lin.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://lo.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://lt.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://ltz.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://lug.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://lv.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://ma.tt/
Source: chromecache_180.2.dr String found in binary or memory: https://make.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://mg.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://mk.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://ml.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://mlt.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://mn.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://mr.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://mri.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://ms.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://mya.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://nb.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://ne.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://nl-be.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://nl.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://nn.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://oci.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://ory.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://os.wordpress.org/
Source: chromecache_301.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_269.2.dr, chromecache_210.2.dr, chromecache_213.2.dr, chromecache_301.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_180.2.dr String found in binary or memory: https://pan.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://pe.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://pl.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://ps.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://pt-ao.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://pt.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://ro.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://roh.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://ru.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://s.w.org/favicon.ico?2
Source: chromecache_180.2.dr String found in binary or memory: https://s.w.org/images/wmark.png
Source: chromecache_180.2.dr String found in binary or memory: https://s.w.org/style/images/about/WordPress-logotype-wmark.png
Source: chromecache_180.2.dr String found in binary or memory: https://s.w.org/style/images/code-is-poetry-for-dark-bg.svg
Source: chromecache_180.2.dr String found in binary or memory: https://sa.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://schema.org
Source: chromecache_215.2.dr String found in binary or memory: https://secure.gravatar.com/avatar/d7a973c7dab26985da5f961be7b74480?s=40&#038;d=mm&#038;r=g
Source: chromecache_215.2.dr String found in binary or memory: https://secure.gravatar.com/avatar/d7a973c7dab26985da5f961be7b74480?s=80&#038;d=mm&#038;r=g
Source: chromecache_180.2.dr String found in binary or memory: https://si.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://sk.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://sl.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://sna.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://snd.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://so.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://sq-xk.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://sq.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://sr.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://ssw.wordpress.org/
Source: chromecache_213.2.dr, chromecache_301.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_180.2.dr String found in binary or memory: https://stats.wp.com/e-202439.js
Source: chromecache_180.2.dr String found in binary or memory: https://su.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://sv.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://sw.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://ta-lk.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://ta.wordpress.org/
Source: chromecache_269.2.dr, chromecache_210.2.dr, chromecache_213.2.dr, chromecache_301.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_180.2.dr String found in binary or memory: https://te.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://tg.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://th.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://tir.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://tl.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://tr.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://tt.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://tuk.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://tw.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://twitter.com/WordPress
Source: chromecache_180.2.dr String found in binary or memory: https://ug.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://uk.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://ur.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://uz.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://ve.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://vi.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://w.org/
Source: chromecache_180.2.dr String found in binary or memory: https://wol.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.com/?ref=wporg-footer
Source: chromecache_190.2.dr, chromecache_270.2.dr, chromecache_286.2.dr, chromecache_197.2.dr, chromecache_215.2.dr String found in binary or memory: https://wordpress.org
Source: chromecache_180.2.dr, chromecache_267.2.dr, chromecache_211.2.dr, chromecache_215.2.dr String found in binary or memory: https://wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/#logo
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/#organization
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/#website
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/about/
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/about/privacy/
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/blocks/
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/documentation/
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/download/
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/files/2022/08/Time-Magazine.png
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/files/2023/10/Harvard.png
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/files/2023/10/Microsoft.png
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/files/2023/10/NASA-1.png
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/files/2023/10/showcase-bottom-row.png
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/files/2023/10/showcase-middle-row.png
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/files/2023/10/showcase-top-row-full.png
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/files/2023/10/tech-crunch.png
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/files/2023/12/rolling-stone.png
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/files/2024/04/feature-build.png
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/files/2024/04/feature-publish.png
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/files/2024/04/feature-style.png
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/files/2024/04/photo-community-1.png
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/files/2024/04/wordpress-homepage-ogimage-202404.png
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/files/2024/07/6-6-whats-new-i1.png
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/files/2024/09/wcus-logo.png
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/files/2024/09/wcus-topography.png&#039;);background-position:50%
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/five-for-the-future/
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/gutenberg/
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/hosting/
Source: chromecache_309.2.dr, chromecache_253.2.dr String found in binary or memory: https://wordpress.org/lang-guess/lang-guess-ajax.php
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/news/
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/news/2024/09/pdx-wcus-2024-a-recap/
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/news/2024/09/wp-engine-banned/
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/news/2024/09/wp-engine-reprieve/
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/news/2024/09/wp-engine/
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/news/category/community/
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/patterns/
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/playground/
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/plugins/
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/search/do-search.php
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/showcase/
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/themes/
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/wp-content/mu-plugins/pub-sync/blocks/global-header-footer/build/style.css?ver
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/wp-content/mu-plugins/pub-sync/blocks/global-header-footer/js/view.js?ver=1697
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/wp-content/mu-plugins/pub-sync/blocks/language-suggest/build/front.js?ver=f70e
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/wp-content/mu-plugins/pub-sync/blocks/time/build/view.js?ver=362338b9e6592dcf1
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/wp-content/mu-plugins/pub-sync/global-fonts/EB-Garamond/EBGaramond-latin.woff2
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/wp-content/mu-plugins/pub-sync/global-fonts/Inter/Inter-latin.woff2
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/wp-content/mu-plugins/pub-sync/global-fonts/style.css?ver=1722966677
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/wp-content/plugins/gutenberg/build/block-library/blocks/image/style.css?ver=18
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/wp-content/plugins/gutenberg/build/block-library/blocks/navigation/style.css?v
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/wp-content/plugins/gutenberg/build/block-library/blocks/social-links/style.css
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/wp-content/plugins/gutenberg/build/interactivity/index.min.js?ver=18.8.0
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/wp-content/plugins/gutenberg/build/interactivity/navigation.min.js?ver=18.8.0-
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/wp-content/plugins/jetpack/css/jetpack.css?ver=13.8.1
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/wp-content/themes/wporg-main-2022/build/style/style-index.css?ver=1727384770
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/wp-content/themes/wporg-parent-2021/build/block-styles.css?ver=1712623316
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/wp-content/themes/wporg-parent-2021/build/print.css?ver=1727384770
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/wp-content/themes/wporg-parent-2021/build/style.css?ver=1727294567
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.org/wp-includes/css/dashicons.min.css?ver=6.7-alpha-59101
Source: chromecache_180.2.dr String found in binary or memory: https://wordpress.tv/
Source: chromecache_180.2.dr String found in binary or memory: https://wordpressfoundation.org/donate/
Source: chromecache_301.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_269.2.dr, chromecache_210.2.dr, chromecache_213.2.dr, chromecache_301.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_301.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_180.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_180.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-P24PF4B
Source: chromecache_180.2.dr String found in binary or memory: https://www.instagram.com/wordpress/
Source: chromecache_180.2.dr String found in binary or memory: https://www.linkedin.com/company/wordpress
Source: chromecache_213.2.dr, chromecache_301.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_300.2.dr, chromecache_220.2.dr String found in binary or memory: https://www.timeanddate.com/worldclock/fixedtime.html?iso=$
Source: chromecache_180.2.dr String found in binary or memory: https://www.x.com/WordPress
Source: chromecache_213.2.dr, chromecache_301.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_180.2.dr String found in binary or memory: https://www.youtube.com/wordpress
Source: chromecache_180.2.dr String found in binary or memory: https://xho.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://yor.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://youtube.com/playlist?list=PL1pJFUVKQ7EQixhsOkTHpy9-VIF3hxqsx&amp;feature=shared
Source: chromecache_180.2.dr String found in binary or memory: https://zh-hk.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://zh-sg.wordpress.org/
Source: chromecache_180.2.dr String found in binary or memory: https://zul.wordpress.org/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 49671 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49676 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 49925 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49928
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49927
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49926
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49922
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 49937 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49918
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49912
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49911
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 49948 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49905
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49904
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 49903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49731 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49735 version: TLS 1.2
Source: classification engine Classification label: mal48.phis.win@26/220@34/10
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1916,i,3517046657967370061,10110146523570654719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dev-cdn370.pantheonsite.io"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1916,i,3517046657967370061,10110146523570654719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dev-cdn370.pantheonsite.io" Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs