Windows Analysis Report
https://attofficialvalidation.weebly.com/

Overview

General Information

Sample URL: https://attofficialvalidation.weebly.com/
Analysis ID: 1522079
Tags: openphish
Infos:

Detection

Score: 56
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Suspicious form URL found
Uses insecure TLS / SSL version for HTTPS connection

Classification

AV Detection

barindex
Source: https://attofficialvalidation.weebly.com/ SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://attofficialvalidation.weebly.com/ LLM: Score: 9 Reasons: The legitimate domain for AT&T is att.com., The provided URL (attofficialvalidation.weebly.com) does not match the legitimate domain., The URL uses 'weebly.com', which is a free website builder and not associated with AT&T., The subdomain 'attofficialvalidation' is suspicious and not a standard practice for well-known brands., Phishing sites often use free hosting services like Weebly to create fake pages. DOM: 0.1.pages.csv
Source: https://attofficialvalidation.weebly.com/ LLM: Score: 9 Reasons: The legitimate domain for AT&T is att.com., The provided URL (attofficialvalidation.weebly.com) does not match the legitimate domain., The URL uses 'weebly.com', which is a free website builder and not associated with AT&T., The subdomain 'attofficialvalidation' is suspicious and not a standard subdomain used by AT&T., The presence of input fields for User ID and Password on a non-legitimate domain is a common phishing tactic. DOM: 0.3.pages.csv
Source: https://attofficialvalidation.weebly.com/ LLM: Score: 9 Reasons: The legitimate domain for AT&T is att.com., The provided URL (attofficialvalidation.weebly.com) does not match the legitimate domain., The URL uses 'weebly.com', which is a free website builder and not typically associated with AT&T., The subdomain 'attofficialvalidation' is suspicious and not a standard practice for well-known brands like AT&T., The presence of input fields for User ID and Password on a non-legitimate domain is a common phishing tactic. DOM: 0.4.pages.csv
Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3DNZpHbMiuzB%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DWouanH4e4q%26ForceAuthn%3Dtrue%26client_id%3Dm40842 HTTP Parser: Number of links: 0
Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&errorCode=902.2&appName=m40842 HTTP Parser: Base64 decoded: [{"linkLabel":"Legal policy center","linkURL":"https://www.att.com/legal/legal-policy-center.html"}, {"linkLabel":"Privacy policy","linkURL":"https://about.att.com/sites/privacy_policy"}, {"linkLabel":"Terms of use","linkURL":"https://www.att.com/legal/te...
Source: https://attofficialvalidation.weebly.com/ HTTP Parser: Title: At&t Login does not match URL
Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3DNZpHbMiuzB%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DWouanH4e4q%26ForceAuthn%3Dtrue%26client_id%3Dm40842 HTTP Parser: Title: Login Screen does not match URL
Source: https://attofficialvalidation.weebly.com/ HTTP Parser: Form action: https://attofficialvalidation.weebly.com/ajax/apps/formSubmitAjax.php
Source: https://attofficialvalidation.weebly.com/ HTTP Parser: Form action: https://attofficialvalidation.weebly.com/ajax/apps/formSubmitAjax.php
Source: https://attofficialvalidation.weebly.com/ HTTP Parser: Form action: https://attofficialvalidation.weebly.com/ajax/apps/formSubmitAjax.php
Source: https://attofficialvalidation.weebly.com/ HTTP Parser: No favicon
Source: https://attofficialvalidation.weebly.com/ HTTP Parser: No favicon
Source: https://attofficialvalidation.weebly.com/ HTTP Parser: No favicon
Source: https://attofficialvalidation.weebly.com/ HTTP Parser: No favicon
Source: https://currently.att.yahoo.com/ HTTP Parser: No favicon
Source: https://currently.att.yahoo.com/ HTTP Parser: No favicon
Source: https://currently.att.yahoo.com/ HTTP Parser: No favicon
Source: https://currently.att.yahoo.com/ HTTP Parser: No favicon
Source: https://currently.att.yahoo.com/ HTTP Parser: No favicon
Source: https://www.att.com/partners/currently/email-sign-up/?source=EnEmail2020000BDL&wtExtndSource=topnav HTTP Parser: No favicon
Source: https://www.att.com/partners/currently/email-sign-up/?source=EnEmail2020000BDL&wtExtndSource=topnav HTTP Parser: No favicon
Source: https://attofficialvalidation.weebly.com/ HTTP Parser: No <meta name="author".. found
Source: https://attofficialvalidation.weebly.com/ HTTP Parser: No <meta name="author".. found
Source: https://attofficialvalidation.weebly.com/ HTTP Parser: No <meta name="author".. found
Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3DNZpHbMiuzB%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DWouanH4e4q%26ForceAuthn%3Dtrue%26client_id%3Dm40842 HTTP Parser: No <meta name="author".. found
Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3DNZpHbMiuzB%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DWouanH4e4q%26ForceAuthn%3Dtrue%26client_id%3Dm40842 HTTP Parser: No <meta name="author".. found
Source: https://attofficialvalidation.weebly.com/ HTTP Parser: No <meta name="copyright".. found
Source: https://attofficialvalidation.weebly.com/ HTTP Parser: No <meta name="copyright".. found
Source: https://attofficialvalidation.weebly.com/ HTTP Parser: No <meta name="copyright".. found
Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3DNZpHbMiuzB%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DWouanH4e4q%26ForceAuthn%3Dtrue%26client_id%3Dm40842 HTTP Parser: No <meta name="copyright".. found
Source: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3DNZpHbMiuzB%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DWouanH4e4q%26ForceAuthn%3Dtrue%26client_id%3Dm40842 HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49783 version: TLS 1.0
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49735 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49745 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: login.yahoo.com to https://att-yahoo.att.net/fim/sps/att-yahoo/saml20/login?samlrequest=jvjbbsiwepxk5lst40iifgmirahiteuqeuilms4crhi7tr3u%2fr4hcrlqgfa469mz2vmpj19f7p3awklvjho%2bqr4ootopdjhapnmcoukytrziacmmltuqnxxwyj1xdyrl2pcyvuyxza20tpeclhocbazps0z9wkqjnry6r97uwjculnrqylyfma2ykxswxs9jdhsutcwicn2qyv%2fmr619oyugkqi4c0eeaxgcec4z7gb5c20enj5i5exvdxazgl3tytscaeaxzxou96noihdkn2esin7io7ubofentbachbkokxcjsmgfkxgmo5sejbjgqb%2boojfkrtrz91k1odzadneclhtm0xvevwzshuakmzdpnfqpjzh3erlezya63flj1vwhftsfv6smkpty4%2bcav1vjm2r3ael6vp8wawnoey5m5%2bmu3n2epxdkhvcnljxn3a0d5vbsqqz2ukhweuxik67qphblr4%2bz%2faa%3d&relaystate=https%3a%2f%2fcurrently.att.yahoo.com%2f&.lts=1727590802&target=https%3a%2f%2fcurrently.att.yahoo.com%2f&forceauthn=true
Source: Network traffic Suricata IDS: 2032366 - Severity 2 - ET PHISHING Phishing Landing via Weebly.com M1 2016-02-02 : 74.115.51.9:443 -> 192.168.2.5:49709
Source: Network traffic Suricata IDS: 2032367 - Severity 2 - ET PHISHING Phishing Landing via Weebly.com M2 2016-02-02 : 74.115.51.9:443 -> 192.168.2.5:49709
Source: Network traffic Suricata IDS: 2032366 - Severity 2 - ET PHISHING Phishing Landing via Weebly.com M1 2016-02-02 : 74.115.51.9:443 -> 192.168.2.5:49785
Source: Network traffic Suricata IDS: 2032367 - Severity 2 - ET PHISHING Phishing Landing via Weebly.com M2 2016-02-02 : 74.115.51.9:443 -> 192.168.2.5:49785
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49783 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: attofficialvalidation.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/main_style.css?1721618639 HTTP/1.1Host: attofficialvalidation.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=nUaoxw32Hdqhsii82UtEwzrbmjqMrmHW89pJpdD3u5w-1727590724-1.0.1.1-.bnilHqrShJuRoj59uuxU_aBRwcAYQyeaDWcuyRsFG5lqwA.y8qdUaErbgrt2sL9w.Y_IWKaRE5.OYjmiW2Vag
Source: global traffic HTTP traffic detected: GET /css/sites.css?buildTime=1721426050 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/old/fancybox.css?1721426050 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/templateArtifacts.js?1721618639 HTTP/1.1Host: attofficialvalidation.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=nUaoxw32Hdqhsii82UtEwzrbmjqMrmHW89pJpdD3u5w-1727590724-1.0.1.1-.bnilHqrShJuRoj59uuxU_aBRwcAYQyeaDWcuyRsFG5lqwA.y8qdUaErbgrt2sL9w.Y_IWKaRE5.OYjmiW2Vag
Source: global traffic HTTP traffic detected: GET /css/social-icons.css?buildtime=1721426050 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Lato/font.css?2 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Montserrat/font.css?2 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Lora/font.css?2 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uploads/1/5/0/3/150301458/published/screenshot-2024-07-22-at-04-14-56.png?1721618200 HTTP/1.1Host: attofficialvalidation.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=nUaoxw32Hdqhsii82UtEwzrbmjqMrmHW89pJpdD3u5w-1727590724-1.0.1.1-.bnilHqrShJuRoj59uuxU_aBRwcAYQyeaDWcuyRsFG5lqwA.y8qdUaErbgrt2sL9w.Y_IWKaRE5.OYjmiW2Vag
Source: global traffic HTTP traffic detected: GET /uploads/1/5/0/3/150301458/hotm1_orig.png HTTP/1.1Host: attofficialvalidation.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=nUaoxw32Hdqhsii82UtEwzrbmjqMrmHW89pJpdD3u5w-1727590724-1.0.1.1-.bnilHqrShJuRoj59uuxU_aBRwcAYQyeaDWcuyRsFG5lqwA.y8qdUaErbgrt2sL9w.Y_IWKaRE5.OYjmiW2Vag
Source: global traffic HTTP traffic detected: GET /fonts/Droid_Sans/font.css?2 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Droid_Serif/font.css?2 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Coustard/font.css?2 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Open_Sans/font.css?2 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/jquery-1.8.3.min.js HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/lang/en/stl.js?buildTime=1721426050& HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/templateArtifacts.js?1721618639 HTTP/1.1Host: attofficialvalidation.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=nUaoxw32Hdqhsii82UtEwzrbmjqMrmHW89pJpdD3u5w-1727590724-1.0.1.1-.bnilHqrShJuRoj59uuxU_aBRwcAYQyeaDWcuyRsFG5lqwA.y8qdUaErbgrt2sL9w.Y_IWKaRE5.OYjmiW2Vag
Source: global traffic HTTP traffic detected: GET /uploads/1/5/0/3/150301458/hotm1_orig.png HTTP/1.1Host: attofficialvalidation.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=nUaoxw32Hdqhsii82UtEwzrbmjqMrmHW89pJpdD3u5w-1727590724-1.0.1.1-.bnilHqrShJuRoj59uuxU_aBRwcAYQyeaDWcuyRsFG5lqwA.y8qdUaErbgrt2sL9w.Y_IWKaRE5.OYjmiW2Vag
Source: global traffic HTTP traffic detected: GET /uploads/1/5/0/3/150301458/published/screenshot-2024-07-22-at-04-14-56.png?1721618200 HTTP/1.1Host: attofficialvalidation.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=nUaoxw32Hdqhsii82UtEwzrbmjqMrmHW89pJpdD3u5w-1727590724-1.0.1.1-.bnilHqrShJuRoj59uuxU_aBRwcAYQyeaDWcuyRsFG5lqwA.y8qdUaErbgrt2sL9w.Y_IWKaRE5.OYjmiW2Vag
Source: global traffic HTTP traffic detected: GET /js/site/main.js?buildTime=1721426050 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/site/theme-plugins.js?buildTime=1721426050 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/site/footer/footer-toast-published-image-1.png HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/site/footerSignup.js?buildTime=1727448693 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/theme/plugins.js?1573850854 HTTP/1.1Host: attofficialvalidation.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=nUaoxw32Hdqhsii82UtEwzrbmjqMrmHW89pJpdD3u5w-1727590724-1.0.1.1-.bnilHqrShJuRoj59uuxU_aBRwcAYQyeaDWcuyRsFG5lqwA.y8qdUaErbgrt2sL9w.Y_IWKaRE5.OYjmiW2Vag
Source: global traffic HTTP traffic detected: GET /js/jquery-1.8.3.min.js HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/lang/en/stl.js?buildTime=1721426050& HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/theme/custom.js?1573850854 HTTP/1.1Host: attofficialvalidation.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=nUaoxw32Hdqhsii82UtEwzrbmjqMrmHW89pJpdD3u5w-1727590724-1.0.1.1-.bnilHqrShJuRoj59uuxU_aBRwcAYQyeaDWcuyRsFG5lqwA.y8qdUaErbgrt2sL9w.Y_IWKaRE5.OYjmiW2Vag
Source: global traffic HTTP traffic detected: GET /js/site/main-customer-accounts-site.js?buildTime=1721426050 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /fonts/Droid_Serif/regular.ttf HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://attofficialvalidation.weebly.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn2.editmysite.com/fonts/Droid_Serif/font.css?2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Droid_Sans/regular.ttf HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://attofficialvalidation.weebly.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn2.editmysite.com/fonts/Droid_Sans/font.css?2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Lato/regular.woff2 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://attofficialvalidation.weebly.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn2.editmysite.com/fonts/Lato/font.css?2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Montserrat/regular.woff2 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://attofficialvalidation.weebly.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn2.editmysite.com/fonts/Montserrat/font.css?2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/Lato/light.woff2 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://attofficialvalidation.weebly.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn2.editmysite.com/fonts/Lato/font.css?2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/site/footerSignup.js?buildTime=1727448693 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/site/footer/footer-toast-published-image-1.png HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/site/theme-plugins.js?buildTime=1721426050 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/site/main.js?buildTime=1721426050 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /files/theme/custom.js?1573850854 HTTP/1.1Host: attofficialvalidation.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=nUaoxw32Hdqhsii82UtEwzrbmjqMrmHW89pJpdD3u5w-1727590724-1.0.1.1-.bnilHqrShJuRoj59uuxU_aBRwcAYQyeaDWcuyRsFG5lqwA.y8qdUaErbgrt2sL9w.Y_IWKaRE5.OYjmiW2Vag
Source: global traffic HTTP traffic detected: GET /files/theme/plugins.js?1573850854 HTTP/1.1Host: attofficialvalidation.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=nUaoxw32Hdqhsii82UtEwzrbmjqMrmHW89pJpdD3u5w-1727590724-1.0.1.1-.bnilHqrShJuRoj59uuxU_aBRwcAYQyeaDWcuyRsFG5lqwA.y8qdUaErbgrt2sL9w.Y_IWKaRE5.OYjmiW2Vag
Source: global traffic HTTP traffic detected: GET /css/free-footer-v3.css?buildtime=1727448693 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/site/main-customer-accounts-site.js?buildTime=1721426050 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/wsnbn/snowday262.js HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?_=1727590728295 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/api/JsonRPC/CustomerAccounts/?CustomerAccounts[CustomerAccounts::getAccountDetails] HTTP/1.1Host: attofficialvalidation.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=nUaoxw32Hdqhsii82UtEwzrbmjqMrmHW89pJpdD3u5w-1727590724-1.0.1.1-.bnilHqrShJuRoj59uuxU_aBRwcAYQyeaDWcuyRsFG5lqwA.y8qdUaErbgrt2sL9w.Y_IWKaRE5.OYjmiW2Vag; _snow_ses.38fb=*; _snow_id.38fb=218195ac-5e1c-4c1a-a2ca-83072bc4a45e.1727590730.1.1727590730.1727590730.80e34ad9-0fc4-48b5-be9c-f1d66a0e8897
Source: global traffic HTTP traffic detected: GET /js/wsnbn/snowday262.js HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?_=1727590728295 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: attofficialvalidation.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=nUaoxw32Hdqhsii82UtEwzrbmjqMrmHW89pJpdD3u5w-1727590724-1.0.1.1-.bnilHqrShJuRoj59uuxU_aBRwcAYQyeaDWcuyRsFG5lqwA.y8qdUaErbgrt2sL9w.Y_IWKaRE5.OYjmiW2Vag; _snow_ses.38fb=*; _snow_id.38fb=218195ac-5e1c-4c1a-a2ca-83072bc4a45e.1727590730.1.1727590730.1727590730.80e34ad9-0fc4-48b5-be9c-f1d66a0e8897
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: ec.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp=f16e1d56-00da-451c-b173-cc07be2cbabf
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: attofficialvalidation.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=nUaoxw32Hdqhsii82UtEwzrbmjqMrmHW89pJpdD3u5w-1727590724-1.0.1.1-.bnilHqrShJuRoj59uuxU_aBRwcAYQyeaDWcuyRsFG5lqwA.y8qdUaErbgrt2sL9w.Y_IWKaRE5.OYjmiW2Vag; _snow_ses.38fb=*; _snow_id.38fb=218195ac-5e1c-4c1a-a2ca-83072bc4a45e.1727590730.1.1727590730.1727590730.80e34ad9-0fc4-48b5-be9c-f1d66a0e8897
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: attofficialvalidation.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=nUaoxw32Hdqhsii82UtEwzrbmjqMrmHW89pJpdD3u5w-1727590724-1.0.1.1-.bnilHqrShJuRoj59uuxU_aBRwcAYQyeaDWcuyRsFG5lqwA.y8qdUaErbgrt2sL9w.Y_IWKaRE5.OYjmiW2Vag; _snow_ses.38fb=*; _snow_id.38fb=218195ac-5e1c-4c1a-a2ca-83072bc4a45e.1727590730.1.1727590730.1727590730.80e34ad9-0fc4-48b5-be9c-f1d66a0e8897
Source: global traffic HTTP traffic detected: GET /files/main_style.css?1721618639 HTTP/1.1Host: attofficialvalidation.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=nUaoxw32Hdqhsii82UtEwzrbmjqMrmHW89pJpdD3u5w-1727590724-1.0.1.1-.bnilHqrShJuRoj59uuxU_aBRwcAYQyeaDWcuyRsFG5lqwA.y8qdUaErbgrt2sL9w.Y_IWKaRE5.OYjmiW2Vag; _snow_ses.38fb=*; _snow_id.38fb=218195ac-5e1c-4c1a-a2ca-83072bc4a45e.1727590730.1.1727590730.1727590730.80e34ad9-0fc4-48b5-be9c-f1d66a0e8897
Source: global traffic HTTP traffic detected: GET /files/templateArtifacts.js?1721618639 HTTP/1.1Host: attofficialvalidation.weebly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=nUaoxw32Hdqhsii82UtEwzrbmjqMrmHW89pJpdD3u5w-1727590724-1.0.1.1-.bnilHqrShJuRoj59uuxU_aBRwcAYQyeaDWcuyRsFG5lqwA.y8qdUaErbgrt2sL9w.Y_IWKaRE5.OYjmiW2Vag; _snow_ses.38fb=*; _snow_id.38fb=218195ac-5e1c-4c1a-a2ca-83072bc4a45e.1727590730.1.1727590730.1727590730.80e34ad9-0fc4-48b5-be9c-f1d66a0e8897
Source: global traffic HTTP traffic detected: GET /css/sites.css?buildTime=1721426050 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=163708-163708If-Range: "66f32935-337cc"
Source: global traffic HTTP traffic detected: GET /css/sites.css?buildTime=1721426050 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=163708-210891If-Range: "66f32935-337cc"
Source: global traffic HTTP traffic detected: GET /files/templateArtifacts.js?1721618639 HTTP/1.1Host: attofficialvalidation.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=nUaoxw32Hdqhsii82UtEwzrbmjqMrmHW89pJpdD3u5w-1727590724-1.0.1.1-.bnilHqrShJuRoj59uuxU_aBRwcAYQyeaDWcuyRsFG5lqwA.y8qdUaErbgrt2sL9w.Y_IWKaRE5.OYjmiW2Vag; _snow_ses.38fb=*; _snow_id.38fb=218195ac-5e1c-4c1a-a2ca-83072bc4a45e.1727590730.1.1727590730.1727590730.80e34ad9-0fc4-48b5-be9c-f1d66a0e8897
Source: global traffic HTTP traffic detected: GET /images/landing-pages/global/logotype.svg HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn2.editmysite.com/css/free-footer-v3.css?buildtime=1727448693Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fonts/SQ_Market/sqmarket-medium.woff2 HTTP/1.1Host: cdn2.editmysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://attofficialvalidation.weebly.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?_=1727590742441 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/landing-pages/global/logotype.svg HTTP/1.1Host: cdn2.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/api/JsonRPC/CustomerAccounts/?CustomerAccounts[CustomerAccounts::getAccountDetails] HTTP/1.1Host: attofficialvalidation.weebly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=nUaoxw32Hdqhsii82UtEwzrbmjqMrmHW89pJpdD3u5w-1727590724-1.0.1.1-.bnilHqrShJuRoj59uuxU_aBRwcAYQyeaDWcuyRsFG5lqwA.y8qdUaErbgrt2sL9w.Y_IWKaRE5.OYjmiW2Vag; _snow_ses.38fb=*; _snow_id.38fb=218195ac-5e1c-4c1a-a2ca-83072bc4a45e.1727590730.1.1727590742.1727590730.80e34ad9-0fc4-48b5-be9c-f1d66a0e8897
Source: global traffic HTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: ec.editmysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp=f16e1d56-00da-451c-b173-cc07be2cbabf
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?_=1727590742441 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https:%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3DSv3iU88JxL%26SPRelayState%3Dhttps%25253A%25252F%25252Fmail.yahoo.com%25252Fd%25252F%25253F.intl%25253Dus%252526.partner%25253Dsbc%252526.lang%25253Den-US%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3D1HeUU6noFK%26ForceAuthn%3Dtrue%26client_id%3Dm40842&uiPageToShow=login-manual-id HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dynamic/iamLRR/LrrController?IAM_OP=error&errorCode=902.2&appName=m40842 HTTP/1.1Host: signin.att.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/styles.css?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&errorCode=902.2&appName=m40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/thirdparty/adobe/detm-container-hdr.js HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&errorCode=902.2&appName=m40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/assets/fonts/att/ATTAleckSans/woff2/ATTAleckSans_W_Rg.woff2 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signin.att.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&errorCode=902.2&appName=m40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/assets/fonts/att/ATTAleckSans/woff2/ATTAleckSans_W_Bd.woff2 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signin.att.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&errorCode=902.2&appName=m40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/runtime-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signin.att.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&errorCode=902.2&appName=m40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/polyfills-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signin.att.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&errorCode=902.2&appName=m40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/vendor-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signin.att.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&errorCode=902.2&appName=m40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/main-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signin.att.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&errorCode=902.2&appName=m40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/interstitials-timeout-timeout-module-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signin.att.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&errorCode=902.2&appName=m40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/thirdparty/adobe/detm-container-ftr.js HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&errorCode=902.2&appName=m40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/images/logos/att_hz_lg_lkp_rgb_pos.svg HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&errorCode=902.2&appName=m40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T
Source: global traffic HTTP traffic detected: GET /static/thirdparty/adobe/ssaf_universal_client/ssaf-uc.js HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&errorCode=902.2&appName=m40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=3.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=55633F7A534535110A490D44%40AdobeOrg&d_nsid=0&ts=1727590772081 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://signin.att.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://signin.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/runtime-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/polyfills-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/thirdparty/adobe/detm-container-hdr.js HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/cms/login/default/i18n/en.json?v=22.2.1 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&errorCode=902.2&appName=m40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C06541953188497556200740012077278140993%7CMCAAMLH-1728195572%7C6%7CMCAAMB-1728195572%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727597972s%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/interstitials-timeout-timeout-module-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T
Source: global traffic HTTP traffic detected: GET /static/thirdparty/adobe/detm-container-ftr.js HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/images/logos/att_hz_lg_lkp_rgb_pos.svg HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/main-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=3.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=55633F7A534535110A490D44%40AdobeOrg&d_nsid=0&ts=1727590772081 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=06817405395598253500731590116834315363
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/vendor-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C06541953188497556200740012077278140993%7CMCAAMLH-1728195572%7C6%7CMCAAMB-1728195572%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727597972s%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/cms/login/default/images/ccpa-icon.svg HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&errorCode=902.2&appName=m40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C06541953188497556200740012077278140993%7CMCAAMLH-1728195572%7C6%7CMCAAMB-1728195572%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727597972s%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /static/thirdparty/adobe/ssaf_universal_client/ssaf-uc.js HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C06541953188497556200740012077278140993%7CMCAAMLH-1728195572%7C6%7CMCAAMB-1728195572%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727597972s%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /json?spot=6100125&src=&var=s_3_Integrate_DFA_get_0&host=integrate.112.2o7.net%2Fdfa_echo%3Fvar%3Ds_3_Integrate_DFA_get_0%26AQE%3D1%26A2S%3D1&ord=1727590773245 HTTP/1.1Host: fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/cms/login/default/i18n/en.json?v=22.2.1 HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C06541953188497556200740012077278140993%7CMCAAMLH-1728195572%7C6%7CMCAAMB-1728195572%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727597972s%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /static/thirdparty/quantum/loaders/quantum-att-loader.js HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&errorCode=902.2&appName=m40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCV_55633F7A534535110A490D44%40AdobeOrg=T
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/cms/login/default/images/ccpa-icon.svg HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; s_ecid=MCMID%7C06541953188497556200740012077278140993; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C06541953188497556200740012077278140993%7CMCAAMLH-1728195572%7C6%7CMCAAMB-1728195572%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727597972s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /json?spot=6100125&src=&var=s_3_Integrate_DFA_get_0&host=integrate.112.2o7.net%2Fdfa_echo%3Fvar%3Ds_3_Integrate_DFA_get_0%26AQE%3D1%26A2S%3D1&ord=1727590773245 HTTP/1.1Host: fls.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /static/thirdparty/quantum/loaders/quantum-att-loader.js HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; s_ecid=MCMID%7C06541953188497556200740012077278140993; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C06541953188497556200740012077278140993%7CMCAAMLH-1728195572%7C6%7CMCAAMB-1728195572%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727597972s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /static/thirdparty/quantum/qscripts/quantum-att.js HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&errorCode=902.2&appName=m40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; s_ecid=MCMID%7C06541953188497556200740012077278140993; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C06541953188497556200740012077278140993%7CMCAAMLH-1728195572%7C6%7CMCAAMB-1728195572%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727597972s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /static/thirdparty/quantum/qscripts/quantum-att.js HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; s_ecid=MCMID%7C06541953188497556200740012077278140993; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C06541953188497556200740012077278140993%7CMCAAMLH-1728195572%7C6%7CMCAAMB-1728195572%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727597972s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&errorCode=902.2&appName=m40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; s_ecid=MCMID%7C06541953188497556200740012077278140993; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C06541953188497556200740012077278140993%7CMCAAMLH-1728195572%7C6%7CMCAAMB-1728195572%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727597972s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /static/ciam/en/common/js/keepAlive.js HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=error&errorCode=902.2&appName=m40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; s_ecid=MCMID%7C06541953188497556200740012077278140993; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C06541953188497556200740012077278140993%7CMCAAMLH-1728195572%7C6%7CMCAAMB-1728195572%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727597972s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; s_ecid=MCMID%7C06541953188497556200740012077278140993; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C06541953188497556200740012077278140993%7CMCAAMLH-1728195572%7C6%7CMCAAMB-1728195572%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727597972s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /static/ciam/en/common/js/keepAlive.js HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; s_ecid=MCMID%7C06541953188497556200740012077278140993; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C06541953188497556200740012077278140993%7CMCAAMLH-1728195572%7C6%7CMCAAMB-1728195572%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727597972s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0
Source: global traffic HTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26errorCode%3D902.2%26appName%3Dm40842&t=1727590776037&v=1727590776635&z=1&S=0&N=0&P=0 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26errorCode%3D902.2%26appName%3Dm40842&t=1727590776037&v=1727590777372&H=79f1f8665d1a9aed37bedcda&s=95aae976ac623c7328c0bd6e76a5f773&U=242340e9e422afae4a7774043461d187&z=1&Q=2&S=0&N=0 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26errorCode%3D902.2%26appName%3Dm40842&t=1727590776037&v=1727590777371&H=79f1f8665d1a9aed37bedcda&s=95aae976ac623c7328c0bd6e76a5f773&z=1&Q=1&Y=1&X=9f977d5641e74b4bfbeb4039b782e5b0 HTTP/1.1Host: att-sync.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26errorCode%3D902.2%26appName%3Dm40842&t=1727590776037&v=1727590778217&H=79f1f8665d1a9aed37bedcda&s=95aae976ac623c7328c0bd6e76a5f773&z=1&S=1224&N=5&P=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /helpers/blank HTTP/1.1Host: cdn.quantummetric.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://signin.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dynamic/iamLRR/LrrController?IAM_OP=cancel&appName=m40842 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=A05B766780554671E389970BF1279A13; cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; s_ecid=MCMID%7C06541953188497556200740012077278140993; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C06541953188497556200740012077278140993%7CMCAAMLH-1728195572%7C6%7CMCAAMB-1728195572%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727597972s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0; QuantumMetricSessionID=95aae976ac623c7328c0bd6e76a5f773; QuantumMetricUserID=242340e9e422afae4a7774043461d187; azure_ssaf_stack=ssafeastus2; _abck=BBF1A3D9A4B0660F436DCB2471A8448E~-1~YAAQi9AXAtIe2iuSAQAAvkdvPAx3o4qtk1Ima/DuNFEBXNL2zcdNyC5UFx7MaqSeqpXDR93aCLYW3HDZWd/LMEHc9UwWhaW8FK8a8dYsR38cR/4hu1iGNGZKXKBdkhzk9b3Wx51mbo7FtdHLFQvCINOKU0bUTwoElHgktJngd7gKt3MPb4WVWD9g8dS59c7fQES9pL6fgJDvAZvSJTiZsDCc+oSWocPoEZU+y+YuhYpY+KustftMmo/XTBx9XRUn7Q0bP9jBjQ6VHoTDfIKhi5hRN8ZrYKlsBax51U8zCbmvzQ/4v3WMq88lDnYKxbxlmYj0RkYotHsIzyl3RRsvsnT0+m6uRON00E5I0bzM8O2A2QfkVN8YqbxMvARichQlGPE+NK3QlEGecL+A+728INP4AwjQa0bHWOQ=~-1~-1~-1; bm_sz=FE309C718405827A447B01A6DF7B6B31~YAAQi9AXAtMe2iuSAQAAvkdvPBnypTIvhutVxpydoxxmYKx3AnmlDaOBUD/eSTdxh/xfUBu+eQ+XeFwfBlzHIDucHei8trtsCXdaXd08sfpLWOaZGvruDSnQ7iNi8GjAHYDassVZjyyv9W8oL87jSCAtGyS4hlWnzl8PqIIkWtsCnR9Pgjy7pmsjPBAq3ezbJa5Sdr3vBLN/4VAhayeMbSSaNFDX6RaN4kF/F6FuCrMWnQXF6TpQARFW5rxXxdoxn3mmHnb4RS67cD/ED33tYd4d/iOdhTjQpK+FrUKpOC5T8UJ5cTk/P1hLiliXIJj/tamrIaSM0wHL5F4Y9tDZ4ZxAgzrm5gNplQ==~3293762~3684401
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: currently.att.yahoo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-loader-2.7.21-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/ngy-fonts/YahooSans-VF-Web.woff2 HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://currently.att.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/static/ms/trendingNow.yhome-atomic.c9493b0439b3a8ef64a3f6b7f532117c.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/qPll8.EDrEE5y2.WjFFcaA--~B/Zmk9c3RyaW07aD0yNzI7cT05NTt3PTU2MDthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/28ffa6c0-7dcf-11ef-a71f-d8ee7d2e149b.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /info/p.gif?apptype=default&beaconType=pageRenderStart&code=pageRender&bucket=900%2Cseamless&device=desktop&intl=us&rid=4iv8unhjfhsbu&site=fp&t=1727590782619 HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao
Source: global traffic HTTP traffic detected: GET /pv/static/img/header_1x-1479864976616.min.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /kr/assets/spritify-sprite-light-fd484ded-e3dce7a4.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /version/6.4.1/cmp.js HTTP/1.1Host: consent.cmp.oath.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /info/p.gif?apptype=default&beaconType=pageRenderEnd&code=pageRender&bucket=900%2Cseamless&device=desktop&intl=us&rid=4iv8unhjfhsbu&site=fp&t=1727590782626 HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao
Source: global traffic HTTP traffic detected: GET /rz/p/att_homepage_en-US_s_f_p_bestfit_homepage.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ybar/cerebro_min.js HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao
Source: global traffic HTTP traffic detected: GET /issueIUCookie?signature=tal29crVqq7lF0Mv_I_9q0MysYKh-o0msirgu-J8Rxo=&partner=sbc&ts=1727590782 HTTP/1.1Host: api.login.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao
Source: global traffic HTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26errorCode%3D902.2%26appName%3Dm40842&t=1727590776037&v=1727590781994&H=79f1f8665d1a9aed37bedcda&s=95aae976ac623c7328c0bd6e76a5f773&z=1&S=1475&N=10&P=2 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/static/ms/trendingNow-flameIcon.yhome-variable.a2368adb8251677d29ac1399a6f34c43.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tdv2_fp/api/resource/NotificationHistory.getHistory;count=5;imageTag=img%3A40x40%7C2%7C80;theme=default;notificationTypes=breakingNews;lastUpdate=1727590784;loadInHpViewer=true;includePersonalized=;partner=att HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/jW9g8Y._Jzj0_7uxkVeTpQ--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/5219cbd0-7e15-11ef-97fb-7438d7360251.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/j1DymWD4MXfb3h8MiGWdHw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/cnn_articles_875/5ba14f3b3e57059882ff10a675cb977a.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/Jyj47P03jlWRqg1VPYnK.w--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/823a3740-7b78-11ef-9ff9-2b24d52ba5c2.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/q7D73VCgNG7lq4aGk0lbnA--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/da759750-7def-11ef-9d4e-ae2a6511bef5.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_td_api/beacon/performance?ybar-init_0=1.900000000023283&ybar-mod-sidenav_0=2.400000000023283&ybar-mod-logo_0=1.7000000000116415&ybar-mod-searchbox_0=2.099999999976717&ybar-mod-assistjs_0=8&ybar-mod-adaptivenav_0=0.6000000000349246&ybar-account-init_0=0.7999999999883585&ybar-mail-init_0=2.7999999999883585&ybar-mod-navigation_0=88.10000000003492&ybar-mod-notification_0=611.7999999999884&src=ybar&_rdn=784668&site=homepage HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/WQhhXXh1y09Ctdx08VCzzQ--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/a1752410-7deb-11ef-bfb3-da36fe10d604.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/consentRecord?consentTypes=iab%2CiabCCPA%2Cgpp%2CgppSid HTTP/1.1Host: guce.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao
Source: global traffic HTTP traffic detected: GET /ok/u/assets/img/spinner-24x24-anim.gif HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-loader-2.7.21-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/static/img/header_1x-1479864976616.min.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/static/img/icon-flame-light-202303010352.gif HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s.yimg.com/pv/static/ms/trendingNow.yhome-atomic.c9493b0439b3a8ef64a3f6b7f532117c.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ss/analytics-3.54.3.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /kr/assets/spritify-sprite-light-fd484ded-e3dce7a4.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/qPll8.EDrEE5y2.WjFFcaA--~B/Zmk9c3RyaW07aD0yNzI7cT05NTt3PTU2MDthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/28ffa6c0-7dcf-11ef-a71f-d8ee7d2e149b.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rz/p/att_homepage_en-US_s_f_p_bestfit_homepage.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oa/consent.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26errorCode%3D902.2%26appName%3Dm40842&t=1727590776037&v=1727590783388&H=79f1f8665d1a9aed37bedcda&s=95aae976ac623c7328c0bd6e76a5f773&z=1&Q=2&S=739&N=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/js/tdv2-wafer-utils.customErrorHandler.bcda778b736c3a054af62f437b536e78.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /issueIUCookie?signature=tal29crVqq7lF0Mv_I_9q0MysYKh-o0msirgu-J8Rxo=&partner=sbc&ts=1727590782 HTTP/1.1Host: api.login.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; IU=d=1vMU2PgebZiq6t02X3aiJqobUnc_&v=1
Source: global traffic HTTP traffic detected: GET /version/6.4.1/cmp.js HTTP/1.1Host: consent.cmp.oath.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/jW9g8Y._Jzj0_7uxkVeTpQ--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/5219cbd0-7e15-11ef-97fb-7438d7360251.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/scp/js/fpDesktop.46ec7cd52ee9f5c1236b0dea5072690a.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ybar/cerebro_min.js HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; IU=d=1vMU2PgebZiq6t02X3aiJqobUnc_&v=1
Source: global traffic HTTP traffic detected: GET /tdv2_fp/api/resource/NotificationHistory.getHistory;count=5;imageTag=img%3A40x40%7C2%7C80;theme=default;notificationTypes=breakingNews;lastUpdate=1727590784;loadInHpViewer=true;includePersonalized=;partner=att HTTP/1.1Host: currently.att.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; IU=d=1vMU2PgebZiq6t02X3aiJqobUnc_&v=1
Source: global traffic HTTP traffic detected: GET /v1/consentRecord?consentTypes=iab%2CiabCCPA%2Cgpp%2CgppSid HTTP/1.1Host: guce.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; IU=d=1vMU2PgebZiq6t02X3aiJqobUnc_&v=1; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-core-1.65.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/Jyj47P03jlWRqg1VPYnK.w--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/823a3740-7b78-11ef-9ff9-2b24d52ba5c2.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/j1DymWD4MXfb3h8MiGWdHw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/cnn_articles_875/5ba14f3b3e57059882ff10a675cb977a.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/q7D73VCgNG7lq4aGk0lbnA--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/da759750-7def-11ef-9d4e-ae2a6511bef5.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/partner-portals/att/adobe_analytics/1.1.20/s_code_yahoo.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/WQhhXXh1y09Ctdx08VCzzQ--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/a1752410-7deb-11ef-bfb3-da36fe10d604.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cx/hp-viewer/desktop_1.11.185.modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__rapid-worker-1.2.js HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1
Source: global traffic HTTP traffic detected: GET /uc/sf/0.1.434/js/safe.min.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /nn/lib/metro/g/myy/advertisement_0.0.19.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/scp/js/notification.6d15a0d5a167327170b5dd5c9dc560d4.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ok/u/assets/img/spinner-24x24-anim.gif HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/js/tdv2-wafer-utils.customErrorHandler.bcda778b736c3a054af62f437b536e78.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/scp/js/fpDesktop.46ec7cd52ee9f5c1236b0dea5072690a.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ss/analytics-3.54.3.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/benji/benji-2.1.123.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-caas-1.36.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv/static/img/icon-flame-light-202303010352.gif HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-toggle-1.15.4-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oa/consent.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=5.2.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=55633F7A534535110A490D44%40AdobeOrg&d_nsid=0&ts=1727590788212 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=06817405395598253500731590116834315363
Source: global traffic HTTP traffic detected: GET /aaq/fp/js/react-wafer-featurebar.custom.modern.12732500bc8e47693f0d777bbe88001c.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-video-3.2.2-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-text-1.2.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26errorCode%3D902.2%26appName%3Dm40842&t=1727590776037&v=1727590787120&H=79f1f8665d1a9aed37bedcda&s=95aae976ac623c7328c0bd6e76a5f773&z=1&S=3321&N=20&P=3 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-core-1.65.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__rapid-worker-1.2.js HTTP/1.1Host: currently.att.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19996%7CvVersion%7C5.2.0
Source: global traffic HTTP traffic detected: GET /cx/hp-viewer/desktop_1.11.185.modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/scp/js/notification.6d15a0d5a167327170b5dd5c9dc560d4.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=5.2.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=55633F7A534535110A490D44%40AdobeOrg&d_nsid=0&ts=1727590788212 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=06817405395598253500731590116834315363
Source: global traffic HTTP traffic detected: GET /nn/lib/metro/g/myy/advertisement_0.0.19.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: att.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=06817405395598253500731590116834315363
Source: global traffic HTTP traffic detected: GET /libtrc/yahoo-hp-att/loader.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-bind-1.1.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-image-1.4.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=5775d5ee-e5c3-4e46-8b3b-b0649a89b5ef,ffbba512-1c59-4f54-a32b-fc856765a81e,5579f445-f6f6-4cf4-8422-0e954113ed09&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&cobrandname=sbc&partner=att&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=4iv8unhjfhsbu HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19996%7CMCMID%7C06541953188497556200740012077278140993%7CMCAAMLH-1728195589%7C6%7CMCAAMB-1728195589%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1727597989s%7CNONE%7CvVersion%7C5.2.0
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-rapid-1.10.9-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=4374d177-8c51-3961-8c8b-6e3dc8ace312,24052009-a0f0-3da6-afbe-ddfb38037f36,fff61ca2-b84a-382e-92dd-d19c8fa4eb37,bd41a34f-7af2-35a9-98d0-c8a462b3d479,9b0d4c29-9cc8-4cba-b3cb-be014dd5caf3,7956b150-4ff3-3679-94be-5a10f0de5e23,da8afb19-cca8-3248-8896-07d5d6fd898c,5f715d27-f9c5-3a66-9d88-a22f891f4d53,a0b045f1-2867-3178-801e-f200f6aec78d,928e47d5-711f-3cd9-a7ce-8f1e18f01241&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&cobrandname=sbc&partner=att&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=4iv8unhjfhsbu HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19996%7CMCMID%7C06541953188497556200740012077278140993%7CMCAAMLH-1728195589%7C6%7CMCAAMB-1728195589%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1727597989s%7CNONE%7CvVersion%7C5.2.0
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=bdacb5ab-7230-3ce2-a186-eaf359b5b774,78b85872-42c0-3eca-a141-ccac8ef89dd6,7c299509-0f51-33ad-a6a3-b8d215dd4871,803ad5ef-fc7b-38c3-ad35-6e730512672e,59468f66-bb55-3775-b75a-cdb1c7e06d72,0fd2b0b7-e83c-399b-a936-6b99ee1c0de1,8d60e84c-74fa-3950-9f63-b52cf637872f,bd05cee0-ddc1-3601-9d35-37c2bcce7fe0,e1213188-41bb-4db4-a0b4-51e5e305d56b&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&cobrandname=sbc&partner=att&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=4iv8unhjfhsbu HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19996%7CMCMID%7C06541953188497556200740012077278140993%7CMCAAMLH-1728195589%7C6%7CMCAAMB-1728195589%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1727597989s%7CNONE%7CvVersion%7C5.2.0
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-beacon-1.3.4-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-fetch-1.19.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnu9ANmA6iLtZ-7ivzUF7sC7oH0r0oVQMPVJlhot_UhwziG3BurAtR9mOfqXiI
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-lightbox-1.10.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/partner-portals/att/adobe_analytics/1.1.20/s_code_yahoo.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/opus.js HTTP/1.1Host: opus.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; AMCV_55633F7A534535110A490D44%40AdobeOrg=-1124106680%7CMCIDTS%7C19996%7CMCMID%7C06541953188497556200740012077278140993%7CMCAAMLH-1728195589%7C6%7CMCAAMB-1728195589%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1727597989s%7CNONE%7CvVersion%7C5.2.0
Source: global traffic HTTP traffic detected: GET /uc/sf/0.1.434/js/safe.min.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/js/react-wafer-featurebar.custom.modern.12732500bc8e47693f0d777bbe88001c.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-toggle-1.15.4-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-caas-1.36.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-video-3.2.2-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest_partner.json HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/c/1477f29.caas-news_web.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-scrollview-2.23.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-countdown-1.2.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-benji-1.2.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-clipboard-copy-1.0.2-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adscores/g.pixel?sid=9211132908&aam=06817405395598253500731590116834315363 HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58784/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://currently.att.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-form-1.34.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/managed/js/gpt/m202409240101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnu9ANmA6iLtZ-7ivzUF7sC7oH0r0oVQMPVJlhot_UhwziG3BurAtR9mOfqXiI
Source: global traffic HTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnu9ANmA6iLtZ-7ivzUF7sC7oH0r0oVQMPVJlhot_UhwziG3BurAtR9mOfqXiI
Source: global traffic HTTP traffic detected: GET /tag/opus.js HTTP/1.1Host: opus.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1
Source: global traffic HTTP traffic detected: GET /libtrc/static/topics/taboola-browsing-topics.html HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-text-1.2.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/yahoo-hp-att/loader.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bid/yoo/adslot/13885/?pa=1 HTTP/1.1Host: gps-aa.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1
Source: global traffic HTTP traffic detected: GET /aaq/benji/benji-2.1.123.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-bind-1.1.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?c=72&r=2&j=TRC.getRTUS&us_privacy=1YNN&gdpr=0&gdpr_consent=&gdpr_pd= HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D358%26dpuuid%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=4374d177-8c51-3961-8c8b-6e3dc8ace312,24052009-a0f0-3da6-afbe-ddfb38037f36,fff61ca2-b84a-382e-92dd-d19c8fa4eb37,bd41a34f-7af2-35a9-98d0-c8a462b3d479,9b0d4c29-9cc8-4cba-b3cb-be014dd5caf3,7956b150-4ff3-3679-94be-5a10f0de5e23,da8afb19-cca8-3248-8896-07d5d6fd898c,5f715d27-f9c5-3a66-9d88-a22f891f4d53,a0b045f1-2867-3178-801e-f200f6aec78d,928e47d5-711f-3cd9-a7ce-8f1e18f01241&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&cobrandname=sbc&partner=att&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=4iv8unhjfhsbu HTTP/1.1Host: currently.att.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=5775d5ee-e5c3-4e46-8b3b-b0649a89b5ef,ffbba512-1c59-4f54-a32b-fc856765a81e,5579f445-f6f6-4cf4-8422-0e954113ed09&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&cobrandname=sbc&partner=att&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=4iv8unhjfhsbu HTTP/1.1Host: currently.att.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1
Source: global traffic HTTP traffic detected: GET /caas/content/article/?uuid=bdacb5ab-7230-3ce2-a186-eaf359b5b774,78b85872-42c0-3eca-a141-ccac8ef89dd6,7c299509-0f51-33ad-a6a3-b8d215dd4871,803ad5ef-fc7b-38c3-ad35-6e730512672e,59468f66-bb55-3775-b75a-cdb1c7e06d72,0fd2b0b7-e83c-399b-a936-6b99ee1c0de1,8d60e84c-74fa-3950-9f63-b52cf637872f,bd05cee0-ddc1-3601-9d35-37c2bcce7fe0,e1213188-41bb-4db4-a0b4-51e5e305d56b&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&cobrandname=sbc&partner=att&bucket=900,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=4iv8unhjfhsbu HTTP/1.1Host: currently.att.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1
Source: global traffic HTTP traffic detected: GET /libtrc/impl.20240926-13-RELEASE.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-image-1.4.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-rapid-1.10.9-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-beacon-1.3.4-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=21&dpuuid=216443105020000410315 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=06817405395598253500731590116834315363; dextp=21-1-1727590790284|358-1-1727590790819
Source: global traffic HTTP traffic detected: GET /fp_ms/_rcv/remote?ctrl=WeatherPreview&lang=en-US&m_id=react-wafer-weather&m_mode=json&region=US&rid=4iv8unhjfhsbu&site=fp&apptype=default&instance_id=weather&partner=att&_evtSrc=deferLoad HTTP/1.1Host: currently.att.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1
Source: global traffic HTTP traffic detected: GET /aaq/cprops/colors_1.1.27.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58824/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://currently.att.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; IDSYNC=19cw~2kyu; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A
Source: global traffic HTTP traffic detected: GET /aaq/fp/css/react-wafer-weather.WeatherPreview.atomic.ltr.09b2baea2dd7b51bf519e763acf334ac.min.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-native-da-1.0.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/css/react-wafer-weather.common.desktop.a03361886464b469acd3a16cfbd022ed.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58784/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; IDSYNC=19cw~2kyu; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-action-1.8.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-template-1.4.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /.well-known/interest-group/permissions/?origin=https%3A%2F%2Fgps-aa.ybp.yahoo.com HTTP/1.1Host: pa.ybp.yahoo.comConnection: keep-aliveAccept: application/jsonOrigin: https://gps-aa.ybp.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-lightbox-1.10.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-fetch-1.19.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-countdown-1.2.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-benji-1.2.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253A%252F%252Fdpm.demdex.net%252Fibs%253Adpid%253D358%2526dpuuid%253D%2524UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=SyetvX4jPeeCGTfVESV9Elh65K7tEzSyunuidJdPciB4ADcaEgfS8stC3s-UTawJOuDPOgFGpBFwxBP1lMFMJYM5GStmMWRlKq9amXbfbNE.; receive-cookie-deprecation=1; uuid2=8558491908824866755
Source: global traffic HTTP traffic detected: GET /static/topics/topics_frame.html HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnu9ANmA6iLtZ-7ivzUF7sC7oH0r0oVQMPVJlhot_UhwziG3BurAtR9mOfqXiI
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-scrollview-2.23.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-clipboard-copy-1.0.2-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58831/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://currently.att.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; IDSYNC=19cw~2kyu; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-menu-1.3.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/fp/js/react-wafer-stream.custom.modern.1ed4fe71b1fc647ddbf37a7050944309.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-sticky-1.2.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/c/755f6a7.caas-news_web.min.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/cegJ0ZZHhXngnW5rlV1XcA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/cnn_articles_875/117a9ef8a2dea4130d341e4cdbf33c65.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-form-1.34.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /365868.gif?partner_uid=06817405395598253500731590116834315363 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58824/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; IDSYNC=19cw~2kyu; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B
Source: global traffic HTTP traffic detected: GET /ibs:dpid=21&dpuuid=216443105020000410315 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=06817405395598253500731590116834315363; dpm=06817405395598253500731590116834315363; dextp=21-1-1727590790284|358-1-1727590790819|477-1-1727590792430|771-1-1727590792818
Source: global traffic HTTP traffic detected: GET /pagead/managed/js/gpt/m202409240101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnu9ANmA6iLtZ-7ivzUF7sC7oH0r0oVQMPVJlhot_UhwziG3BurAtR9mOfqXiI
Source: global traffic HTTP traffic detected: GET /sync?c=72&r=2&j=TRC.getRTUS&us_privacy=1YNN&gdpr=0&gdpr_consent=&gdpr_pd= HTTP/1.1Host: gum.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-native-da-1.0.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=adobe_dmp&google_cm&gdpr=0&gdpr_consent=&google_hm=MDY4MTc0MDUzOTU1OTgyNTM1MDA3MzE1OTAxMTY4MzQzMTUzNjM= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnu9ANmA6iLtZ-7ivzUF7sC7oH0r0oVQMPVJlhot_UhwziG3BurAtR9mOfqXiI
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-action-1.8.1-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58834/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://currently.att.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; IDSYNC="19cw~2kyu:19e7~2kyu"; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B&ydsp=y-6J.YEYxE2uLuJnmVygpeiYuqQYtAIBFO~A
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/1LTx_p17uw08UFTqQIxdfA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_independent_635/5954d74e435462d8e1ec11d356856282.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ybar/exp.json HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /g/images/spaceball.gif HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1000.gif?memo=CKyqFhIxCi0IARCYEhomMDY4MTc0MDUzOTU1OTgyNTM1MDA3MzE1OTAxMTY4MzQzMTUzNjMQABoNCIrj47cGEgUI6AcQAEIASgA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=YDji0NDZomWsgp6blci3duvkdxZXTgVgHyv+uRQuo6M=; pxrc=CAA=
Source: global traffic HTTP traffic detected: GET /libtrc/impl.20240926-13-RELEASE.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=18
Source: global traffic HTTP traffic detected: GET /yahoo-hp-att/trc/3/json?llvl=2&tim=02%3A19%3A52.828&lti=trecs&pubit=i&t=1&data=%7B%22cmps%22%3A0%2C%22ga%22%3Afalse%2C%22cex%22%3A%22false%22%2C%22id%22%3A%2217985%22%2C%22sd%22%3A%22%22%2C%22ui%22%3A%22%22%2C%22ii%22%3A%22_homepage_%22%2C%22it%22%3A%22home%22%2C%22vi%22%3A1727590792821%2C%22cv%22%3A%2220240926-13-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fcurrently.att.yahoo.com%2F%22%2C%22qs%22%3A%22%22%2C%22bv%22%3A%220%22%2C%22btv%22%3A%220%22%2C%22ul%22%3A%5B%22en-US%22%2C%22en%22%5D%2C%22ccpa_ps%22%3A%221YNN%22%2C%22cos%22%3A%223g%22%2C%22bu%22%3A%22https%3A%2F%2Fcurrently.att.yahoo.com%2F%22%2C%22vpi%22%3A%22%2F%22%2C%22bad%22%3A-1%2C%22sw%22%3A1280%2C%22sh%22%3A984%2C%22bw%22%3A1280%2C%22bh%22%3A907%2C%22dw%22%3A1263%2C%22dh%22%3A6140%2C%22sde%22%3A%221.000%22%2C%22lt%22%3A%22trecs%22%2C%22pblob%22%3A%22cobrand%3Aatt%3Bcolo%3Air2%3Bdevice%3Adesktop%3Blang%3Aen-US%3Blu%3A0%3Bpt%3Ahome%3Bregion%3AUS%3Bsite%3Afp_att%3Bver%3Amegastrm%7C%7C1197744451%7C%7C%7C%7C900%2Cseamless%7C%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-h2m%22%2C%22uip%22%3A%22taboola-stream-2%22%2C%22orig_uip%22%3A%22taboola-stream-2%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Aabp%3D0%22%2C%22cd%22%3A1138.92%2C%22mw%22%3A899%7D%2C%7B%22li%22%3A%22rbox-h2m%22%2C%22uip%22%3A%22taboola-stream-7%22%2C%22orig_uip%22%3A%22taboola-stream-7%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Aabp%3D0%22%2C%22cd%22%3A1945.92%2C%22mw%22%3A899%7D%2C%7B%22li%22%3A%22rbox-h2m%22%2C%22uip%22%3A%22taboola-stream-12%22%2C%22orig_uip%22%3A%22taboola-stream-12%22%2C%22s%22%3A1%2C%22uim%22%3A%22stream-d%3Aabp%3D0%22%2C%22cd%22%3A2836.48%2C%22mw%22%3A899%7D%5D%2C%22uad%22%3A%7B%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%7D%2C%22cacheKey%22%3A%22home%3D_homepage_%2Ctaboola-stream-12%3Dstream-d%3Aabp%3D0%2Ctaboola-stream-2%3Dstream-d%3Aabp%3D0%2Ctaboola-stream-7%3Dstream-d%3Aabp%3D0%22%2C%22_cn%22%3A%22tions_1%22%2C%22lbt%22%3A1727471746991%2C%22wc%22%3Atrue%2C%22pa%22%3A%7B%22en%22%3Atrue%2C%22su%22%3Atrue%7D%7D HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: taboola_session_id=v2_c80804f0078c0614cb7cc7de157549d7_67167b47-0e45-4f26-8860-345d3bb9096e-tuctdf2770b_1727590795_1727590795_CIi3jgYQtP9eGPX8veOjMiABKAEw4QE4kaQOQNWmD0jZiNcDUPUDWABgAGiOuMvY8NrPu1twAQ; t_pid=67167b47-0e45-4f26-8860-345d3bb9096e-tuctdf2770b
Source: global traffic HTTP traffic detected: GET /i/adsct?p_user_id=06817405395598253500731590116834315363&p_id=38594 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=358&dpuuid=8558491908824866755 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=06817405395598253500731590116834315363; dpm=06817405395598253500731590116834315363; dextp=21-1-1727590790284|358-1-1727590790819|477-1-1727590792430|771-1-1727590792818|1123-1-1727590794915
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-template-1.4.3-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=771&dpuuid=CAESED2Q2MDL5dStOkX4JRIADzU&google_cver=1?gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=06817405395598253500731590116834315363; dpm=06817405395598253500731590116834315363; dextp=21-1-1727590790284|358-1-1727590790819|477-1-1727590792430|771-1-1727590792818|1123-1-1727590794915
Source: global traffic HTTP traffic detected: GET /ups/58831/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B&ydsp=y-6J.YEYxE2uLuJnmVygpeiYuqQYtAIBFO~A; IDSYNC="19cw~2kyu:19e0~2kyu"
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-menu-1.3.5-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/3UlVPnz1AqOC.Y.l2RevEg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/reuters.com/0ffdf7b4a0c413a221d1afb1acefd7df.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-sticky-1.2.6-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.2/json/taboola-usersync/user.sync?app.type=desktop&app.apikey=e60e3b54fc66bae12e060a4a66536126f26e6cf8 HTTP/1.1Host: api.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://currently.att.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /aaq/fp/js/react-wafer-stream.custom.modern.1ed4fe71b1fc647ddbf37a7050944309.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/cegJ0ZZHhXngnW5rlV1XcA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/cnn_articles_875/117a9ef8a2dea4130d341e4cdbf33c65.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/c/755f6a7.caas-news_web.min.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/A6og1IMiaZqowvXmOkCf_A--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/moneywise_327/9542b932bea23a095b968e2a27ba4eaa.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/w.MaFC_IqxQcYcfu3SsZzw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-08/c4dda7e0-6c7c-11ef-9ffd-4f64f470813e.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/SmaJkW82Rd2MsHZK_xpivQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_hill_articles_341/96299eee3c807f094489879a4e9d58e0.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utsync.ashx?eid=50112&et=0&gdpr=0&gdpr_consent=&return=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D22052%26dpuuid%3D[PersonID] HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/notifications/js/sh-5.17.91.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: tsdtocl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/eid.es5.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://currently.att.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/google-topics-api.20240926-13-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=18; receive-cookie-deprecation=1; t_gid=67167b47-0e45-4f26-8860-345d3bb9096e-tuctdf2770b; t_pt_gid=67167b47-0e45-4f26-8860-345d3bb9096e-tuctdf2770b
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/1LTx_p17uw08UFTqQIxdfA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_independent_635/5954d74e435462d8e1ec11d356856282.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/partner-portals/att/foreseev3/092123/gateway.min.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/vzm/cs_1.6.6.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/opus-frame.html?referrer=https%3A%2F%2Fcurrently.att.yahoo.com%2F&tbla_id=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c&axids=gam%3Dy-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A%26dv360%3DeS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B%26ydsp%3Dy-6J.YEYxE2uLuJnmVygpeiYuqQYtAIBFO~A%26tbla%3Dy-BfQod0NE2uI0ql1YZR9cD3hpu7uPIePV~A&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN&reset_idsync=1 HTTP/1.1Host: opus.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; IDSYNC="19cw~2kyu:19e7~2kyu:19ea~2kyu"; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B&ydsp=y-6J.YEYxE2uLuJnmVygpeiYuqQYtAIBFO~A&tbla=y-BfQod0NE2uI0ql1YZR9cD3hpu7uPIePV~A; tbla_id=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c
Source: global traffic HTTP traffic detected: GET /rx/ev/builds/1.8.3/evplayer.js?lang=en-US HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/f10d509c/d1ccw66oyq8ex2.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /du/ay/wnsrvbjmeprtfrnfx.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/prebid/prebid-2.0.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dcm?pid=5c420d2b-f139-4fee-b0c0-89a7b8ce9433 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/cds-pips.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://currently.att.yahoo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=477&dpuuid=bd47627012413defeb4fea74c496b3e3d69e78533b78db0392422d4b1c2070bab0da87c991749652 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=06817405395598253500731590116834315363; dpm=06817405395598253500731590116834315363; dextp=21-1-1727590790284|358-1-1727590790819|477-1-1727590792430|771-1-1727590792818|1123-1-1727590794915|22052-1-1727590795830|139200-1-1727590796811
Source: global traffic HTTP traffic detected: GET /ibs:dpid=22052&dpuuid=3647346464011583498 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=06817405395598253500731590116834315363; dpm=06817405395598253500731590116834315363; dextp=21-1-1727590790284|358-1-1727590790819|477-1-1727590792430|771-1-1727590792818|1123-1-1727590794915|22052-1-1727590795830|139200-1-1727590796811
Source: global traffic HTTP traffic detected: GET /libtrc/userx.20240926-13-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=18; receive-cookie-deprecation=1; t_gid=67167b47-0e45-4f26-8860-345d3bb9096e-tuctdf2770b; t_pt_gid=67167b47-0e45-4f26-8860-345d3bb9096e-tuctdf2770b
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/4avXk5RvSk47zpznw7Us8A--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/fox_news_text_979/4f7ee36809c8daee8c0bd199fc8b5d54.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58746/sync?ui=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c&redir=true&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B&ydsp=y-6J.YEYxE2uLuJnmVygpeiYuqQYtAIBFO~A&tbla=y-BfQod0NE2uI0ql1YZR9cD3hpu7uPIePV~A; tbla_id=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1727590797303-New%7C1730182797303%3B%20s_vnum%3D1727755200305%2526vn%253D1%7C1727755200305%3B%20s_invisit%3Dtrue%7C1727592597305%3B%20s_lv%3D1727590797310%7C1822198797310%3B%20s_lv_s%3DFirst%2520Visit%7C1727592597310%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1727592597313%3B; s_cc=true; IDSYNC=19ac~2kyu:19aj~2kyu:19bn~2kyu:19bu~2kyu:19cu~2kyu:19cw~2kyu:19e0~2kyu:19e7~2kyu
Source: global traffic HTTP traffic detected: GET /ups/58739/cms?partner_id=BLKAI&orig=ono HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B&ydsp=y-6J.YEYxE2uLuJnmVygpeiYuqQYtAIBFO~A&tbla=y-BfQod0NE2uI0ql1YZR9cD3hpu7uPIePV~A; tbla_id=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1727590797303-New%7C1730182797303%3B%20s_vnum%3D1727755200305%2526vn%253D1%7C1727755200305%3B%20s_invisit%3Dtrue%7C1727592597305%3B%20s_lv%3D1727590797310%7C1822198797310%3B%20s_lv_s%3DFirst%2520Visit%7C1727592597310%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1727592597313%3B; s_cc=true; IDSYNC=19ac~2kyu:19aj~2kyu:19bn~2kyu:19bu~2kyu:19cu~2kyu:19cw~2kyu:19e0~2kyu:19e7~2kyu
Source: global traffic HTTP traffic detected: GET /ups/58782/cms?partner_id=ADOBE&orig=ono&redir2=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B&ydsp=y-6J.YEYxE2uLuJnmVygpeiYuqQYtAIBFO~A&tbla=y-BfQod0NE2uI0ql1YZR9cD3hpu7uPIePV~A; tbla_id=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1727590797303-New%7C1730182797303%3B%20s_vnum%3D1727755200305%2526vn%253D1%7C1727755200305%3B%20s_invisit%3Dtrue%7C1727592597305%3B%20s_lv%3D1727590797310%7C1822198797310%3B%20s_lv_s%3DFirst%2520Visit%7C1727592597310%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1727592597313%3B; s_cc=true; IDSYNC=19ac~2kyu:19aj~2kyu:19bn~2kyu:19bu~2kyu:19cu~2kyu:19cw~2kyu:19e0~2kyu:19e7~2kyu
Source: global traffic HTTP traffic detected: GET /rx/ev/builds/1.8.3/evplayer.css HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/ssIyC6k32bIt5bX8K9Hb0Q--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/wpxi_cox_videos_320/eae99e3e619883d88f775b610a3d6346.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58692/cms?partner_id=NEUAR&orig=ono HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B&ydsp=y-6J.YEYxE2uLuJnmVygpeiYuqQYtAIBFO~A&tbla=y-BfQod0NE2uI0ql1YZR9cD3hpu7uPIePV~A; tbla_id=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1727590797303-New%7C1730182797303%3B%20s_vnum%3D1727755200305%2526vn%253D1%7C1727755200305%3B%20s_invisit%3Dtrue%7C1727592597305%3B%20s_lv%3D1727590797310%7C1822198797310%3B%20s_lv_s%3DFirst%2520Visit%7C1727592597310%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1727592597313%3B; s_cc=true; IDSYNC=19ac~2kyu:19aj~2kyu:19bn~2kyu:19bu~2kyu:19cu~2kyu:19cw~2kyu:19e0~2kyu:19e7~2kyu
Source: global traffic HTTP traffic detected: GET /ups/58699/cms?partner_id=SEMAS&orig=ono&sInitiator=external HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B&ydsp=y-6J.YEYxE2uLuJnmVygpeiYuqQYtAIBFO~A&tbla=y-BfQod0NE2uI0ql1YZR9cD3hpu7uPIePV~A; tbla_id=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1727590797303-New%7C1730182797303%3B%20s_vnum%3D1727755200305%2526vn%253D1%7C1727755200305%3B%20s_invisit%3Dtrue%7C1727592597305%3B%20s_lv%3D1727590797310%7C1822198797310%3B%20s_lv_s%3DFirst%2520Visit%7C1727592597310%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1727592597313%3B; s_cc=true; IDSYNC=19ac~2kyu:19aj~2kyu:19bn~2kyu:19bu~2kyu:19cu~2kyu:19cw~2kyu:19e0~2kyu:19e7~2kyu
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: pips.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eh/prebid-config/bp-fp-att.json HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/cYM6SFxCRRiqZ665PFALhA--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/video.reutersnews.com/79913be6124ad9b9fd9f91348c4a395d.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dcm?pid=5c420d2b-f139-4fee-b0c0-89a7b8ce9433&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5rS-RwJgEUZqKc9j0mI7cE|t
Source: global traffic HTTP traffic detected: GET /1.2/json/taboola-usersync/user.sync?app.type=desktop&app.apikey=e60e3b54fc66bae12e060a4a66536126f26e6cf8 HTTP/1.1Host: api.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=67167b47-0e45-4f26-8860-345d3bb9096e-tuctdf2770b
Source: global traffic HTTP traffic detected: GET /i/adsct?p_user_id=06817405395598253500731590116834315363&p_id=38594 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_Y8SjSBILNjjYlQqZickRMQ=="
Source: global traffic HTTP traffic detected: GET /idex/did-004f/any?duid=05c3ae107b3d--01j8y6z54n93s2frkyerafcqm7&us_privacy=1YNN&gdpr=0&did=did-004f&gpp_s=DBAA&gpp_as=-1&cd=.yahoo.com&pu=https%3A%2F%2Fcurrently.att.yahoo.com&resolve=nonId&resolve=magnite&resolve=pubmatic&resolve=index&resolve=openx HTTP/1.1Host: idx.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=358&dpuuid=8558491908824866755 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=06817405395598253500731590116834315363; dpm=06817405395598253500731590116834315363; dextp=21-1-1727590790284|358-1-1727590790819|477-1-1727590792430|771-1-1727590792818|1123-1-1727590794915|22052-1-1727590795830|139200-1-1727590796811
Source: global traffic HTTP traffic detected: GET /g/images/spaceball.gif HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58834/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B&ydsp=y-6J.YEYxE2uLuJnmVygpeiYuqQYtAIBFO~A&tbla=y-BfQod0NE2uI0ql1YZR9cD3hpu7uPIePV~A; tbla_id=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1727590797303-New%7C1730182797303%3B%20s_vnum%3D1727755200305%2526vn%253D1%7C1727755200305%3B%20s_invisit%3Dtrue%7C1727592597305%3B%20s_lv%3D1727590797310%7C1822198797310%3B%20s_lv_s%3DFirst%2520Visit%7C1727592597310%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1727592597313%3B; s_cc=true; IDSYNC=19ac~2kyu:19aj~2kyu:19bn~2kyu:19bu~2kyu:19cu~2kyu:19cw~2kyu:19e0~2kyu:19e7~2kyu; _li_dcdm_c=.yahoo.com; _lc2_fpi=05c3ae107b3d--01j8y6z54n93s2frkyerafcqm7; _lc2_fpi_meta=%7B%22w%22%3A1727590798485%7D
Source: global traffic HTTP traffic detected: GET /ybar/exp.json HTTP/1.1Host: edge-mcdn.secure.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B&ydsp=y-6J.YEYxE2uLuJnmVygpeiYuqQYtAIBFO~A&tbla=y-BfQod0NE2uI0ql1YZR9cD3hpu7uPIePV~A; tbla_id=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1727590797303-New%7C1730182797303%3B%20s_vnum%3D1727755200305%2526vn%253D1%7C1727755200305%3B%20s_invisit%3Dtrue%7C1727592597305%3B%20s_lv%3D1727590797310%7C1822198797310%3B%20s_lv_s%3DFirst%2520Visit%7C1727592597310%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1727592597313%3B; s_cc=true; _li_dcdm_c=.yahoo.com; _lc2_fpi=05c3ae107b3d--01j8y6z54n93s2frkyerafcqm7; _lc2_fpi_meta=%7B%22w%22%3A1727590798485%7D
Source: global traffic HTTP traffic detected: GET /ibs:dpid=771&dpuuid=CAESED2Q2MDL5dStOkX4JRIADzU&google_cver=1?gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=06817405395598253500731590116834315363; dpm=06817405395598253500731590116834315363; dextp=21-1-1727590790284|358-1-1727590790819|477-1-1727590792430|771-1-1727590792818|1123-1-1727590794915|22052-1-1727590795830|139200-1-1727590796811
Source: global traffic HTTP traffic detected: GET /sg/yahoo_axid--yahoo_paxid/1/um/?axid=y-BfQod0NE2uI0ql1YZR9cD3hpu7uPIePV~A&paxid=&gdpr=0&gpp_sid=-1&gpp=DBAA&ui=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c&us_privacy=1YNN HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_pid=67167b47-0e45-4f26-8860-345d3bb9096e-tuctdf2770b; receive-cookie-deprecation=1; t_gid=67167b47-0e45-4f26-8860-345d3bb9096e-tuctdf2770b; t_pt_gid=67167b47-0e45-4f26-8860-345d3bb9096e-tuctdf2770b
Source: global traffic HTTP traffic detected: GET /ibs:dpid=30646?dpuuid=y-wdiUFRRE2pHwt7dWm8gZhw89r0pWKJOKCRM-~A&redir=https%3A%2F%2Fups.analytics.yahoo.com%2Fups%2F58782%2Fcms%3Fpartner_id%3DADOBE%26_origin%3Dfalse%26_redirect%3Dfalse%26_hosted_id%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=06817405395598253500731590116834315363; dpm=06817405395598253500731590116834315363; dextp=21-1-1727590790284|358-1-1727590790819|477-1-1727590792430|771-1-1727590792818|1123-1-1727590794915|22052-1-1727590795830|139200-1-1727590796811
Source: global traffic HTTP traffic detected: GET /libtrc/google-topics-api.20240926-13-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=18; receive-cookie-deprecation=1; t_gid=67167b47-0e45-4f26-8860-345d3bb9096e-tuctdf2770b
Source: global traffic HTTP traffic detected: GET /scripts/eid.es5.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=18; receive-cookie-deprecation=1; t_gid=67167b47-0e45-4f26-8860-345d3bb9096e-tuctdf2770b
Source: global traffic HTTP traffic detected: GET /scripts/cds-pips.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=18; receive-cookie-deprecation=1; t_gid=67167b47-0e45-4f26-8860-345d3bb9096e-tuctdf2770b
Source: global traffic HTTP traffic detected: GET /libtrc/userx.20240926-13-RELEASE.es6.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=18; receive-cookie-deprecation=1; t_gid=67167b47-0e45-4f26-8860-345d3bb9096e-tuctdf2770b
Source: global traffic HTTP traffic detected: GET /oath/1/info?sType=sync&_sdv&sExtCookieId=y-1NrFRp5E2oPXogDdRnyPUKS9QoW1zBj0UnU-~A&sInitiator=external HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/3UlVPnz1AqOC.Y.l2RevEg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/reuters.com/0ffdf7b4a0c413a221d1afb1acefd7df.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: pips.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=67167b47-0e45-4f26-8860-345d3bb9096e-tuctdf2770b
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/w.MaFC_IqxQcYcfu3SsZzw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-08/c4dda7e0-6c7c-11ef-9ffd-4f64f470813e.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/A6og1IMiaZqowvXmOkCf_A--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/moneywise_327/9542b932bea23a095b968e2a27ba4eaa.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/SmaJkW82Rd2MsHZK_xpivQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_hill_articles_341/96299eee3c807f094489879a4e9d58e0.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j?dtstmp=1727590799030&did=did-004f&se=e30&duid=05c3ae107b3d--01j8y6z54n93s2frkyerafcqm7&tv=8.51.0&pu=https%3A%2F%2Fcurrently.att.yahoo.com%2F&us_privacy=1YNN&wpn=prebid&gdpr=0&gpp_s=DBAA&gpp_as=-1&cd=.yahoo.com HTTP/1.1Host: rp.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?uid=67167b47-0e45-4f26-8860-345d3bb9096e-tuctdf2770b&ptf=V2luZG93cw==&ptfv=MTAuMC4w&ufv=MTE3LjAuNTkzOC4xMzI=&bnd=R29vZ2xlIENocm9tZQ==&bndv=MTE3&bnd=Tm90O0E9QnJhbmQ=&bndv=OA==&bnd=Q2hyb21pdW0=&bndv=MTE3&mbl=ZmFsc2U= HTTP/1.1Host: cds.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=22052&dpuuid=3647346464011583498 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=06817405395598253500731590116834315363; dpm=06817405395598253500731590116834315363; dextp=21-1-1727590790284|358-1-1727590790819|477-1-1727590792430|771-1-1727590792818|1123-1-1727590794915|22052-1-1727590795830|139200-1-1727590796811
Source: global traffic HTTP traffic detected: GET /ibs:dpid=477&dpuuid=bd47627012413defeb4fea74c496b3e3d69e78533b78db0392422d4b1c2070bab0da87c991749652 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=06817405395598253500731590116834315363; dpm=06817405395598253500731590116834315363; dextp=21-1-1727590790284|358-1-1727590790819|477-1-1727590792430|771-1-1727590792818|1123-1-1727590794915|22052-1-1727590795830|139200-1-1727590796811
Source: global traffic HTTP traffic detected: GET /aaq/notifications/js/sh-5.17.91.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=139200&dpuuid=NLPVKJU-Rd297LpClz5_cw&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dadobe.com%26id%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=06817405395598253500731590116834315363; dpm=06817405395598253500731590116834315363; dextp=21-1-1727590790284|358-1-1727590790819|477-1-1727590792430|771-1-1727590792818|1123-1-1727590794915|22052-1-1727590795830|139200-1-1727590796811
Source: global traffic HTTP traffic detected: GET /1a HTTP/1.1Host: i.clean.ggConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adscores/g.pixel?sid=9202214988&yho=y-x4OkNopE2p79DlWG2B4dOgf8l1LkF3OWwYw-~A HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3Aj3%2F2oTDeFZBoX3ivDgUOnUeicVt%2Bjs7A
Source: global traffic HTTP traffic detected: GET /exchange/prebid?pbav=8.51.0&p=%5B%7B%22placement_id%22%3A%22sda-LREC-iframe%22%2C%22callback_id%22%3A%221490915832a5d9f%22%2C%22sizes%22%3A%5B%5B300%2C250%5D%2C%5B300%2C600%5D%5D%2C%22ym_placement_id%22%3A%223492444194050351395%22%2C%22bidFloor%22%3A0.35%2C%22gpid%22%3A%22us_yhp_att_dt_top_right%22%7D%2C%7B%22placement_id%22%3A%22sda-LREC3-iframe%22%2C%22callback_id%22%3A%22156ae1e9dee4403%22%2C%22sizes%22%3A%5B%5B300%2C250%5D%5D%2C%22ym_placement_id%22%3A%223492444194050351395%22%2C%22bidFloor%22%3A0.11%2C%22gpid%22%3A%22us_yhp_att_dt_as_mid_right_a%22%7D%2C%7B%22placement_id%22%3A%22sda-MAST-iframe%22%2C%22callback_id%22%3A%2216a1d78eb74e84f%22%2C%22sizes%22%3A%5B%5B728%2C90%5D%2C%5B970%2C250%5D%5D%2C%22ym_placement_id%22%3A%223492444194050351395%22%2C%22bidFloor%22%3A0.85%2C%22gpid%22%3A%22us_yhp_att_dt_top_center%22%7D%2C%7B%22placement_id%22%3A%22sda-LREC4-iframe%22%2C%22callback_id%22%3A%22172732e7d809ca%22%2C%22sizes%22%3A%5B%5B300%2C250%5D%5D%2C%22ym_placement_id%22%3A%223492444194050351395%22%2C%22bidFloor%22%3A0.14%2C%22gpid%22%3A%22us_yhp_att_dt_as_mid_right_b%22%7D%2C%7B%22placement_id%22%3A%22sda-MON2-iframe%22%2C%22callback_id%22%3A%2218cf361493a67d%22%2C%22sizes%22%3A%5B%5B300%2C600%5D%5D%2C%22ym_placement_id%22%3A%223492444194050351395%22%2C%22bidFloor%22%3A0.28%2C%22gpid%22%3A%22us_yhp_att_dt_as_mid_right_c%22%7D%5D&page_url=https%3A%2F%2Fcurrently.att.yahoo.com%2F&bust=1727590798920&dnt=false&description=Get%20the%20latest%20in%20news%2C%20entertainment%2C%20sports%2C%20weather%20and%20more%20on%20Currently.com.%20Sign%20up%20for%20free%20email%20service%20with%20AT%26T%20Yahoo%20Mail.&tmax=2000&userConsent=%7B%22gdprApplies%22%3A%22%22%2C%22cmp%22%3A%22%22%2C%22gpp%22%3A%22DBAA%22%2C%22gpp_sid%22%3A%5B-1%5D%7D&us_privacy=1YNN&pr=&scrd=1&title=Currently.com%20-%20AT%26T%20Yahoo%20Email%2C%20News%2C%20Sports%20%26%20More&w=1280&h=907 HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/vzm/cs_1.6.6.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j?dtstmp=1727590799030&did=did-004f&se=e30&duid=05c3ae107b3d--01j8y6z54n93s2frkyerafcqm7&tv=8.51.0&pu=https%3A%2F%2Fcurrently.att.yahoo.com%2F&us_privacy=1YNN&wpn=prebid&gdpr=0&gpp_s=DBAA&gpp_as=-1&cd=.yahoo.com&n3pc=true HTTP/1.1Host: rp.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://currently.att.yahoo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=cafdac62-a828-4bcd-862f-0506e98c7ca9
Source: global traffic HTTP traffic detected: GET /rtb/prebid?cid=8CU2K123F HTTP/1.1Host: prebid.media.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sg/yahoo_axid--yahoo_paxid/1/um/?axid=y-BfQod0NE2uI0ql1YZR9cD3hpu7uPIePV~A&paxid=&gdpr=0&gpp_sid=-1&gpp=DBAA&ui=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c&us_privacy=1YNN HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_pid=67167b47-0e45-4f26-8860-345d3bb9096e-tuctdf2770b; receive-cookie-deprecation=1; t_pt_gid=67167b47-0e45-4f26-8860-345d3bb9096e-tuctdf2770b; t_gid=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c
Source: global traffic HTTP traffic detected: GET /ups/58782/cms?partner_id=ADOBE&_origin=false&_redirect=false&_hosted_id=06817405395598253500731590116834315363 HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B&ydsp=y-6J.YEYxE2uLuJnmVygpeiYuqQYtAIBFO~A&tbla=y-BfQod0NE2uI0ql1YZR9cD3hpu7uPIePV~A; tbla_id=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1727590797303-New%7C1730182797303%3B%20s_vnum%3D1727755200305%2526vn%253D1%7C1727755200305%3B%20s_invisit%3Dtrue%7C1727592597305%3B%20s_lv%3D1727590797310%7C1822198797310%3B%20s_lv_s%3DFirst%2520Visit%7C1727592597310%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1727592597313%3B; IDSYNC="19ac~2kyu:19aj~2kyu:19bn~2kyu:19bu~2kyu:19cu~2kyu:19cw~2kyu:19e0~2kyu:19e7~2kyu"
Source: global traffic HTTP traffic detected: GET /openrtbb/prebidjs HTTP/1.1Host: rtb.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /openrtb/pbjs?s=1057969 HTTP/1.1Host: htlb.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oath/1/info?sType=sync&_sdv&sExtCookieId=y-1NrFRp5E2oPXogDdRnyPUKS9QoW1zBj0UnU-~A&sInitiator=external HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/partner-portals/att/foreseev3/092123/gateway.min.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/f10d509c/d1ccw66oyq8ex2.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rx/ev/builds/1.8.3/evplayer.js?lang=en-US HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /du/ay/wnsrvbjmeprtfrnfx.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=adobe.com&id=06817405395598253500731590116834315363 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://att.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5rS-RwJgEUZqKc9j0mI7cE; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /cookie_sync HTTP/1.1Host: pbs.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B&ydsp=y-6J.YEYxE2uLuJnmVygpeiYuqQYtAIBFO~A&tbla=y-BfQod0NE2uI0ql1YZR9cD3hpu7uPIePV~A; tbla_id=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1727590797303-New%7C1730182797303%3B%20s_vnum%3D1727755200305%2526vn%253D1%7C1727755200305%3B%20s_invisit%3Dtrue%7C1727592597305%3B%20s_lv%3D1727590797310%7C1822198797310%3B%20s_lv_s%3DFirst%2520Visit%7C1727592597310%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1727592597313%3B
Source: global traffic HTTP traffic detected: GET /cms?partner_id=NEUAR&_origin=false&_redirect=false&_hosted_id=216443105020000410315&gdpr=&gdpr_consent= HTTP/1.1Host: cms.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B&ydsp=y-6J.YEYxE2uLuJnmVygpeiYuqQYtAIBFO~A&tbla=y-BfQod0NE2uI0ql1YZR9cD3hpu7uPIePV~A; tbla_id=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1727590797303-New%7C1730182797303%3B%20s_vnum%3D1727755200305%2526vn%253D1%7C1727755200305%3B%20s_invisit%3Dtrue%7C1727592597305%3B%20s_lv%3D1727590797310%7C1822198797310%3B%20s_lv_s%3DFirst%2520Visit%7C1727592597310%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1727592597313%3B; IDSYNC="19ac~2kyu:19aj~2kyu:19bn~2kyu:19bu~2kyu:19cu~2kyu:19cw~2kyu:19e0~2kyu:19e7~2kyu:19ea~2kyu"
Source: global traffic HTTP traffic detected: GET /openrtb2/auction HTTP/1.1Host: pbs.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B&ydsp=y-6J.YEYxE2uLuJnmVygpeiYuqQYtAIBFO~A&tbla=y-BfQod0NE2uI0ql1YZR9cD3hpu7uPIePV~A; tbla_id=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; s_sess=%20SC_LINKS%3D%3B; s_pers=%20s_nr%3D1727590797303-New%7C1730182797303%3B%20s_vnum%3D1727755200305%2526vn%253D1%7C1727755200305%3B%20s_invisit%3Dtrue%7C1727592597305%3B%20s_lv%3D1727590797310%7C1822198797310%3B%20s_lv_s%3DFirst%2520Visit%7C1727592597310%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1727592597313%3B
Source: global traffic HTTP traffic detected: GET /aaq/prebid/prebid-2.0.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /header/auction?lib=prebid&v=8.51.0&referrer=https%3A%2F%2Fcurrently.att.yahoo.com%2F&tmax=2000&gdpr=false&us_privacy=1YNN HTTP/1.1Host: tlx.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=4108811950457925820402
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/4avXk5RvSk47zpznw7Us8A--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/fox_news_text_979/4f7ee36809c8daee8c0bd199fc8b5d54.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /isyn?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&s=pbs&cb=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Damx%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D%24UID HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?.lang=en-US&src=homepage&partner=sbc&.done=https%3A%2F%2Fcurrently.att.yahoo.com%2F&pspid=1197744451&activity=ybar-signin HTTP/1.1Host: login.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B&ydsp=y-6J.YEYxE2uLuJnmVygpeiYuqQYtAIBFO~A&tbla=y-BfQod0NE2uI0ql1YZR9cD3hpu7uPIePV~A; tbla_id=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; s_sess=%20SC_LINKS%3Dnet%257Ccurrently%257Cdesktop%255E%255ESign%2520in%255E%255Enet%257Ccurrently%257Cdesktop%2520%257C%2520Sign%2520in%255E%255EHeader%255E%255E%3B; s_pers=%20s_vnum%3D1727755200305%2526vn%253D1%7C1727755200305%3B%20s_nr%3D1727590800932-New%7C1730182800932%3B%20s_invisit%3Dtrue%7C1727592600935%3B%20s_lv%3D1727590800937%7C1822198800937%3B%20s_lv_s%3DFirst%2520Visit%7C1727592600937%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1727592600941%3B
Source: global traffic HTTP traffic detected: GET /gampad/ads?pvsid=2122233248069262&correlator=3029503092787427&eid=31079957&output=ldjh&gdfp_req=1&vrg=202409240101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&gpp_sid=-1&iu_parts=22888152279%2Cus%2Cyhp%2Catt%2Cdt%2Cus_yhp_att_dt_top_right%2Cus_yhp_att_dt_top_center%2Cus_yhp_att_dt_as_mid_right_a%2Cus_yhp_att_dt_as_mid_right_b&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5%2C%2F0%2F1%2F2%2F3%2F4%2F6%2C%2F0%2F1%2F2%2F3%2F4%2F7%2C%2F0%2F1%2F2%2F3%2F4%2F8&prev_iu_szs=300x250%7C300x600%2C970x250%7C3x1%7C728x90%2C300x250%2C300x250&ifi=1&sfv=1-0-40&fsfs=1%2C1%2C1%2C1&fsbs=1%2C1%2C1%2C1&eri=5&sc=1&cookie_enabled=1&abxe=1&dt=1727590800989&adxs=951%2C147%2C951%2C951&adys=1320%2C331%2C2268%2C2018&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1%7C0%7C2%7C3&ucis=1%7C2%7C3%7C4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&uas=1&url=https%3A%2F%2Fcurrently.att.yahoo.com%2F&vis=1&psz=292x2411%7C1280x270%7C300x540%7C300x540&msz=292x600%7C1280x270%7C300x250%7C300x0&fws=4%2C2052%2C132%2C132&ohw=1263%2C1263%2C300%2C300&td=1&egid=12148&topics=1&tps=1&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1727590782073&idt=10094&prev_scp=loc%3Dtop_right%26hb_pb100%3Dfalse%26hb_source%3Ds2s%26hb_size%3D300x250%26hb_pb%3D0.93%26hb_format%3Dbanner%26hb_cache_path%3D%252Fcache%26hb_bidder_seatid%3D1982032%26hb_bidder%3Dix%26hb_adomain%3Dcadillac.com%26hb_adid%3D70876956a71ad46%7Cloc%3Dtop_center%7Cloc%3Dmid_right_a%7Cloc%3Dmid_right_b&cust_params=bucket%3D900%252Cseamless%26cobrand%3Datt%26colo%3Dir2%26device%3Ddesktop%26lang%3Den-US%26lu%3D0%26region%3DUS%26originalSiteValue%3Dfp%26site%3Dfp_att%26ver%3Dmegastrm%26usercountry%3DUS%26pt%3Dhome%26spaceid%3D1197744451%26yrid%3D4iv8unhjfhsbu%26bka%3D0%26ay_floor_g%3Dmodel%2520not%2520loaded%26ay_floor_m%3Dmodel%2520not%2520loaded%26ay_floor_s%3Dmodel%2520not%2520loaded%26hb_uid_mod%3Dliveintentid_on_not_enriched%26li-module-enabled%3Dt1-e0%26lr_env%3Dno-id&adks=3987333771%2C3923540700%2C1910859579%2C3752008357&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Ad-Auction-Fetch: ?1Origin: https://currently.att.yahoo.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnu9ANmA6iLtZ-7ivzUF7sC7oH0r0oVQMPVJlhot_UhwziG3BurAtR9mOfqXiI
Source: global traffic HTTP traffic detected: GET /safeframe/1-0-40/html/container.html HTTP/1.1Host: afdf29439d8719ef551b42a50383c2bb.safeframe.googlesyndication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oath/1/info2?sType=sync&_sdv&sExtCookieId=y-1NrFRp5E2oPXogDdRnyPUKS9QoW1zBj0UnU-~A&sInitiator=external HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=D27DC0623B70DAD6
Source: global traffic HTTP traffic detected: GET /ecm3?ex=adobe.com&id=06817405395598253500731590116834315363 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5rS-RwJgEUZqKc9j0mI7cE; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /saml2/atthaloc/request?yid=&src=homepage&done=https%3A%2F%2Fcurrently.att.yahoo.com%2F HTTP/1.1Host: login.yahoo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B&ydsp=y-6J.YEYxE2uLuJnmVygpeiYuqQYtAIBFO~A&tbla=y-BfQod0NE2uI0ql1YZR9cD3hpu7uPIePV~A; tbla_id=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; s_sess=%20SC_LINKS%3Dnet%257Ccurrently%257Cdesktop%255E%255ESign%2520in%255E%255Enet%257Ccurrently%257Cdesktop%2520%257C%2520Sign%2520in%255E%255EHeader%255E%255E%3B; s_pers=%20s_vnum%3D1727755200305%2526vn%253D1%7C1727755200305%3B%20s_nr%3D1727590800932-New%7C1730182800932%3B%20s_invisit%3Dtrue%7C1727592600935%3B%20s_lv%3D1727590800937%7C1822198800937%3B%20s_lv_s%3DFirst%2520Visit%7C1727592600937%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1727592600941%3B; AS=v=1&s=oEjvt71f
Source: global traffic HTTP traffic detected: GET /pagead/js/car.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveAccept: application/javascriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnu9ANmA6iLtZ-7ivzUF7sC7oH0r0oVQMPVJlhot_UhwziG3BurAtR9mOfqXiI
Source: global traffic HTTP traffic detected: GET /j?dtstmp=1727590799030&did=did-004f&se=e30&duid=05c3ae107b3d--01j8y6z54n93s2frkyerafcqm7&tv=8.51.0&pu=https%3A%2F%2Fcurrently.att.yahoo.com%2F&us_privacy=1YNN&wpn=prebid&gdpr=0&gpp_s=DBAA&gpp_as=-1&cd=.yahoo.com&n3pc=true HTTP/1.1Host: rp.liadm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=cafdac62-a828-4bcd-862f-0506e98c7ca9; lidid=cafdac62-a828-4bcd-862f-0506e98c7ca9
Source: global traffic HTTP traffic detected: GET /lr_sync HTTP/1.1Host: pbs.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B&ydsp=y-6J.YEYxE2uLuJnmVygpeiYuqQYtAIBFO~A&tbla=y-BfQod0NE2uI0ql1YZR9cD3hpu7uPIePV~A; tbla_id=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; s_sess=%20SC_LINKS%3Dnet%257Ccurrently%257Cdesktop%255E%255ESign%2520in%255E%255Enet%257Ccurrently%257Cdesktop%2520%257C%2520Sign%2520in%255E%255EHeader%255E%255E%3B; s_pers=%20s_vnum%3D1727755200305%2526vn%253D1%7C1727755200305%3B%20s_nr%3D1727590800932-New%7C1730182800932%3B%20s_invisit%3Dtrue%7C1727592600935%3B%20s_lv%3D1727590800937%7C1822198800937%3B%20s_lv_s%3DFirst%2520Visit%7C1727592600937%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1727592600941%3B
Source: global traffic HTTP traffic detected: GET /ups/58692/cms?partner_id=NEUAR&_origin=false&_redirect=false&_hosted_id=216443105020000410315&gdpr=&gdpr_consent= HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B&ydsp=y-6J.YEYxE2uLuJnmVygpeiYuqQYtAIBFO~A&tbla=y-BfQod0NE2uI0ql1YZR9cD3hpu7uPIePV~A; tbla_id=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; s_sess=%20SC_LINKS%3Dnet%257Ccurrently%257Cdesktop%255E%255ESign%2520in%255E%255Enet%257Ccurrently%257Cdesktop%2520%257C%2520Sign%2520in%255E%255EHeader%255E%255E%3B; s_pers=%20s_vnum%3D1727755200305%2526vn%253D1%7C1727755200305%3B%20s_nr%3D1727590800932-New%7C1730182800932%3B%20s_invisit%3Dtrue%7C1727592600935%3B%20s_lv%3D1727590800937%7C1822198800937%3B%20s_lv_s%3DFirst%2520Visit%7C1727592600937%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1727592600941%3B; IDSYNC="19ac~2kyu:19aj~2kyu:19bn~2kyu:19bu~2kyu:19cu~2kyu:19cw~2kyu:19e0~2kyu:19e7~2kyu"
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/ssIyC6k32bIt5bX8K9Hb0Q--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/wpxi_cox_videos_320/eae99e3e619883d88f775b610a3d6346.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /oath/1/info2?sType=sync&_sdv&sExtCookieId=y-1NrFRp5E2oPXogDdRnyPUKS9QoW1zBj0UnU-~A&sInitiator=external HTTP/1.1Host: uipus.semasio.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=D27DC0623B70DAD6
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/cYM6SFxCRRiqZ665PFALhA--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/video.reutersnews.com/79913be6124ad9b9fd9f91348c4a395d.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eh/prebid-config/bp-fp-att.json HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/nBcZiaNI47E0A1_g5nBM0g--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/c8e37d90-7c73-11ef-b26f-a2c89c7f32a3.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/a9vLipKUJr7MxO1BQFCiAA--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/south_china_morning_post_us_228/4849aaeec518e054d0e9d1f47ecb4cfa.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/nmFMNIn7iNbzDkRtUw.H4w--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/video.associatedpressfree.com/bc8b706061f0e91e5f62d342cbe41a35.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-autocomplete-1.31.8-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-geolocation-1.3.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lr_sync HTTP/1.1Host: pbs.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B&ydsp=y-6J.YEYxE2uLuJnmVygpeiYuqQYtAIBFO~A&tbla=y-BfQod0NE2uI0ql1YZR9cD3hpu7uPIePV~A; tbla_id=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; s_sess=%20SC_LINKS%3Dnet%257Ccurrently%257Cdesktop%255E%255ESign%2520in%255E%255Enet%257Ccurrently%257Cdesktop%2520%257C%2520Sign%2520in%255E%255EHeader%255E%255E%3B; s_pers=%20s_vnum%3D1727755200305%2526vn%253D1%7C1727755200305%3B%20s_nr%3D1727590800932-New%7C1730182800932%3B%20s_invisit%3Dtrue%7C1727592600935%3B%20s_lv%3D1727590800937%7C1822198800937%3B%20s_lv_s%3DFirst%2520Visit%7C1727592600937%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1727592600941%3B
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.91%2Cw_1067%2Cx_0%2Cy_17/c_fill%2Cw_340%2Ch_179/http%3A//cdn.taboola.com/libtrc/static/thumbnails/6f1cf213bcde612cc249a5f0c5cb2b28.png HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; t_pt_gid=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.91%2Cw_1067%2Cx_0%2Cy_8/c_fill%2Cw_340%2Ch_179/http%3A//cdn.taboola.com/libtrc/static/thumbnails/cdcc50ef694f84bf0143161a2fe5716f.jpg HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; t_pt_gid=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/7fc17529cc485c6f69139aaf2743453e.jpg HTTP/1.1Host: images.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; t_pt_gid=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c
Source: global traffic HTTP traffic detected: GET /px.gif?ch=1&rn=6.125936050509514 HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B&ydsp=y-6J.YEYxE2uLuJnmVygpeiYuqQYtAIBFO~A&tbla=y-BfQod0NE2uI0ql1YZR9cD3hpu7uPIePV~A; tbla_id=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; s_sess=%20SC_LINKS%3Dnet%257Ccurrently%257Cdesktop%255E%255ESign%2520in%255E%255Enet%257Ccurrently%257Cdesktop%2520%257C%2520Sign%2520in%255E%255EHeader%255E%255E%3B; s_pers=%20s_vnum%3D1727755200305%2526vn%253D1%7C1727755200305%3B%20s_nr%3D1727590800932-New%7C1730182800932%3B%20s_invisit%3Dtrue%7C1727592600935%3B%20s_lv%3D1727590800937%7C1822198800937%3B%20s_lv_s%3DFirst%2520Visit%7C1727592600937%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1727592600941%3B; __gads=ID=a1d428cf7e610e61:T=1727590802:RT=1727590802:S=ALNI_MaRQZiZgs_A9Xp9WR0OzPUNiq7rKg; __gpi=UID=00000efe8c71af6a:T=1727590802:RT=1727590802:S=ALNI_MYDaWtYda9aqrQ-nIGf70RxS8g5xg; __eoi=ID=32399db6096a9fd5:T=1727590802:RT=1727590802:S=AA-AfjZibHXUaeEHMFsFwczgSPVm
Source: global traffic HTTP traffic detected: GET /cv/apiv2/yahoo_weather_web/accuweather-horizontal.png HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cx/pv/perf-vitals_3.3.0.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /um?ssp=pbs&gdpr=0&gdpr_consent=&us_privacy=1YNN&redirect=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dcadent_aperture_mx%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D%24UID HTTP/1.1Host: cs.emxdgt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/prebid_iframe_sync.html?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=18; receive-cookie-deprecation=1; t_gid=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; t_pt_gid=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c
Source: global traffic HTTP traffic detected: GET /um/ixmatch.html HTTP/1.1Host: js-sec.indexww.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usermatchredir?s=208386&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&cb=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dix%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /w/1.0/pd?gdpr=0&gdpr_consent=&us_privacy=1YNN HTTP/1.1Host: yahoo-bidout-d.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /sync?us_privacy=1YNN&gpp=DBAA&gpp_sid=-1& HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=4108811950457925820402
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsvL07dY0EWslle9LqnlN0h8Q3K253EoXjg5ru4jCzGToy71IGIKLOhsxBz82Se0DAC_bbKHXX87Zx8ZyLntWvubp75PTWrWmZLn483MS6GQQ7kExVf63dGh1FvJk0UX_8mdUIVrnWAHCu5vwZa5W3n8dVoXKPVM5Ga5XZLcqx8oIZF7Pu3KbZvX0yituNmeYuMGzDprf2BibliB1dTCraXx_MKBgLQa_UA92IWzPQCoDSJPuTNU8lDfgGAeGo5nVzl-XAWS_Fe-8mSdLyjvUfKsRROxndEyPDulQQ0jUA5X7l906svGlgn8nWBzIgioBWIQxG-qQfaobdaSbKpXlQuEBM2v_dP9phFMZvzSRjG3aweqFlnoW_Bfzdj41tBFTvwtk1ZvZPoX0tEqZdUW2XtTrMnUoV5IRmGaUSVI_O1s7Sgnwd2l02I3UwXEWKB6kRpWaWwehx-fOd2Ie1BA&sai=AMfl-YR86i7dWo0ZHfewBVUSQRFEU1SSETECT4flZpvHg5lptateRWxDfctB2HVhlKueMUYdFu7sLFIEA6Ou6mCPKJCv7cgE8iJxUBii26_jPHUkqB98IopsAWKe4Pyo&sig=Cg0ArKJSzOQZEQ0qTqboEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://afdf29439d8719ef551b42a50383c2bb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnu9ANmA6iLtZ-7ivzUF7sC7oH0r0oVQMPVJlhot_UhwziG3BurAtR9mOfqXiI
Source: global traffic HTTP traffic detected: GET /pbcas?us_privacy=1YNN&gdpr=0&gdpr_consent=&type=iframe HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tdv2_fp/api/resource/WeatherLocationService.favoriteLocation?lang=en-US&region=US&site=fp&ssl=1&crumb=ULnKyp1yhKK&returnMeta=true HTTP/1.1Host: currently.att.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-webp: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; trc_cookie_storage=taboola%2520global%253Auser-id%3D67167b47-0e45-4f26-8860-345d3bb9096e-tuctdf2770b; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B&ydsp=y-6J.YEYxE2uLuJnmVygpeiYuqQYtAIBFO~A&tbla=y-BfQod0NE2uI0ql1YZR9cD3hpu7uPIePV~A; tbla_id=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; s_sess=%20SC_LINKS%3Dnet%257Ccurrently%257Cdesktop%255E%255ESign%2520in%255E%255Enet%257Ccurrently%257Cdesktop%2520%257C%2520Sign%2520in%255E%255EHeader%255E%255E%3B; s_pers=%20s_vnum%3D1727755200305%2526vn%253D1%7C1727755200305%3B%20s_nr%3D1727590800932-New%7C1730182800932%3B%20s_invisit%3Dtrue%7C1727592600935%3B%20s_lv%3D1727590800937%7C1822198800937%3B%20s_lv_s%3DFirst%2520Visit%7C1727592600937%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1727592600941%3B; __gads=ID=a1d428cf7e610e61:T=1727590802:RT=1727590802:S=ALNI_MaRQZiZgs_A9Xp9WR0OzPUNiq7rKg; __gpi=UID=00000efe8c71af6a:T=1727590802:RT=1727590802:S=ALNI_MYDaWtYda9aqrQ-nIGf70RxS8g5xg; __eoi=ID=32399db6096a9fd5:T=1727590802:RT=1727590802:S=AA-AfjZibHXUaeEHMFsFwczgSPVm
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsvpK-vf_qMJauZMcF1UIhNMhsNXYsun6pQL080A1Q1wZtFwg9uANsGgJ_-jIcuxzyKMjF3gJe7lyMHGcoQnrjkisuVixFYrMfoLQqvQtBZggWxho9Z_rIOBabr_TvIYz3HPjC7oJ6VxnwWv8KIOIaj5H4V9L55N4HJHobbsSo5EI5xmrrgqPRkxVdI2FReAI18PjNs1FsZQ6EBWf9vn7_y-qIsY35221ynCC7RK5MWKn-lUENu0nlRZ5uxyEZ4quwzQUOh9hofiXtWN3iR-jKHRuBI6cqjx9ru3LWkPj5CgCOsywlimwiR_CSxhujGsry84QsAvAlEPvEsuZYzlCd2fkfgWHvjMPPL1aCtKCVLuIU3obgj8p5PN4VAezzO11z_yJkaiiHzw3yDFgaCRqch48bHCZTmkA9LdgGWCkpRoZJWrPZNJsyrJErHNyiIgYQIyCF_EmSh3wT0fRdJdSA&sai=AMfl-YSbDFm47XVSLLvSe6ekx-CnqAEY-UnI4P4D1x0t5oVAxaiGRlZYcjmLMN2vtmixIOw8gmFDtAWKlvFBhpMwr2rCScr-RhI2Pc-ZFERGOzdDL69PJjBaQ6JlMVTn&sig=Cg0ArKJSzL4ADLNupCrQEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://afdf29439d8719ef551b42a50383c2bb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnu9ANmA6iLtZ-7ivzUF7sC7oH0r0oVQMPVJlhot_UhwziG3BurAtR9mOfqXiI
Source: global traffic HTTP traffic detected: GET /checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8CU2K123F&prvid=2034%2C2031%2C2030%2C590%2C550%2C233%2C2028%2C597%2C2027%2C236%2C3038%2C2025%2C2069%2C237%2C117%2C97%2C55%2C99%2C3012%2C3010%2C244%2C201%2C2039%2C3007%2C246%2C4%2C126%2C203%2C326%2C9%2C2012%2C2055%2C3022%2C172%2C3020%2C251%2C175%2C450%2C2009%2C178%2C3018%2C3017%2C214%2C459%2C70%2C77%2C38%2C2023%2C2022%2C261%2C141%2C262%2C461%2C222%2C10000%2C80%2C108&itype=PREBID&purpose1=1&gdprconsent=1&gdpr=0&coppa=0&usp_status=1&usp_consent=1&uspstring=1YNN&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjstYVpmmqQa6D1apzSeEDN0uNmDiyRish_Uwnx11z1MGOUn5wO9u2-9-gh3P3oV52yTG28bGMxU04C9skWCTdgPxgYH2ih15DXypaFd5EQyVgzZEoyJHF-8DU1IfpaZqfW1hq5079-IP0Rzf-ZdObMm1jOOFkfm8phZ9uujIcDqIBiwVvsS4TQqNID9lp9ZxoanG21cZC8ufOBmhhDhhE4YPA8875RhknjC3b8eV3jJ6pD8gXJaGngmd-N_UzZvHv53ZVYwh059TNf7EPXxuGQtmadVQPxQW-_vasr-IarGDVzmJFPQw_EclHVum1lN6MFD9M-V12tWi2LhGJ48fZQBL5SNTFNO8KqvK83txrGG37SWGzUOvfX94JtLEnLPFWaL63Dc2G2FmTrzBUltGPwBIXuPNlisbB4OoYyLjQoSz5Z1Wi4A3gf2TLUc1iyXSyH3HjGtoy8O1yAYbbsdQX1le0bk&sai=AMfl-YScji2JlFG0RZdHnqNWMBwL4I970QH-EiNNHtOxeF05vOo0ER0RXjDY4vnaiLQcvhuUdMrAI-b6CJgv8sIyJBOen4l0Rqa-6c-miJxipsSNjUOmPIwVsh_8LTDi&sig=Cg0ArKJSzK9uebJhgxfaEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://afdf29439d8719ef551b42a50383c2bb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnu9ANmA6iLtZ-7ivzUF7sC7oH0r0oVQMPVJlhot_UhwziG3BurAtR9mOfqXiI
Source: global traffic HTTP traffic detected: GET /cv/apiv2/partner-portals/att/foreseev3/foresee_assets/code/19.22.0-fs/fs.utils.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /px.gif?ch=2&rn=6.125936050509514 HTTP/1.1Host: www.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B&ydsp=y-6J.YEYxE2uLuJnmVygpeiYuqQYtAIBFO~A&tbla=y-BfQod0NE2uI0ql1YZR9cD3hpu7uPIePV~A; tbla_id=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; s_sess=%20SC_LINKS%3Dnet%257Ccurrently%257Cdesktop%255E%255ESign%2520in%255E%255Enet%257Ccurrently%257Cdesktop%2520%257C%2520Sign%2520in%255E%255EHeader%255E%255E%3B; s_pers=%20s_vnum%3D1727755200305%2526vn%253D1%7C1727755200305%3B%20s_nr%3D1727590800932-New%7C1730182800932%3B%20s_invisit%3Dtrue%7C1727592600935%3B%20s_lv%3D1727590800937%7C1822198800937%3B%20s_lv_s%3DFirst%2520Visit%7C1727592600937%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1727592600941%3B; __gads=ID=a1d428cf7e610e61:T=1727590802:RT=1727590802:S=ALNI_MaRQZiZgs_A9Xp9WR0OzPUNiq7rKg
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjssIC6Jm5o9vyAUjNbKLdT70xeLUqKhdpDRxhctBMyrcUEQEsCuWuzXH6Vb45GpoK_g_SVUv4A0yjXTc6l8_Vdd1uy6Ke4hOupz6906te_0VIJXnbcO8OL80i4qkCFa5RL6wEDGP0mlBxjhTL5AMfcPgdBB8uIdOnB5W7eOBLmxIsFWrBfQELChOrXrV2I66OWbYzkrIdaP_IJo64woTWFpHS5WNdvydVPtNXllnCKh0WszLfDC7IhmjwKYKamXAG6bJ2hb4WnScm9nXWgjMBtq2E9qIs-dbb7ihb1sR0S9FhU4nuPVmBP8Fe-Cv_a3z5yiSAXtrnV1ijUTuXcFXGxrRnB7Y_MZMO13ja4iP8h9lnZXDIJ8LNOW2nzCQ41W4HuB2DYcdWbTbMGVpWFY1wRf6hDKSzMCoGdu_Dcwq-s224xo4xSWx-RJSW_NJ-pxdc-j4kSV1pzx-l7S1BlUKJETlvfs&sai=AMfl-YSFNGCXJu5BflUlI13TTh-WKR4POhjJxTv0wMJoBF1ZCUVkq1aC2fWR8ZqIGMTcibIxxNR4oBINOLrhI5DkTLZTRT1f2NEb1O0fRkOAIX6tdGkz8fm6_ssoVndy&sig=Cg0ArKJSzKW7lQUfHItyEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://afdf29439d8719ef551b42a50383c2bb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnu9ANmA6iLtZ-7ivzUF7sC7oH0r0oVQMPVJlhot_UhwziG3BurAtR9mOfqXiI
Source: global traffic HTTP traffic detected: GET /cv/apiv2/partner-portals/att/foreseev3/foresee_assets/code/19.22.0-fs/fs.sanitize.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p?c1=2&c2=7241469&c5=1197744451&c7=https%3A%2F%2Fcurrently.att.yahoo.com%2F&c14=-1&c8=Currently.com%20-%20AT%26T%20Yahoo%20Email%2C%20News%2C%20Sports%20%26%20More&c9=&gdpr=0&gdpr_consent=&cs_ucfr=1&cs_fpdm=*null&cs_fpdt=*null&cs_fpid=61fHmS4RQdsT%2BrAJ50gLN%2FEmgREUOgXR0w5S0BkQjSI%3D&cs_fpit=c&ns_c=UTF-8&ns__t=1727590797802 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /floorPrice/wnsrvBJmEPrTfrnFX/js/floorPrice/linreg.min.js HTTP/1.1Host: wnsrvbjmeprtfrnfx.ay.deliveryConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=18; receive-cookie-deprecation=1; t_gid=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; t_pt_gid=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c
Source: global traffic HTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQBJWPo2NEDNftRtvfPg2ONeAESVMsCK6tvoBwbB8dhlu_b_r93JyXF9kF-wDG3_FsG5jnqbKBhVUKYXs6IMs3g9wqLNg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://afdf29439d8719ef551b42a50383c2bb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rx/ev/lib/comscore-7-8-min.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/ld/publishertag.prebid.144.js HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaRMWYK5PBmJUYAZ4EKkFmjLp-UHgbSVoUgT6k_Vpnnywb9vZ715p7Gh3z1ZtbU9xfMNWWe9zReGDcvIuREHU5PzcBz7Zw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://afdf29439d8719ef551b42a50383c2bb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaT21yO9bupxB2IBDjerdeZlIJxHYfKuy1AGRhq8frS0kz06X4qDNBHRNKTIDvx-u5Z91TIxKiLWp7HSN47I1e_y88tNQA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://afdf29439d8719ef551b42a50383c2bb.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cksync?cs=1&type=pbs&ovsid=setstatuscode&bidder=medianet&gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&redirect=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dmedianet%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%3Cvsid%3E HTTP/1.1Host: hbx.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: usp_status=1; visitor-id=3705924066390596000V10
Source: global traffic HTTP traffic detected: GET /usersync2/rmphb?gdpr=0&gdpr_consent=&us_privacy=1YNN&redir=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dunruly%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%5BRX_UUID%5D HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=rightmedia&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-autocomplete-1.31.8-modern-a4f31e10ae.chunk.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://currently.att.yahoo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: abLdr=18; receive-cookie-deprecation=1; t_gid=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; t_pt_gid=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.91%2Cw_1067%2Cx_0%2Cy_17/c_fill%2Cw_340%2Ch_179/http%3A//cdn.taboola.com/libtrc/static/thumbnails/6f1cf213bcde612cc249a5f0c5cb2b28.png HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; t_pt_gid=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/c_crop%2Cf_jpg%2Cq_auto%2Ce_sharpen%2Car_1.91%2Cw_1067%2Cx_0%2Cy_8/c_fill%2Cw_340%2Ch_179/http%3A//cdn.taboola.com/libtrc/static/thumbnails/cdcc50ef694f84bf0143161a2fe5716f.jpg HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; t_pt_gid=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c
Source: global traffic HTTP traffic detected: GET /taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/7fc17529cc485c6f69139aaf2743453e.jpg HTTP/1.1Host: images.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; t_gid=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; t_pt_gid=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c
Source: global traffic HTTP traffic detected: GET /js/ld/publishertag.prebid.144.js HTTP/1.1Host: static.criteo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gampad/ads?pvsid=2122233248069262&correlator=3029503092787427&eid=31079957&output=ldjh&gdfp_req=1&vrg=202409240101&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&gpp_sid=-1&iu_parts=22888152279%2Cus%2Cyhp%2Catt%2Cdt%2Cus_yhp_att_dt_top_right%2Cus_yhp_att_dt_top_center%2Cus_yhp_att_dt_as_mid_right_a%2Cus_yhp_att_dt_as_mid_right_b&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5%2C%2F0%2F1%2F2%2F3%2F4%2F6%2C%2F0%2F1%2F2%2F3%2F4%2F7%2C%2F0%2F1%2F2%2F3%2F4%2F8&prev_iu_szs=300x250%7C300x600%2C970x250%7C3x1%7C728x90%2C300x250%2C300x250&ifi=1&sfv=1-0-40&fsfs=1%2C1%2C1%2C1&fsbs=1%2C1%2C1%2C1&eri=5&sc=1&cookie_enabled=1&abxe=1&dt=1727590800989&adxs=951%2C147%2C951%2C951&adys=1320%2C331%2C2268%2C2018&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1%7C0%7C2%7C3&ucis=1%7C2%7C3%7C4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&uas=1&url=https%3A%2F%2Fcurrently.att.yahoo.com%2F&vis=1&psz=292x2411%7C1280x270%7C300x540%7C300x540&msz=292x600%7C1280x270%7C300x250%7C300x0&fws=4%2C2052%2C132%2C132&ohw=1263%2C1263%2C300%2C300&td=1&egid=12148&topics=1&tps=1&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1727590782073&idt=10094&prev_scp=loc%3Dtop_right%26hb_pb100%3Dfalse%26hb_source%3Ds2s%26hb_size%3D300x250%26hb_pb%3D0.93%26hb_format%3Dbanner%26hb_cache_path%3D%252Fcache%26hb_bidder_seatid%3D1982032%26hb_bidder%3Dix%26hb_adomain%3Dcadillac.com%26hb_adid%3D70876956a71ad46%7Cloc%3Dtop_center%7Cloc%3Dmid_right_a%7Cloc%3Dmid_right_b&cust_params=bucket%3D900%252Cseamless%26cobrand%3Datt%26colo%3Dir2%26device%3Ddesktop%26lang%3Den-US%26lu%3D0%26region%3DUS%26originalSiteValue%3Dfp%26site%3Dfp_att%26ver%3Dmegastrm%26usercountry%3DUS%26pt%3Dhome%26spaceid%3D1197744451%26yrid%3D4iv8unhjfhsbu%26bka%3D0%26ay_floor_g%3Dmodel%2520not%2520loaded%26ay_floor_m%3Dmodel%2520not%2520loaded%26ay_floor_s%3Dmodel%2520not%2520loaded%26hb_uid_mod%3Dliveintentid_on_not_enriched%26li-module-enabled%3Dt1-e0%26lr_env%3Dno-id&adks=3987333771%2C3923540700%2C1910859579%2C3752008357&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnu9ANmA6iLtZ-7ivzUF7sC7oH0r0oVQMPVJlhot_UhwziG3BurAtR9mOfqXiI
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsvL07dY0EWslle9LqnlN0h8Q3K253EoXjg5ru4jCzGToy71IGIKLOhsxBz82Se0DAC_bbKHXX87Zx8ZyLntWvubp75PTWrWmZLn483MS6GQQ7kExVf63dGh1FvJk0UX_8mdUIVrnWAHCu5vwZa5W3n8dVoXKPVM5Ga5XZLcqx8oIZF7Pu3KbZvX0yituNmeYuMGzDprf2BibliB1dTCraXx_MKBgLQa_UA92IWzPQCoDSJPuTNU8lDfgGAeGo5nVzl-XAWS_Fe-8mSdLyjvUfKsRROxndEyPDulQQ0jUA5X7l906svGlgn8nWBzIgioBWIQxG-qQfaobdaSbKpXlQuEBM2v_dP9phFMZvzSRjG3aweqFlnoW_Bfzdj41tBFTvwtk1ZvZPoX0tEqZdUW2XtTrMnUoV5IRmGaUSVI_O1s7Sgnwd2l02I3UwXEWKB6kRpWaWwehx-fOd2Ie1BA&sai=AMfl-YR86i7dWo0ZHfewBVUSQRFEU1SSETECT4flZpvHg5lptateRWxDfctB2HVhlKueMUYdFu7sLFIEA6Ou6mCPKJCv7cgE8iJxUBii26_jPHUkqB98IopsAWKe4Pyo&sig=Cg0ArKJSzOQZEQ0qTqboEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnu9ANmA6iLtZ-7ivzUF7sC7oH0r0oVQMPVJlhot_UhwziG3BurAtR9mOfqXiI
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/nmFMNIn7iNbzDkRtUw.H4w--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/video.associatedpressfree.com/bc8b706061f0e91e5f62d342cbe41a35.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsvpK-vf_qMJauZMcF1UIhNMhsNXYsun6pQL080A1Q1wZtFwg9uANsGgJ_-jIcuxzyKMjF3gJe7lyMHGcoQnrjkisuVixFYrMfoLQqvQtBZggWxho9Z_rIOBabr_TvIYz3HPjC7oJ6VxnwWv8KIOIaj5H4V9L55N4HJHobbsSo5EI5xmrrgqPRkxVdI2FReAI18PjNs1FsZQ6EBWf9vn7_y-qIsY35221ynCC7RK5MWKn-lUENu0nlRZ5uxyEZ4quwzQUOh9hofiXtWN3iR-jKHRuBI6cqjx9ru3LWkPj5CgCOsywlimwiR_CSxhujGsry84QsAvAlEPvEsuZYzlCd2fkfgWHvjMPPL1aCtKCVLuIU3obgj8p5PN4VAezzO11z_yJkaiiHzw3yDFgaCRqch48bHCZTmkA9LdgGWCkpRoZJWrPZNJsyrJErHNyiIgYQIyCF_EmSh3wT0fRdJdSA&sai=AMfl-YSbDFm47XVSLLvSe6ekx-CnqAEY-UnI4P4D1x0t5oVAxaiGRlZYcjmLMN2vtmixIOw8gmFDtAWKlvFBhpMwr2rCScr-RhI2Pc-ZFERGOzdDL69PJjBaQ6JlMVTn&sig=Cg0ArKJSzL4ADLNupCrQEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnu9ANmA6iLtZ-7ivzUF7sC7oH0r0oVQMPVJlhot_UhwziG3BurAtR9mOfqXiI
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjstYVpmmqQa6D1apzSeEDN0uNmDiyRish_Uwnx11z1MGOUn5wO9u2-9-gh3P3oV52yTG28bGMxU04C9skWCTdgPxgYH2ih15DXypaFd5EQyVgzZEoyJHF-8DU1IfpaZqfW1hq5079-IP0Rzf-ZdObMm1jOOFkfm8phZ9uujIcDqIBiwVvsS4TQqNID9lp9ZxoanG21cZC8ufOBmhhDhhE4YPA8875RhknjC3b8eV3jJ6pD8gXJaGngmd-N_UzZvHv53ZVYwh059TNf7EPXxuGQtmadVQPxQW-_vasr-IarGDVzmJFPQw_EclHVum1lN6MFD9M-V12tWi2LhGJ48fZQBL5SNTFNO8KqvK83txrGG37SWGzUOvfX94JtLEnLPFWaL63Dc2G2FmTrzBUltGPwBIXuPNlisbB4OoYyLjQoSz5Z1Wi4A3gf2TLUc1iyXSyH3HjGtoy8O1yAYbbsdQX1le0bk&sai=AMfl-YScji2JlFG0RZdHnqNWMBwL4I970QH-EiNNHtOxeF05vOo0ER0RXjDY4vnaiLQcvhuUdMrAI-b6CJgv8sIyJBOen4l0Rqa-6c-miJxipsSNjUOmPIwVsh_8LTDi&sig=Cg0ArKJSzK9uebJhgxfaEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnu9ANmA6iLtZ-7ivzUF7sC7oH0r0oVQMPVJlhot_UhwziG3BurAtR9mOfqXiI
Source: global traffic HTTP traffic detected: GET /px.gif?ch=1&rn=6.125936050509514 HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B&ydsp=y-6J.YEYxE2uLuJnmVygpeiYuqQYtAIBFO~A&tbla=y-BfQod0NE2uI0ql1YZR9cD3hpu7uPIePV~A; tbla_id=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; s_sess=%20SC_LINKS%3Dnet%257Ccurrently%257Cdesktop%255E%255ESign%2520up%2520for%2520Mail%2520FREE%255E%255Enet%257Ccurrently%257Cdesktop%2520%257C%2520Sign%2520up%2520for%2520Mail%2520FREE%255E%255EHeaderL2Nav%255E%255E%3B; s_pers=%20s_vnum%3D1727755200305%2526vn%253D1%7C1727755200305%3B%20s_nr%3D1727590805001-New%7C1730182805001%3B%20s_invisit%3Dtrue%7C1727592605002%3B%20s_lv%3D1727590805005%7C1822198805005%3B%20s_lv_s%3DFirst%2520Visit%7C1727592605005%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1727592605009%3B
Source: global traffic HTTP traffic detected: GET /tdv2_fp/api/resource/WeatherLocationService.favoriteLocation?lang=en-US&region=US&site=fp&ssl=1&crumb=ULnKyp1yhKK&returnMeta=true HTTP/1.1Host: currently.att.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; trc_cookie_storage=taboola%2520global%253Auser-id%3D67167b47-0e45-4f26-8860-345d3bb9096e-tuctdf2770b; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B&ydsp=y-6J.YEYxE2uLuJnmVygpeiYuqQYtAIBFO~A&tbla=y-BfQod0NE2uI0ql1YZR9cD3hpu7uPIePV~A; tbla_id=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; s_sess=%20SC_LINKS%3Dnet%257Ccurrently%257Cdesktop%255E%255ESign%2520up%2520for%2520Mail%2520FREE%255E%255Enet%257Ccurrently%257Cdesktop%2520%257C%2520Sign%2520up%2520for%2520Mail%2520FREE%255E%255EHeaderL2Nav%255E%255E%3B; s_pers=%20s_vnum%3D1727755200305%2526vn%253D1%7C1727755200305%3B%20s_nr%3D1727590805001-New%7C1730182805001%3B%20s_invisit%3Dtrue%7C1727592605002%3B%20s_lv%3D1727590805005%7C1822198805005%3B%20s_lv_s%3DFirst%2520Visit%7C1727592605005%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1727592605009%3B
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjssIC6Jm5o9vyAUjNbKLdT70xeLUqKhdpDRxhctBMyrcUEQEsCuWuzXH6Vb45GpoK_g_SVUv4A0yjXTc6l8_Vdd1uy6Ke4hOupz6906te_0VIJXnbcO8OL80i4qkCFa5RL6wEDGP0mlBxjhTL5AMfcPgdBB8uIdOnB5W7eOBLmxIsFWrBfQELChOrXrV2I66OWbYzkrIdaP_IJo64woTWFpHS5WNdvydVPtNXllnCKh0WszLfDC7IhmjwKYKamXAG6bJ2hb4WnScm9nXWgjMBtq2E9qIs-dbb7ihb1sR0S9FhU4nuPVmBP8Fe-Cv_a3z5yiSAXtrnV1ijUTuXcFXGxrRnB7Y_MZMO13ja4iP8h9lnZXDIJ8LNOW2nzCQ41W4HuB2DYcdWbTbMGVpWFY1wRf6hDKSzMCoGdu_Dcwq-s224xo4xSWx-RJSW_NJ-pxdc-j4kSV1pzx-l7S1BlUKJETlvfs&sai=AMfl-YSFNGCXJu5BflUlI13TTh-WKR4POhjJxTv0wMJoBF1ZCUVkq1aC2fWR8ZqIGMTcibIxxNR4oBINOLrhI5DkTLZTRT1f2NEb1O0fRkOAIX6tdGkz8fm6_ssoVndy&sig=Cg0ArKJSzKW7lQUfHItyEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnu9ANmA6iLtZ-7ivzUF7sC7oH0r0oVQMPVJlhot_UhwziG3BurAtR9mOfqXiI
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/a9vLipKUJr7MxO1BQFCiAA--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/south_china_morning_post_us_228/4849aaeec518e054d0e9d1f47ecb4cfa.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uu/api/res/1.2/nBcZiaNI47E0A1_g5nBM0g--~B/Zmk9c3RyaW07aD0xMzY7cT04MDt3PTEzNjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/c8e37d90-7c73-11ef-b26f-a2c89c7f32a3.cf.webp HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /px.gif?ch=2&rn=6.125936050509514 HTTP/1.1Host: www.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A1=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A3=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; A1S=d=AQABBH7x-GYCENTP2PDIH1UClskf_JQ7acsFEgEBAQFC-mYCZ9xH0iMA_eMAAA&S=AQAAApnIct8W_p0KgErmG7Jepao; cmp=t=1727590786&j=0&u=1YNN; gpp=DBAA; gpp_sid=-1; IU=d=73f4Gp0ebZjo0UaVoOefBGq3SXsN&v=1; axids=gam=y-siexVdxE2uLdU8TD1ptURpjeWDEj2DCk~A&dv360=eS1WZjBNbDVCRTJ1R2RvSlY4Y1VMMlIyY0dUdy5rSjVrSH5B&ydsp=y-6J.YEYxE2uLuJnmVygpeiYuqQYtAIBFO~A&tbla=y-BfQod0NE2uI0ql1YZR9cD3hpu7uPIePV~A; tbla_id=003e7367-46b1-45a5-8062-3273d13cefe9-tuctdf2770c; s_sess=%20SC_LINKS%3Dnet%257Ccurrently%257Cdesktop%255E%255ESign%2520up%2520for%2520Mail%2520FREE%255E%255Enet%257Ccurrently%257Cdesktop%2520%257C%2520Sign%2520up%2520for%2520Mail%2520FREE%255E%255EHeaderL2Nav%255E%255E%3B; s_pers=%20s_vnum%3D1727755200305%2526vn%253D1%7C1727755200305%3B%20s_nr%3D1727590805001-New%7C1730182805001%3B%20s_invisit%3Dtrue%7C1727592605002%3B%20s_lv%3D1727590805005%7C1822198805005%3B%20s_lv_s%3DFirst%2520Visit%7C1727592605005%3B%20gpv_v17%3Dnet%257Ccurrently%257Cdesktop%7C1727592605009%3B
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-geolocation-1.3.0-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-autocomplete-1.31.8-modern.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/yahoo_weather_web/accuweather-horizontal.png HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /floorPrice/wnsrvBJmEPrTfrnFX/js/floorPrice/linreg.min.js HTTP/1.1Host: wnsrvbjmeprtfrnfx.ay.deliveryConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cx/pv/perf-vitals_3.3.0.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/partner-portals/att/foreseev3/foresee_assets/code/19.22.0-fs/fs.sanitize.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cv/apiv2/partner-portals/att/foreseev3/foresee_assets/code/19.22.0-fs/fs.utils.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rx/ev/lib/comscore-7-8-min.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aaq/wf/wf-autocomplete-1.31.8-modern-a4f31e10ae.chunk.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mga/sps/oauth/oauth20/authorize?nonce=NZpHbMiuzB&SPRelayState=https%253A%252F%252Fcurrently.att.yahoo.com%252F&redirect_uri=https%3A%2F%2Fatt-yahoo.att.net%2Fisam%2Fsps%2Foidc%2Frp%2FATT-HBO-RP%2Fredirect%2FYahoo&response_mode=form_post&scope=openid&response_type=id_token&state=WouanH4e4q&ForceAuthn=true&client_id=m40842 HTTP/1.1Host: oidc.idp.clogin.att.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://att-yahoo.att.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; s_ecid=MCMID%7C06541953188497556200740012077278140993; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C06541953188497556200740012077278140993%7CMCAAMLH-1728195572%7C6%7CMCAAMB-1728195572%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727597972s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0; QuantumMetricSessionID=95aae976ac623c7328c0bd6e76a5f773; QuantumMetricUserID=242340e9e422afae4a7774043461d187; azure_ssaf_stack=ssafeastus2; att-appshell-path=/marketing/; AKA_A2=A; bm_sz=FE309C718405827A447B01A6DF7B6B31~YAAQi9AXAs0h2iuSAQAAXbRvPBkceqTf5TEugfm8hzF3dkfn/dSfp1blx4QB4cfTV9XB25s79wmQridID3BTO5LjQg9qUR4VF3j9J7Hv31+x0PR/J/6yRI3CnYJsCJYhLBwk6xdWrHwhw/fSr9cHyRMjQhfssI1F/nW8UjO6HDgJ4P3xVf/5VhPqz/g4M6EnHKl+fKUgqNIbWwJJZwrqFrTSriAvGokmaYcuFePr1b260izaKCGwp5JBoL09XM97X1oX8ASCepobEsl+w7S0GNqOKncYgHhUombCnkGjZWttMbwsJsI0Y68ILCXnxOE2lcnoYheARWtksCdKabLqSkSrWreZlkS+PLqf29tdiPj6UcswuQu/ruY9BhcC3STHVtg=~3293762~3684401; rxVisitor=1727590807343522KKRVU6GO9FPRG7F6SKE72LM7Q4C74; dtCookie=v_4_srv_30_sn_58D289984A55C20428B0AD09B6AA3682_perc_100000_ol_0_mul_1_app-3A7e91229232cd3329_1; ixp=3ba39467-c340-4d39-8857-c6eef4a046ff; idse_stack=ffdc; rxvt=1727592610139|1727590807345; dtPC=30$190807336_313h10vKWQTGMJDPEKTVFILUFUNARAHERBDSPHJ-0e0; _abck=BBF1A3D9A4B0660F436DCB2471A8448E~-1~YAAQi9AXAl8i2iuSAQAA0MVvPAyUB1f0YRjuTFqQVqgSreK/JxMQwE7PLetYwmFe7qpree+r2f1ptwG8bWZuMjPy5BUBsT743XI/EH1cJaOc3RUwNx6rXRIzy+8EBN4u+L+kR3M+BZnm6W7VFJyesDUy1CJQZ0WMOC6rtbD6/+mePoTrXUCRx48eR3pC+s6A1V3ciSKmF9Ejk26xQ9/jHIgIeLCwjcA0LxcL3tx0yZBhkjgAXLlMd4KFzDBIKv7ir+hXTiRryWO0/Sfp6g2TYHi0Pp11HzkwcT5wLYYL1QyNt5cCwx4VhCnrQdd3fB/nD27hJ6jjU+nnFr4dtiEaQA2lfkjUUEZs1nQcCtbucE1rvJDCwGvBZeKtlcorhE5XVdnjKal8UAceezVTznlfEaW4BVrQcNA8YES3qGFKfgFisLoDQW4OThp5rWTPqNB0VE1579p7YiIV+UEjBjYt~-1~-1~-1
Source: global traffic HTTP traffic detected: GET /qscripts/quantum-att.js HTTP/1.1Host: cdn.quantummetric.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https%3A%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3DNZpHbMiuzB%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DWouanH4e4q%26ForceAuthn%3Dtrue%26client_id%3Dm40842 HTTP/1.1Host: signin.att.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://att-yahoo.att.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=A05B766780554671E389970BF1279A13; cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; s_ecid=MCMID%7C06541953188497556200740012077278140993; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C06541953188497556200740012077278140993%7CMCAAMLH-1728195572%7C6%7CMCAAMB-1728195572%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727597972s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0; QuantumMetricSessionID=95aae976ac623c7328c0bd6e76a5f773; QuantumMetricUserID=242340e9e422afae4a7774043461d187; azure_ssaf_stack=ssafeastus2; att-appshell-path=/marketing/; AKA_A2=A; bm_sz=FE309C718405827A447B01A6DF7B6B31~YAAQi9AXAs0h2iuSAQAAXbRvPBkceqTf5TEugfm8hzF3dkfn/dSfp1blx4QB4cfTV9XB25s79wmQridID3BTO5LjQg9qUR4VF3j9J7Hv31+x0PR/J/6yRI3CnYJsCJYhLBwk6xdWrHwhw/fSr9cHyRMjQhfssI1F/nW8UjO6HDgJ4P3xVf/5VhPqz/g4M6EnHKl+fKUgqNIbWwJJZwrqFrTSriAvGokmaYcuFePr1b260izaKCGwp5JBoL09XM97X1oX8ASCepobEsl+w7S0GNqOKncYgHhUombCnkGjZWttMbwsJsI0Y68ILCXnxOE2lcnoYheARWtksCdKabLqSkSrWreZlkS+PLqf29tdiPj6UcswuQu/ruY9BhcC3STHVtg=~3293762~3684401; rxVisitor=1727590807343522KKRVU6GO9FPRG7F6SKE72LM7Q4C74; ixp=3ba39467-c340-4d39-8857-c6eef4a046ff; idse_stack=ffdc; RT="z=1&dm=att.com&si=5125a7ff-97be-443f-b47b-c8a962aad06a&ss=m1n6ykgs&sl=0&tt=0&bcn=%2F%2F02179918.akstat.io%2F"; _abck=BBF1A3D9A4B0660F436DCB2471A8448E~-1~YAAQpNAXAnFfOTGSAQAAc8hvPAxmdRbp+55p5Jjxdkjb6zNmn/ObYwzc/LtrwlU/RKObQLHTCRnD/vl2Ag761ZatM+IP1tDNG+5cVZiXzfsQLRiywBzjYyYEDvOGDcjObRNfvzHfU2ZMKkl8LSpQjH3J4kxoTnN3PPEXE1jIsu2FsqZ4/Y09xL2V9GuRArw4SIdfOEAtqRCln+qn/g5FSrDyM982V+bE5O79hM1YwCzjths5fL1E6iy0cXjTJaVWuYu2U+nocEgSHCMCnWYdxgrFi7nhuMGMYLpKhgZF2XCUaX3Yw7x0eGN+JqQMTJO5NvMhd0gHKcjUtTjkzsncBIi91SPWWCQg5/oauJWAl2DAb/0PqzlcRk9t06E3KqbgBEN8bD9Kfr5e0XX1yEh9d4woV+jjmhVKD3pCfJ9DuDxUtbzfLgh/9ASD5YWOJahxdAKaQivi4aON9gNG0QR7~-1~||0||~-1
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/timeout_redirect/timeout.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https%3A%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3DNZpHbMiuzB%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DWouanH4e4q%26ForceAuthn%3Dtrue%26client_id%3Dm40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; s_ecid=MCMID%7C06541953188497556200740012077278140993; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C06541953188497556200740012077278140993%7CMCAAMLH-1728195572%7C6%7CMCAAMB-1728195572%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727597972s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0; QuantumMetricSessionID=95aae976ac623c7328c0bd6e76a5f773; QuantumMetricUserID=242340e9e422afae4a7774043461d187; azure_ssaf_stack=ssafeastus2; att-appshell-path=/marketing/; AKA_A2=A; bm_sz=FE309C718405827A447B01A6DF7B6B31~YAAQi9AXAs0h2iuSAQAAXbRvPBkceqTf5TEugfm8hzF3dkfn/dSfp1blx4QB4cfTV9XB25s79wmQridID3BTO5LjQg9qUR4VF3j9J7Hv31+x0PR/J/6yRI3CnYJsCJYhLBwk6xdWrHwhw/fSr9cHyRMjQhfssI1F/nW8UjO6HDgJ4P3xVf/5VhPqz/g4M6EnHKl+fKUgqNIbWwJJZwrqFrTSriAvGokmaYcuFePr1b260izaKCGwp5JBoL09XM97X1oX8ASCepobEsl+w7S0GNqOKncYgHhUombCnkGjZWttMbwsJsI0Y68ILCXnxOE2lcnoYheARWtksCdKabLqSkSrWreZlkS+PLqf29tdiPj6UcswuQu/ruY9BhcC3STHVtg=~3293762~3684401; rxVisitor=1727590807343522KKRVU6GO9FPRG7F6SKE72LM7Q4C74; ixp=3ba39467-c340-4d39-8857-c6eef4a046ff; idse_stack=ffdc; RT="z=1&dm=att.com&si=5125a7ff-97be-443f-b47b-c8a962aad06a&ss=m1n6ykgs&sl=0&tt=0&bcn=%2F%2F02179918.akstat.io%2F"; _abck=BBF1A3D9A4B0660F436DCB2471A8448E~-1~YAAQpNAXAnFfOTGSAQAAc8hvPAxmdRbp+55p5Jjxdkjb6zNmn/ObYwzc/LtrwlU/RKObQLHTCRnD/vl2Ag761ZatM+IP1tDNG+5cVZiXzfsQLRiywBzjYyYEDvOGDcjObRNfvzHfU2ZMKkl8LSpQjH3J4kxoTnN3PPEXE1jIsu2FsqZ4/Y09xL2V9GuRArw4SIdfOEAtqRCln+qn/g5FSrDyM982V+bE5O79hM1YwCzjths5fL1E6iy0cXjTJaVWuYu2U+nocEgSHCMCnWYdxgrFi7nhuMGMYLpKhgZF2XCUaX3Yw7x0eGN+JqQMTJO5NvMhd0gHKcjUtTjkzsncBIi91SPWWCQg5/oauJWAl2DAb/0PqzlcRk9t06E3KqbgBEN8bD9Kfr5e0XX1yEh9d4woV+jjmhVKD3pCfJ9DuDxUtbzfLgh/9ASD5YWOJahxdAKaQivi4aON9gNG0QR7~-1~||0||~-1; rxvt=1727592611186|1727590807345; dtPC=30$190807336_313h1vKWQTGMJDPEKTVFILUFUNARAHERBDSPHJ-0e0; aacState=true; c_d_state=AAAAEJ7xZCDC996shKCrN6UOaeIKfGW
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/login-general-login-general-module-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://signin.att.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/dynamic/iamLRR/LrrController?IAM_OP=login&appName=m40842&loginSuccessURL=https%3A%2F%2Foidc.idp.clogin.att.com%2Fmga%2Fsps%2Foauth%2Foauth20%2Fauthorize%3Fnonce%3DNZpHbMiuzB%26SPRelayState%3Dhttps%25253A%25252F%25252Fcurrently.att.yahoo.com%25252F%26redirect_uri%3Dhttps%253A%252F%252Fatt-yahoo.att.net%252Fisam%252Fsps%252Foidc%252Frp%252FATT-HBO-RP%252Fredirect%252FYahoo%26response_mode%3Dform_post%26scope%3Dopenid%26response_type%3Did_token%26state%3DWouanH4e4q%26ForceAuthn%3Dtrue%26client_id%3Dm40842Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; s_ecid=MCMID%7C06541953188497556200740012077278140993; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C06541953188497556200740012077278140993%7CMCAAMLH-1728195572%7C6%7CMCAAMB-1728195572%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727597972s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0; QuantumMetricSessionID=95aae976ac623c7328c0bd6e76a5f773; QuantumMetricUserID=242340e9e422afae4a7774043461d187; azure_ssaf_stack=ssafeastus2; att-appshell-path=/marketing/; AKA_A2=A; bm_sz=FE309C718405827A447B01A6DF7B6B31~YAAQi9AXAs0h2iuSAQAAXbRvPBkceqTf5TEugfm8hzF3dkfn/dSfp1blx4QB4cfTV9XB25s79wmQridID3BTO5LjQg9qUR4VF3j9J7Hv31+x0PR/J/6yRI3CnYJsCJYhLBwk6xdWrHwhw/fSr9cHyRMjQhfssI1F/nW8UjO6HDgJ4P3xVf/5VhPqz/g4M6EnHKl+fKUgqNIbWwJJZwrqFrTSriAvGokmaYcuFePr1b260izaKCGwp5JBoL09XM97X1oX8ASCepobEsl+w7S0GNqOKncYgHhUombCnkGjZWttMbwsJsI0Y68ILCXnxOE2lcnoYheARWtksCdKabLqSkSrWreZlkS+PLqf29tdiPj6UcswuQu/ruY9BhcC3STHVtg=~3293762~3684401; rxVisitor=1727590807343522KKRVU6GO9FPRG7F6SKE72LM7Q4C74; ixp=3ba39467-c340-4d39-8857-c6eef4a046ff; idse_stack=ffdc; RT="z=1&dm=att.com&si=5125a7ff-97be-443f-b47b-c8a962aad06a&ss=m1n6ykgs&sl=0&tt=0&bcn=%2F%2F02179918.akstat.io%2F"; _abck=BBF1A3D9A4B0660F436DCB2471A8448E~-1~YAAQpNAXAnFfOTGSAQAAc8hvPAxmdRbp+55p5Jjxdkjb6zNmn/ObYwzc/LtrwlU/RKObQLHTCRnD/vl2Ag761ZatM+IP1tDNG+5cVZiXzfsQLRiywBzjYyYEDvOGDcjObRNfvzHfU2ZMKkl8LSpQjH3J4kxoTnN3PPEXE1jIsu2FsqZ4/Y09xL2V9GuRArw4SIdfOEAtqRCln+qn/g5FSrDyM982V+bE5O79hM1YwCzjths5fL1E6iy0cXjTJaVWuYu2U+nocEgSHCMCnWYdxgrFi7nhuMGMYLpKhgZF2XCUaX3Yw7x0eGN+JqQMTJO5NvMhd0gHKcjUtTjkzsncBIi91SPWWCQg5/oauJWAl2DAb/0PqzlcRk9t06E3KqbgBEN8bD9Kfr5e0XX1yEh9d4woV+jjmhVKD3pCfJ9DuDxUtbzfLgh/9ASD5YWOJahxdAKaQivi4aON9gNG0QR7~-1~||0||~-1; rxvt=1727592611186|1727590807345; dtPC=30$190807336_313h1vKWQTGMJDPEKTVFILUFUNARAHERBDSPHJ-0e
Source: global traffic HTTP traffic detected: GET /scripts/att_common.js HTTP/1.1Host: signin-static-js.att.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; s_ecid=MCMID%7C06541953188497556200740012077278140993; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C06541953188497556200740012077278140993%7CMCAAMLH-1728195572%7C6%7CMCAAMB-1728195572%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727597972s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0; QuantumMetricSessionID=95aae976ac623c7328c0bd6e76a5f773; QuantumMetricUserID=242340e9e422afae4a7774043461d187; azure_ssaf_stack=ssafeastus2; att-appshell-path=/marketing/; AKA_A2=A; bm_sz=FE309C718405827A447B01A6DF7B6B31~YAAQi9AXAs0h2iuSAQAAXbRvPBkceqTf5TEugfm8hzF3dkfn/dSfp1blx4QB4cfTV9XB25s79wmQridID3BTO5LjQg9qUR4VF3j9J7Hv31+x0PR/J/6yRI3CnYJsCJYhLBwk6xdWrHwhw/fSr9cHyRMjQhfssI1F/nW8UjO6HDgJ4P3xVf/5VhPqz/g4M6EnHKl+fKUgqNIbWwJJZwrqFrTSriAvGokmaYcuFePr1b260izaKCGwp5JBoL09XM97X1oX8ASCepobEsl+w7S0GNqOKncYgHhUombCnkGjZWttMbwsJsI0Y68ILCXnxOE2lcnoYheARWtksCdKabLqSkSrWreZlkS+PLqf29tdiPj6UcswuQu/ruY9BhcC3STHVtg=~3293762~3684401; rxVisitor=1727590807343522KKRVU6GO9FPRG7F6SKE72LM7Q4C74; ixp=3ba39467-c340-4d39-8857-c6eef4a046ff; idse_stack=ffdc; RT="z=1&dm=att.com&si=5125a7ff-97be-443f-b47b-c8a962aad06a&ss=m1n6ykgs&sl=0&tt=0&bcn=%2F%2F02179918.akstat.io%2F"; _abck=BBF1A3D9A4B0660F436DCB2471A8448E~-1~YAAQpNAXAnFfOTGSAQAAc8hvPAxmdRbp+55p5Jjxdkjb6zNmn/ObYwzc/LtrwlU/RKObQLHTCRnD/vl2Ag761ZatM+IP1tDNG+5cVZiXzfsQLRiywBzjYyYEDvOGDcjObRNfvzHfU2ZMKkl8LSpQjH3J4kxoTnN3PPEXE1jIsu2FsqZ4/Y09xL2V9GuRArw4SIdfOEAtqRCln+qn/g5FSrDyM982V+bE5O79hM1YwCzjths5fL1E6iy0cXjTJaVWuYu2U+nocEgSHCMCnWYdxgrFi7nhuMGMYLpKhgZF2XCUaX3Yw7x0eGN+JqQMTJO5NvMhd0gHKcjUtTjkzsncBIi91SPWWCQg5/oauJWAl2DAb/0PqzlcRk9t06E3KqbgBEN8bD9Kfr5e0XX1yEh9d4woV+jjmhVKD3pCfJ9DuDxUtbzfLgh/9ASD5YWOJahxdAKaQivi4aON9gNG0QR7~-1~||0||~-1; rxvt=1727592611186|1727590807345; dtPC=30$190807336_313h1vKWQTGMJDPEKTVFILUFUNARAHERBDSPHJ-0e0; aacState=true; c_d_state=AAAAEJ7xZCDC996shKCrN6UOaeIKfGW5B3f6CAhi9tEAetZh9IL6sYDxbI0WwY7ygfebmrwDcr80FxnLdeOe4phq4_evQ6Q2wLiiZalt8vkgUSfnEGPa46Fxxza5JEeW9TpJKotQwMeYXuZ6noAOJM-kQl1Q987b2fE537VBl9TPYpBIu5RsW3MY01eiRPR9nHWke6SySPXEYFqMwaSoHHnxz-pw8Fju8d9tGITYVlkcjjA3_n8M6jB2KuD5ENAgB3bxLQjts4d_gRyTAscKw8opAyg4CTQhx0kguU5DmRYmv8AcZIJ7y4nJyhH2h7kFi7N4tu7qGko-PeS9ihfnT1D5lvA78Df5M6yy8Y4t-Kc5a1SG1pNWVoagnHo8UmoPb_OQmNGtUKGWaP9wbl1k-jkwOaK4qW8L0lEls1oZ3-J7I3g7VB-0a_AlIOFkpwWCuE-N80FVRIVIrYo8uLYLu04woz2n5r4ThcvLHyjGaaZzCnS3aJOguKoQfvOdVMUGu6e3gA5yu3y0PJwl59UOmL-3HyzKIwmcwnX5MFfOsk9a0QSD9PYr8me
Source: global traffic HTTP traffic detected: GET /qscripts/quantum-att.js HTTP/1.1Host: cdn.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/timeout_redirect/timeout.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; s_ecid=MCMID%7C06541953188497556200740012077278140993; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C06541953188497556200740012077278140993%7CMCAAMLH-1728195572%7C6%7CMCAAMB-1728195572%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727597972s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0; QuantumMetricSessionID=95aae976ac623c7328c0bd6e76a5f773; QuantumMetricUserID=242340e9e422afae4a7774043461d187; azure_ssaf_stack=ssafeastus2; att-appshell-path=/marketing/; AKA_A2=A; bm_sz=FE309C718405827A447B01A6DF7B6B31~YAAQi9AXAs0h2iuSAQAAXbRvPBkceqTf5TEugfm8hzF3dkfn/dSfp1blx4QB4cfTV9XB25s79wmQridID3BTO5LjQg9qUR4VF3j9J7Hv31+x0PR/J/6yRI3CnYJsCJYhLBwk6xdWrHwhw/fSr9cHyRMjQhfssI1F/nW8UjO6HDgJ4P3xVf/5VhPqz/g4M6EnHKl+fKUgqNIbWwJJZwrqFrTSriAvGokmaYcuFePr1b260izaKCGwp5JBoL09XM97X1oX8ASCepobEsl+w7S0GNqOKncYgHhUombCnkGjZWttMbwsJsI0Y68ILCXnxOE2lcnoYheARWtksCdKabLqSkSrWreZlkS+PLqf29tdiPj6UcswuQu/ruY9BhcC3STHVtg=~3293762~3684401; rxVisitor=1727590807343522KKRVU6GO9FPRG7F6SKE72LM7Q4C74; ixp=3ba39467-c340-4d39-8857-c6eef4a046ff; idse_stack=ffdc; RT="z=1&dm=att.com&si=5125a7ff-97be-443f-b47b-c8a962aad06a&ss=m1n6ykgs&sl=0&tt=0&bcn=%2F%2F02179918.akstat.io%2F"; _abck=BBF1A3D9A4B0660F436DCB2471A8448E~-1~YAAQpNAXAnFfOTGSAQAAc8hvPAxmdRbp+55p5Jjxdkjb6zNmn/ObYwzc/LtrwlU/RKObQLHTCRnD/vl2Ag761ZatM+IP1tDNG+5cVZiXzfsQLRiywBzjYyYEDvOGDcjObRNfvzHfU2ZMKkl8LSpQjH3J4kxoTnN3PPEXE1jIsu2FsqZ4/Y09xL2V9GuRArw4SIdfOEAtqRCln+qn/g5FSrDyM982V+bE5O79hM1YwCzjths5fL1E6iy0cXjTJaVWuYu2U+nocEgSHCMCnWYdxgrFi7nhuMGMYLpKhgZF2XCUaX3Yw7x0eGN+JqQMTJO5NvMhd0gHKcjUtTjkzsncBIi91SPWWCQg5/oauJWAl2DAb/0PqzlcRk9t06E3KqbgBEN8bD9Kfr5e0XX1yEh9d4woV+jjmhVKD3pCfJ9DuDxUtbzfLgh/9ASD5YWOJahxdAKaQivi4aON9gNG0QR7~-1~||0||~-1; rxvt=1727592611186|1727590807345; dtPC=30$190807336_313h1vKWQTGMJDPEKTVFILUFUNARAHERBDSPHJ-0e0; aacState=true; c_d_state=AAAAEJ7xZCDC996shKCrN6UOaeIKfGW5B3f6CAhi9tEAetZh9IL6sYDxbI0WwY7ygfebmrwDcr80FxnLdeOe4phq4_evQ6Q2wLiiZalt8vkgUSfnEGPa46Fxxza5JEeW9TpJKotQwMeYXuZ6noAOJM-kQl1Q987b2fE537VBl9TPYpBIu5RsW3MY01eiRPR9nHWke6SySPXEYFqMwaSoHHnxz-pw8Fju8d9tGITYVlkcjjA3_n8M6jB2KuD5ENAgB3bxLQjts4d_gRyTAscKw8opAyg4CTQhx0kguU5DmRYmv8AcZIJ7y4nJyhH2h7kFi7N4tu7qGko-PeS9ihfnT1D5lvA78Df5M6yy8Y4t-Kc5a1SG1pNWVoagnHo8UmoPb_OQmNGtUKGWaP9wbl1k-jkwOaK4qW8L0lEls1oZ3-J7I3g7VB-0a_AlIOFkpwWCuE-N80FVRIVIrYo8uLYLu04woz2n5r4ThcvLHyjGaaZzCnS3aJOguKoQfvOdVMUGu6e3gA5yu3y0PJwl59UOmL-3HyzKIwmcwnX5MFfOsk9a0QSD9PYr8merJ7TJdue2YXaMyN6EfrQUR-gR8mpwiegI3xOLSJe3eqPJTwTrd8MM-C3Z_HcBlV4Q40-v3M18rJ498GakD2S8PUjjTZWMhZJuG7boLILBkzbhdYxEkBeCzxLnsDyIqUsVWuXIZXYEMoXNlNfh6
Source: global traffic HTTP traffic detected: GET /static/siam/en/halo_c/halo-c-login/login-general-login-general-module-es2015.js?v=23.2.1 HTTP/1.1Host: signin.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; s_ecid=MCMID%7C06541953188497556200740012077278140993; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C06541953188497556200740012077278140993%7CMCAAMLH-1728195572%7C6%7CMCAAMB-1728195572%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727597972s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0; QuantumMetricSessionID=95aae976ac623c7328c0bd6e76a5f773; QuantumMetricUserID=242340e9e422afae4a7774043461d187; azure_ssaf_stack=ssafeastus2; att-appshell-path=/marketing/; AKA_A2=A; bm_sz=FE309C718405827A447B01A6DF7B6B31~YAAQi9AXAs0h2iuSAQAAXbRvPBkceqTf5TEugfm8hzF3dkfn/dSfp1blx4QB4cfTV9XB25s79wmQridID3BTO5LjQg9qUR4VF3j9J7Hv31+x0PR/J/6yRI3CnYJsCJYhLBwk6xdWrHwhw/fSr9cHyRMjQhfssI1F/nW8UjO6HDgJ4P3xVf/5VhPqz/g4M6EnHKl+fKUgqNIbWwJJZwrqFrTSriAvGokmaYcuFePr1b260izaKCGwp5JBoL09XM97X1oX8ASCepobEsl+w7S0GNqOKncYgHhUombCnkGjZWttMbwsJsI0Y68ILCXnxOE2lcnoYheARWtksCdKabLqSkSrWreZlkS+PLqf29tdiPj6UcswuQu/ruY9BhcC3STHVtg=~3293762~3684401; rxVisitor=1727590807343522KKRVU6GO9FPRG7F6SKE72LM7Q4C74; ixp=3ba39467-c340-4d39-8857-c6eef4a046ff; idse_stack=ffdc; RT="z=1&dm=att.com&si=5125a7ff-97be-443f-b47b-c8a962aad06a&ss=m1n6ykgs&sl=0&tt=0&bcn=%2F%2F02179918.akstat.io%2F"; _abck=BBF1A3D9A4B0660F436DCB2471A8448E~-1~YAAQpNAXAnFfOTGSAQAAc8hvPAxmdRbp+55p5Jjxdkjb6zNmn/ObYwzc/LtrwlU/RKObQLHTCRnD/vl2Ag761ZatM+IP1tDNG+5cVZiXzfsQLRiywBzjYyYEDvOGDcjObRNfvzHfU2ZMKkl8LSpQjH3J4kxoTnN3PPEXE1jIsu2FsqZ4/Y09xL2V9GuRArw4SIdfOEAtqRCln+qn/g5FSrDyM982V+bE5O79hM1YwCzjths5fL1E6iy0cXjTJaVWuYu2U+nocEgSHCMCnWYdxgrFi7nhuMGMYLpKhgZF2XCUaX3Yw7x0eGN+JqQMTJO5NvMhd0gHKcjUtTjkzsncBIi91SPWWCQg5/oauJWAl2DAb/0PqzlcRk9t06E3KqbgBEN8bD9Kfr5e0XX1yEh9d4woV+jjmhVKD3pCfJ9DuDxUtbzfLgh/9ASD5YWOJahxdAKaQivi4aON9gNG0QR7~-1~||0||~-1; rxvt=1727592611186|1727590807345; dtPC=30$190807336_313h1vKWQTGMJDPEKTVFILUFUNARAHERBDSPHJ-0e0; aacState=true; c_d_state=AAAAEJ7xZCDC996shKCrN6UOaeIKfGW5B3f6CAhi9tEAetZh9IL6sYDxbI0WwY7ygfebmrwDcr80FxnLdeOe4phq4_evQ6Q2wLiiZalt8vkgUSfnEGPa46Fxxza5JEeW9TpJKotQwMeYXuZ6noAOJM-kQl1Q987b2fE537VBl9TPYpBIu5RsW3MY01eiRPR9nHWke6SySPXEYFqMwaSoHHnxz-pw8Fju8d9tGITYVlkcjjA3_n8M6jB2KuD5ENAgB3bxLQjts4d_gRyTAscKw8opAyg4CTQhx0kguU5DmRYmv8AcZIJ7y4nJyhH2h7kFi7N4tu7qGko-PeS9ihfnT1D5lvA78Df5M6yy8Y4t-Kc5a1SG1pNWVoagnHo8UmoPb_OQmNGtUKGWaP9wbl1k-jkwOaK4qW8L0lEls1oZ3-J7I3g7VB-0a_AlIOFkpwWCuE-N80FVRIVIrYo8uLYLu04woz2n5r4ThcvLHyjGaaZzCnS3aJOguKoQfvOdVMUGu6e3gA5yu3y0PJwl59UOmL-3HyzKIwmcwnX5MFfOsk9a0QSD9PYr8merJ7TJdue2YXaMyN6EfrQUR-gR8mpwiegI3xOLSJe3eqPJTwTrd8MM-C3Z_HcBlV4Q40-v3M18rJ498GakD2S8PUjjTZWMhZJuG7boLILBkzbhdYxEkBe
Source: global traffic HTTP traffic detected: GET /json?spot=6100125&src=&var=s_3_Integrate_DFA_get_0&host=integrate.112.2o7.net%2Fdfa_echo%3Fvar%3Ds_3_Integrate_DFA_get_0%26AQE%3D1%26A2S%3D1&ord=1727590813085 HTTP/1.1Host: fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://signin.att.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnu9ANmA6iLtZ-7ivzUF7sC7oH0r0oVQMPVJlhot_UhwziG3BurAtR9mOfqXiI
Source: global traffic HTTP traffic detected: GET /scripts/att_common.js HTTP/1.1Host: signin-static-js.att.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cAuthNState=en; AMCVS_55633F7A534535110A490D44%40AdobeOrg=1; s_ecid=MCMID%7C06541953188497556200740012077278140993; AMCV_55633F7A534535110A490D44%40AdobeOrg=1994364360%7CMCMID%7C06541953188497556200740012077278140993%7CMCAAMLH-1728195572%7C6%7CMCAAMB-1728195572%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727597972s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.4.0; QuantumMetricSessionID=95aae976ac623c7328c0bd6e76a5f773; QuantumMetricUserID=242340e9e422afae4a7774043461d187; azure_ssaf_stack=ssafeastus2; att-appshell-path=/marketing/; AKA_A2=A; bm_sz=FE309C718405827A447B01A6DF7B6B31~YAAQi9AXAs0h2iuSAQAAXbRvPBkceqTf5TEugfm8hzF3dkfn/dSfp1blx4QB4cfTV9XB25s79wmQridID3BTO5LjQg9qUR4VF3j9J7Hv31+x0PR/J/6yRI3CnYJsCJYhLBwk6xdWrHwhw/fSr9cHyRMjQhfssI1F/nW8UjO6HDgJ4P3xVf/5VhPqz/g4M6EnHKl+fKUgqNIbWwJJZwrqFrTSriAvGokmaYcuFePr1b260izaKCGwp5JBoL09XM97X1oX8ASCepobEsl+w7S0GNqOKncYgHhUombCnkGjZWttMbwsJsI0Y68ILCXnxOE2lcnoYheARWtksCdKabLqSkSrWreZlkS+PLqf29tdiPj6UcswuQu/ruY9BhcC3STHVtg=~3293762~3684401; rxVisitor=1727590807343522KKRVU6GO9FPRG7F6SKE72LM7Q4C74; ixp=3ba39467-c340-4d39-8857-c6eef4a046ff; idse_stack=ffdc; RT="z=1&dm=att.com&si=5125a7ff-97be-443f-b47b-c8a962aad06a&ss=m1n6ykgs&sl=0&tt=0&bcn=%2F%2F02179918.akstat.io%2F"; _abck=BBF1A3D9A4B0660F436DCB2471A8448E~-1~YAAQpNAXAnFfOTGSAQAAc8hvPAxmdRbp+55p5Jjxdkjb6zNmn/ObYwzc/LtrwlU/RKObQLHTCRnD/vl2Ag761ZatM+IP1tDNG+5cVZiXzfsQLRiywBzjYyYEDvOGDcjObRNfvzHfU2ZMKkl8LSpQjH3J4kxoTnN3PPEXE1jIsu2FsqZ4/Y09xL2V9GuRArw4SIdfOEAtqRCln+qn/g5FSrDyM982V+bE5O79hM1YwCzjths5fL1E6iy0cXjTJaVWuYu2U+nocEgSHCMCnWYdxgrFi7nhuMGMYLpKhgZF2XCUaX3Yw7x0eGN+JqQMTJO5NvMhd0gHKcjUtTjkzsncBIi91SPWWCQg5/oauJWAl2DAb/0PqzlcRk9t06E3KqbgBEN8bD9Kfr5e0XX1yEh9d4woV+jjmhVKD3pCfJ9DuDxUtbzfLgh/9ASD5YWOJahxdAKaQivi4aON9gNG0QR7~-1~||0||~-1; aacState=true; c_d_state=AAAAEJ7xZCDC996shKCrN6UOaeIKfGW5B3f6CAhi9tEAetZh9IL6sYDxbI0WwY7ygfebmrwDcr80FxnLdeOe4phq4_evQ6Q2wLiiZalt8vkgUSfnEGPa46Fxxza5JEeW9TpJKotQwMeYXuZ6noAOJM-kQl1Q987b2fE537VBl9TPYpBIu5RsW3MY01eiRPR9nHWke6SySPXEYFqMwaSoHHnxz-pw8Fju8d9tGITYVlkcjjA3_n8M6jB2KuD5ENAgB3bxLQjts4d_gRyTAscKw8opAyg4CTQhx0kguU5DmRYmv8AcZIJ7y4nJyhH2h7kFi7N4tu7qGko-PeS9ihfnT1D5lvA78Df5M6yy8Y4t-Kc5a1SG1pNWVoagnHo8UmoPb_OQmNGtUKGWaP9wbl1k-jkwOaK4qW8L0lEls1oZ3-J7I3g7VB-0a_AlIOFkpwWCuE-N80FVRIVIrYo8uLYLu04woz2n5r4ThcvLHyjGaaZzCnS3aJOguKoQfvOdVMUGu6e3gA5yu3y0PJwl59UOmL-3HyzKIwmcwnX5MFfOsk9a0QSD9PYr8merJ7TJdue2YXaMyN6EfrQUR-gR8mpwiegI3xOLSJe3eqPJTwTrd8MM-C3Z_HcBlV4Q40-v3M18rJ498GakD2S8PUjjTZWMhZJuG7boLILBkzbhdYxEkBeCzxLnsDyIqUsVWuXIZXYEMoXNlNfh6F-GRq6DNoOzxEmVpZbE1MraZq9cOdxJbb_AoxGtadcnEkpZZ38xj-ua2ZIUVvq3Btf3KoMg_4sqI89c1g9qUoutEPM0R84; dtCookie=v_4_srv_30_sn_58D2
Source: global traffic HTTP traffic detected: GET /json?spot=6100125&src=&var=s_3_Integrate_DFA_get_0&host=integrate.112.2o7.net%2Fdfa_echo%3Fvar%3Ds_3_Integrate_DFA_get_0%26AQE%3D1%26A2S%3D1&ord=1727590813085 HTTP/1.1Host: fls.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnu9ANmA6iLtZ-7ivzUF7sC7oH0r0oVQMPVJlhot_UhwziG3BurAtR9mOfqXiI
Source: global traffic HTTP traffic detected: GET /rest/v1/delivery?client=attservicesinc&sessionId=f1a9f412679e467f92224d4dc6072bc2&version=2.11.2 HTTP/1.1Host: attservicesinc.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fwww.att.com%2Fpartners%2Fcurrently%2Femail-sign-up%2F%3Fsource%3DEnEmail2020000BDL%26wtExtndSource%3Dtopnav&t=1727590816628&v=1727590817263&s=95aae976ac623c7328c0bd6e76a5f773&U=242340e9e422afae4a7774043461d187&S=0&N=0&P=0&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?T=B&u=https%3A%2F%2Fwww.att.com%2Fpartners%2Fcurrently%2Femail-sign-up%2F%3Fsource%3DEnEmail2020000BDL%26wtExtndSource%3Dtopnav&t=1727590816628&v=1727590817266&s=95aae976ac623c7328c0bd6e76a5f773&Q=1&Y=1&X=88394c577317403bb4e4b4a189937df1&z=1 HTTP/1.1Host: att-sync.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /att?T=B&u=https%3A%2F%2Fsignin.att.com%2Fdynamic%2FiamLRR%2FLrrController%3FIAM_OP%3Derror%26errorCode%3D902.2%26appName%3Dm40842&t=1727590776037&v=1727590817823&H=79f1f8665d1a9aed37bedcda&s=95aae976ac623c7328c0bd6e76a5f773&z=1&Q=2&S=892&N=2 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fwww.att.com%2Fpartners%2Fcurrently%2Femail-sign-up%2F%3Fsource%3DEnEmail2020000BDL%26wtExtndSource%3Dtopnav&t=1727590816628&v=1727590818104&H=a2f1f866ba613085f74c9658&s=95aae976ac623c7328c0bd6e76a5f773&U=242340e9e422afae4a7774043461d187&Q=2&S=0&N=0&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /horizon/att?T=B&u=https%3A%2F%2Fwww.att.com%2Fpartners%2Fcurrently%2Femail-sign-up%2F%3Fsource%3DEnEmail2020000BDL%26wtExtndSource%3Dtopnav&t=1727590816628&v=1727590818833&H=a2f1f866ba613085f74c9658&s=95aae976ac623c7328c0bd6e76a5f773&S=2323&N=17&P=1&z=1 HTTP/1.1Host: ingest.quantummetric.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /json?spot=6100125&src=&var=s_3_Integrate_DFA_get_0&host=integrate.112.2o7.net%2Fdfa_echo%3Fvar%3Ds_3_Integrate_DFA_get_0%26AQE%3D1%26A2S%3D1&ord=1727590821005 HTTP/1.1Host: fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnu9ANmA6iLtZ-7ivzUF7sC7oH0r0oVQMPVJlhot_UhwziG3BurAtR9mOfqXiI
Source: global traffic HTTP traffic detected: GET /json?spot=6100125&src=&var=s_3_Integrate_DFA_get_0&host=integrate.112.2o7.net%2Fdfa_echo%3Fvar%3Ds_3_Integrate_DFA_get_0%26AQE%3D1%26A2S%3D1&ord=1727590821005 HTTP/1.1Host: fls.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnu9ANmA6iLtZ-7ivzUF7sC7oH0r0oVQMPVJlhot_UhwziG3BurAtR9mOfqXiI
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: currently.att.yahoo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_653.1.dr String found in binary or memory: <strong>Yellow Light</strong></h2><h3 class=caas-jump-link-heading id=qb-patrick-mahomes-at-chargers><strong>QB Patrick Mahomes at Chargers</strong></h3><p>I wouldn&#39;t say the Chiefs offense is broken, but it likely needs a tune-up. Mahomes has <a data-i13n=\"cpos:6;pos:1\" href=\"https://www.fantasypros.com/2024/09/fantasy-football-rankings-tiers-start-sit-advice-week-4/\" rel=\"sponsored\" target=\"_blank\" data-ylk=\"slk:just one 20-point game in his last 12 starts;cpos:6;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">just one 20-point game in his last 12 starts</a>.</p><h3 class=caas-jump-link-heading id=wr-tyreek-hill-vs-titans><strong>WR Tyreek Hill vs. Titans</strong></h3><p>I can&#39;t imagine any fantasy manager sitting a star like this, but Miami&#39;s quarterback room is scary while Tua Tagovailoa isn&#39;t available.</p><div class=\"caas-sports-module caas-player-card\"><div class=wafer-fetch data-wf-credentials=include data-wf-replace=1 data-wf-trigger=viewport data-wf-session-retry-count=2 data-wf-timeout=5000 data-wf-trigger-offset=\"600 0\" data-wf-url=https://sports.yahoo.com/sports_content_ms/_rcv/remote?m_id=player&ctrl=PlayerCard&m_mode=json&playerId=nfl.p.29399&position=WR&statTimeRangeType=season&statType=core&statList=TARGETS,RECEPTIONS,RECEIVING_YARDS,RECEIVING_TOUCHDOWNS&statTimeRangeStart=2024&statTimeRangeEnd=2025&fantasyCTA=1&darkmode=1><div class=caas-card-loader></div></div></div><h3 class=caas-jump-link-heading id=rb-roschon-johnson-vs-rams><strong>RB Roschon Johnson vs. Rams</strong></h3><p>The Bears probably need to try something different after three messy D&#39;Andre Swift games, but any Chicago back will struggle to get traction behind a spotty offensive line.</p><h3 class=caas-jump-link-heading id=wr-jauan-jennings-vs-patriots><strong>WR Jauan Jennings vs. Patriots</strong></h3><div class=\"caas-sports-module caas-player-card\"><div class=wafer-fetch data-wf-credentials=include data-wf-replace=1 data-wf-trigger=viewport data-wf-session-retry-count=2 data-wf-timeout=5000 data-wf-trigger-offset=\"600 0\" data-wf-url=https://sports.yahoo.com/sports_content_ms/_rcv/remote?m_id=player&ctrl=PlayerCard&m_mode=json&playerId=nfl.p.32887&position=WR&statTimeRangeType=season&statType=core&statList=TARGETS,RECEPTIONS,RECEIVING_YARDS,RECEIVING_TOUCHDOWNS&statTimeRangeStart=2024&statTimeRangeEnd=2025&fantasyCTA=1&darkmode=1><div class=caas-card-loader></div></div></div><p>You&#39;re probably eager to dial him up after the Week 3 breakout, but his value is directly tied to the injury status of George Kittle (trending up) and Deebo Samuel (a longer shot to return).</p><h3 class=caas-jump-link-heading id=wr-garrett-wilson-vs-broncos><strong>WR Garrett Wilson vs. Broncos</strong></h3><p>It&#39;s important the Jets find creative ways to move Wilson away from shutdown CB Patrick Surtain II. Wilson is too good to bench, but be realistic with expectations.</p><div class=\"caas-sports-module
Source: chromecache_653.1.dr String found in binary or memory: Green Light</strong></h2><h3 class=caas-jump-link-heading id=qb-jayden-daniels-at-cardinals><strong>QB Jayden Daniels at Cardinals</strong></h3><p>He&#39;s a must-start until future notice, fresh off his &quot;Hello, NFL&quot; smash game Monday. The Arizona defense is a mess, too; this game has a juicy 50.5 total, highest on the card.</p><h3 class=caas-jump-link-heading id=rb-chuba-hubbard-vs-bengals><strong>RB Chuba Hubbard vs. Bengals</strong></h3><div class=\"caas-sports-module caas-player-card\"><div class=wafer-fetch data-wf-credentials=include data-wf-replace=1 data-wf-trigger=viewport data-wf-session-retry-count=2 data-wf-timeout=5000 data-wf-trigger-offset=\"600 0\" data-wf-url=https://sports.yahoo.com/sports_content_ms/_rcv/remote?m_id=player&ctrl=PlayerCard&m_mode=json&playerId=nfl.p.33514&position=RB&statTimeRangeType=game&statType=core&statList=RUSHING_YARDS,RUSHING_TOUCHDOWNS,RUSHING_YARDS_PER_ATTEMPT,RECEPTIONS,RECEIVING_YARDS&statTimeRangeStart=2024-09-22&statTimeRangeEnd=2024-09-23&opposingTeam=LV&isHomeOrAway=away&week=3&fantasyCTA=1&darkmode=1><div class=caas-card-loader></div></div></div><p>The Andy Dalton elevation lifts all boats in the Carolina offense. Diontae Johnson also comes highly recommended, provided he clears Friday&#39;s practice.</p><h3 class=caas-jump-link-heading id=wr-tee-higgins-vs-panthers><strong>WR Tee Higgins vs. Panthers</strong></h3><p>His return was better than the box score suggests, and Joe Burrow is starting to look healthy again, too.</p><h3 class=caas-jump-link-heading id=wr-stefon-diggs-vs-jaguars><strong>WR Stefon Diggs vs. Jaguars</strong></h3><div class=\"caas-sports-module caas-player-card\"><div class=wafer-fetch data-wf-credentials=include data-wf-replace=1 data-wf-trigger=viewport data-wf-session-retry-count=2 data-wf-timeout=5000 data-wf-trigger-offset=\"600 0\" data-wf-url=https://sports.yahoo.com/sports_content_ms/_rcv/remote?m_id=player&ctrl=PlayerCard&m_mode=json&playerId=nfl.p.28534&position=WR&statTimeRangeType=season&statType=core&statList=TARGETS,RECEPTIONS,RECEIVING_YARDS,RECEIVING_TOUCHDOWNS&statTimeRangeStart=2024&statTimeRangeEnd=2025&fantasyCTA=1&darkmode=1><div class=caas-card-loader></div></div></div><p>With Nico Collins a little dinged up and Tank Dell unlikely to play, Diggs gets a boost to his touchdown equity.</p><h3 class=caas-jump-link-heading id=raiders-dst-vs-browns><strong>Raiders D/ST vs. Browns</strong></h3><p>The preferred streamer defense of the week, as the Raiders host a scuffling Deshaun Watson.</p><div class=\"caas-iframe fixed-height iframe\" style=height:220px; data-type=iframe data-embed-anchor=eb2ad87e-b74d-5f56-8f3f-8b0c8292702b><blockquote data-src=https://art19.com/shows/c022c8a7-c671-4512-9edc-c7e4aa77bb98/episodes/5f0173dd-561f-4410-982e-4a1e38bd4f3f/embed?theme=light-custom&amp;primary_color=%236001d2 scrolling=no><div class=caas-card-loader></div><noscript><iframe src=https://art19.com/shows/c022c8a7-c671-4512-9edc-c7e4aa77bb98/episodes/5f0173dd-
Source: chromecache_715.1.dr, chromecache_653.1.dr String found in binary or memory: Green Light</strong></h2><h3 class=caas-jump-link-heading id=qb-jayden-daniels-at-cardinals><strong>QB Jayden Daniels at Cardinals</strong></h3><p>He&#39;s a must-start until future notice, fresh off his &quot;Hello, NFL&quot; smash game Monday. The Arizona defense is a mess, too; this game has a juicy 50.5 total, highest on the card.</p><h3 class=caas-jump-link-heading id=rb-chuba-hubbard-vs-bengals><strong>RB Chuba Hubbard vs. Bengals</strong></h3><div class=\"caas-sports-module caas-player-card\"><div class=wafer-fetch data-wf-credentials=include data-wf-replace=1 data-wf-trigger=viewport data-wf-session-retry-count=2 data-wf-timeout=5000 data-wf-trigger-offset=\"600 0\" data-wf-url=https://sports.yahoo.com/sports_content_ms/_rcv/remote?m_id=player&ctrl=PlayerCard&m_mode=json&playerId=nfl.p.33514&position=RB&statTimeRangeType=game&statType=core&statList=RUSHING_YARDS,RUSHING_TOUCHDOWNS,RUSHING_YARDS_PER_ATTEMPT,RECEPTIONS,RECEIVING_YARDS&statTimeRangeStart=2024-09-22&statTimeRangeEnd=2024-09-23&opposingTeam=LV&isHomeOrAway=away&week=3&fantasyCTA=1&darkmode=1><div class=caas-card-loader></div></div></div><p>The Andy Dalton elevation lifts all boats in the Carolina offense. Diontae Johnson also comes highly recommended, provided he clears Friday&#39;s practice.</p><h3 class=caas-jump-link-heading id=wr-tee-higgins-vs-panthers><strong>WR Tee Higgins vs. Panthers</strong></h3><p>His return was better than the box score suggests, and Joe Burrow is starting to look healthy again, too.</p><h3 class=caas-jump-link-heading id=wr-stefon-diggs-vs-jaguars><strong>WR Stefon Diggs vs. Jaguars</strong></h3><div class=\"caas-sports-module caas-player-card\"><div class=wafer-fetch data-wf-credentials=include data-wf-replace=1 data-wf-trigger=viewport data-wf-session-retry-count=2 data-wf-timeout=5000 data-wf-trigger-offset=\"600 0\" data-wf-url=https://sports.yahoo.com/sports_content_ms/_rcv/remote?m_id=player&ctrl=PlayerCard&m_mode=json&playerId=nfl.p.28534&position=WR&statTimeRangeType=season&statType=core&statList=TARGETS,RECEPTIONS,RECEIVING_YARDS,RECEIVING_TOUCHDOWNS&statTimeRangeStart=2024&statTimeRangeEnd=2025&fantasyCTA=1&darkmode=1><div class=caas-card-loader></div></div></div><p>With Nico Collins a little dinged up and Tank Dell unlikely to play, Diggs gets a boost to his touchdown equity.</p><h3 class=caas-jump-link-heading id=raiders-dst-vs-browns><strong>Raiders D/ST vs. Browns</strong></h3><p>The preferred streamer defense of the week, as the Raiders host a scuffling Deshaun Watson.</p><div class=\"caas-iframe fixed-height iframe\" style=height:220px; data-type=iframe data-embed-anchor=eb2ad87e-b74d-5f56-8f3f-8b0c8292702b><blockquote data-src=https://art19.com/shows/c022c8a7-c671-4512-9edc-c7e4aa77bb98/episodes/5f0173dd-561f-4410-982e-4a1e38bd4f3f/embed?theme=light-custom&amp;primary_color=%236001d2 scrolling=no><div class=caas-card-loader></div><noscript><iframe src=https://art19.com/shows/c022c8a7-c671-4512-9edc-c7e4aa77bb98/episodes/5f0173dd-
Source: chromecache_707.1.dr String found in binary or memory: International Space Station (@Space_Station) <a href=\"https://twitter.com/Space_Station/status/1839431645147087124?ref_src=twsrc%5Etfw?ftag=YHF4eb9d17\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:September 26, 2024;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">September 26, 2024</a></p></blockquote></div><p>Exceptionally warm Gulf water fuels hurricanes<br></p><p>Record-warm water in the Gulf almost certainly acted like jet fuel in intensifying the storm. Brian McNoldy, senior research associate at the University of Miami Rosenstiel School of Marine, Atmospheric, and Earth Science, recently noted that&nbsp;<span class=\"link\"><a href=\"https://www.cbsnews.com/news/explosive-hurricane-season-ocean-temperatures-la-nina-weather-channel-meteorologist/?ftag=YHF4eb9d17\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:ocean heat content;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">ocean heat content</a></span>&nbsp;in the Gulf of Mexico is the highest on record.&nbsp;<span class=\"link\"><a href=\"https://www.cbsnews.com/news/ocean-temperatures-higher-models-predicted-climate-experts-warn/?ftag=YHF4eb9d17\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Warm water;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">Warm water</a></span>&nbsp;is a necessary ingredient to strengthen tropical systems.</p><div class=twitter-tweet-wrapper data-embed-anchor=89c9bd46-b6c2-58e1-a80b-c4ab37843875><blockquote placeholder data-theme=light class=twitter-tweet><div class=\"caas-card-loader small fixed-height\"></div><p>This is pretty amazing: the ocean heat content averaged over the Gulf of Mexico is obliterating previous all-time record highs. It&#39;s 126% of average for the date.<a href=\"https://t.co/CdrzWVvKiZ?ftag=YHF4eb9d17\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:https://t.co/CdrzWVvKiZ;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">https://t.co/CdrzWVvKiZ</a> <a href=\"https://t.co/rciwFvJ8Zx?ftag=YHF4eb9d17\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:pic.twitter.com/rciwFvJ8Zx;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">pic.twitter.com/rciwFvJ8Zx</a></p><p> equals www.twitter.com (Twitter)
Source: chromecache_715.1.dr, chromecache_653.1.dr String found in binary or memory: Paulson said in an interview with <a href=\"https://www.youtube.com/watch?v=_Qor7zXKtMI\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Fox Business;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">Fox Business</a>.</p><div class=caas-da><div id=defaultINARTICLE></div></div><p>Paulson said he is concerned about Harris&#39;s potential tax on unrealized capital gains, which he said could have severe consequences for the economy.</p><p> equals www.youtube.com (Youtube)
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: in a&nbsp;<a href=\"https://www.facebook.com/NWSGSP/posts/pfbid02yeh4FHtPZCMjANWWgjfyTEGubKBn2nGEn8Mz6z9jHMExsKrgi56kkvLRdzZb229Nl\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Facebook;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">Facebook</a>&nbsp;post Saturday evening.</p><p><strong> equals www.facebook.com (Facebook)
Source: chromecache_630.1.dr String found in binary or memory: officially? And how should we think and talk about our seniors? These questions go right to the heart of how we live and treat each other.</p><h2 class=caas-jump-link-heading id=the-evolving-needs>The evolving needs</h2><p>Our definition of age has quickly evolved <a data-i13n=\"cpos:1;pos:1\" href=\"https://ourworldindata.org/life-expectancy#:~:text=In%201900%2C%20the%20average%20life,data%20on%20life%20expectancy%20worldwide.\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:over the past 100;cpos:1;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">over the past 100</a> <a data-i13n=\"cpos:3;pos:1\" href=\"https://ourworldindata.org/life-expectancy#:~:text=In%201900%2C%20the%20average%20life,data%20on%20life%20expectancy%20worldwide.\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:years;cpos:3;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">years</a>, as life expectancies have risen dramatically, even discounting for the impact of falling infant mortality rates. This is particularly <a data-i13n=\"cpos:4;pos:1\" href=\"https://www.nytimes.com/2020/01/16/science/rich-people-longer-life-study.html\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:true for wealthy people,;cpos:4;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">true for wealthy people,</a> who are getting especially healthy years in their final chapters. Everything is relative in life, and aging is no different. If we reach a point where people are routinely living to 120+ and maintaining good health, perhaps turning 70 will be seen as middle-aged.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://currently.att.yahoo.com/lifestyle/story/when-are-we-officially-old-184042795.html\",\"spaceid\":\"1197812372\",\"site\":\"lifestyle\",\"hashtag\":\"news;mental-health;health;seniorhealth;familyhealth\",\"lmsid\":\"a02Hq00001Qa9bQIAR\",\"lpstaid\":\"ffbba512-1c59-4f54-a32b-fc856765a81e\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"INBODYLDRB1,INBODYMAST1-ffbba512-1c59-4f54-a32b-fc856765a81e1727590790963\":{\"id\":\"INBODYLDRB1,INBODYMAST1-ffbba512-1c59-4f54-a32b-fc856765a81e1727590790963\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"index\",\"size\":[[728,90],[970,250],[3,1]],\"kvs\":{\"loc\":\"mid_center\"},\"customSizeConfig\":{\"Horizon\":true}}}}' id=sda-INBODYLDRB1,INBODYMAST1-ffbba512-1c59-4f54-a32b-fc856765a81e1727590790963 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container caas-sda-gam-container-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\"><div id=sdaAdvText-INBODYLDRB1,INBODYMAST1-ffbba512-1c59-4f54-a32b-fc856765a81e1727590790963 class=caas-sda-adv-text>ADVERTISEMENT</div><div id=INBODYLDRB1,INBODYMAST1-ffbba512-1c59-4f54-a32b-fc856765a81e1727590790963><div class=caas-sda-ga
Source: chromecache_403.1.dr String found in binary or memory: officially? And how should we think and talk about our seniors? These questions go right to the heart of how we live and treat each other.</p><h2 class=caas-jump-link-heading id=the-evolving-needs>The evolving needs</h2><p>Our definition of age has quickly evolved <a data-i13n=\"cpos:1;pos:1\" href=\"https://ourworldindata.org/life-expectancy#:~:text=In%201900%2C%20the%20average%20life,data%20on%20life%20expectancy%20worldwide.\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:over the past 100;cpos:1;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">over the past 100</a> <a data-i13n=\"cpos:3;pos:1\" href=\"https://ourworldindata.org/life-expectancy#:~:text=In%201900%2C%20the%20average%20life,data%20on%20life%20expectancy%20worldwide.\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:years;cpos:3;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">years</a>, as life expectancies have risen dramatically, even discounting for the impact of falling infant mortality rates. This is particularly <a data-i13n=\"cpos:4;pos:1\" href=\"https://www.nytimes.com/2020/01/16/science/rich-people-longer-life-study.html\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:true for wealthy people,;cpos:4;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">true for wealthy people,</a> who are getting especially healthy years in their final chapters. Everything is relative in life, and aging is no different. If we reach a point where people are routinely living to 120+ and maintaining good health, perhaps turning 70 will be seen as middle-aged.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://currently.att.yahoo.com/lifestyle/story/when-are-we-officially-old-184042795.html\",\"spaceid\":\"1197812372\",\"site\":\"lifestyle\",\"hashtag\":\"news;mental-health;health;seniorhealth;familyhealth\",\"lmsid\":\"a02Hq00001Qa9bQIAR\",\"lpstaid\":\"ffbba512-1c59-4f54-a32b-fc856765a81e\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"INBODYLDRB1,INBODYMAST1-ffbba512-1c59-4f54-a32b-fc856765a81e1727590792579\":{\"id\":\"INBODYLDRB1,INBODYMAST1-ffbba512-1c59-4f54-a32b-fc856765a81e1727590792579\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"index\",\"size\":[[728,90],[970,250],[3,1]],\"kvs\":{\"loc\":\"mid_center\"},\"customSizeConfig\":{\"Horizon\":true}}}}' id=sda-INBODYLDRB1,INBODYMAST1-ffbba512-1c59-4f54-a32b-fc856765a81e1727590792579 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container caas-sda-gam-container-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\"><div id=sdaAdvText-INBODYLDRB1,INBODYMAST1-ffbba512-1c59-4f54-a32b-fc856765a81e1727590792579 class=caas-sda-adv-text>ADVERTISEMENT</div><div id=INBODYLDRB1,INBODYMAST1-ffbba512-1c59-4f54-a32b-fc856765a81e1727590792579><div class=caas-sda-ga
Source: chromecache_630.1.dr String found in binary or memory: , but that also carries tons of baggage. It evokes feelings of someone needing extensive help just living, of them being unable to do the basics, like cleaning up after themselves and getting groceries.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://currently.att.yahoo.com/lifestyle/story/when-are-we-officially-old-184042795.html\",\"spaceid\":\"1197812372\",\"site\":\"lifestyle\",\"hashtag\":\"news;mental-health;health;seniorhealth;familyhealth\",\"lmsid\":\"a02Hq00001Qa9bQIAR\",\"lpstaid\":\"ffbba512-1c59-4f54-a32b-fc856765a81e\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"INBODYLDRB2,INBODYMAST2-ffbba512-1c59-4f54-a32b-fc856765a81e1727590790963\":{\"id\":\"INBODYLDRB2,INBODYMAST2-ffbba512-1c59-4f54-a32b-fc856765a81e1727590790963\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"index\",\"size\":[[728,90],[970,250]],\"kvs\":{\"loc\":\"mid_center_2\"}}}}' id=sda-INBODYLDRB2,INBODYMAST2-ffbba512-1c59-4f54-a32b-fc856765a81e1727590790963 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container caas-sda-gam-container-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\"><div id=sdaAdvText-INBODYLDRB2,INBODYMAST2-ffbba512-1c59-4f54-a32b-fc856765a81e1727590790963 class=caas-sda-adv-text>ADVERTISEMENT</div><div id=INBODYLDRB2,INBODYMAST2-ffbba512-1c59-4f54-a32b-fc856765a81e1727590790963><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p>The term was more common decades ago but has simply warped and become problematic. One simple test of language perceptions is to poll people in a retirement home on how much they identify with these terms. Per Dr. Clara Berridge, <a data-i13n=\"cpos:6;pos:1\" href=\"https://www.tandfonline.com/doi/abs/10.1080/01634372.2020.1764688?forwardService=showFullText&tokenAccess=GMMICCDYGXAIK8N9XJGR&tokenDomain=eprints&doi=10.1080%2F01634372.2020.1764688&target=10.1080%2F01634372.2020.1764688&journalCode=wger20\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:you equals www.yahoo.com (Yahoo)
Source: chromecache_403.1.dr String found in binary or memory: , but that also carries tons of baggage. It evokes feelings of someone needing extensive help just living, of them being unable to do the basics, like cleaning up after themselves and getting groceries.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://currently.att.yahoo.com/lifestyle/story/when-are-we-officially-old-184042795.html\",\"spaceid\":\"1197812372\",\"site\":\"lifestyle\",\"hashtag\":\"news;mental-health;health;seniorhealth;familyhealth\",\"lmsid\":\"a02Hq00001Qa9bQIAR\",\"lpstaid\":\"ffbba512-1c59-4f54-a32b-fc856765a81e\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"INBODYLDRB2,INBODYMAST2-ffbba512-1c59-4f54-a32b-fc856765a81e1727590792579\":{\"id\":\"INBODYLDRB2,INBODYMAST2-ffbba512-1c59-4f54-a32b-fc856765a81e1727590792579\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"index\",\"size\":[[728,90],[970,250]],\"kvs\":{\"loc\":\"mid_center_2\"}}}}' id=sda-INBODYLDRB2,INBODYMAST2-ffbba512-1c59-4f54-a32b-fc856765a81e1727590792579 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container caas-sda-gam-container-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\"><div id=sdaAdvText-INBODYLDRB2,INBODYMAST2-ffbba512-1c59-4f54-a32b-fc856765a81e1727590792579 class=caas-sda-adv-text>ADVERTISEMENT</div><div id=INBODYLDRB2,INBODYMAST2-ffbba512-1c59-4f54-a32b-fc856765a81e1727590792579><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p>The term was more common decades ago but has simply warped and become problematic. One simple test of language perceptions is to poll people in a retirement home on how much they identify with these terms. Per Dr. Clara Berridge, <a data-i13n=\"cpos:6;pos:1\" href=\"https://www.tandfonline.com/doi/abs/10.1080/01634372.2020.1764688?forwardService=showFullText&tokenAccess=GMMICCDYGXAIK8N9XJGR&tokenDomain=eprints&doi=10.1080%2F01634372.2020.1764688&target=10.1080%2F01634372.2020.1764688&journalCode=wger20\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:you equals www.yahoo.com (Yahoo)
Source: chromecache_381.1.dr String found in binary or memory: <!DOCTYPE html><html lang="en" class="theme-att-2022"><link rel="preload" href="/ui/frameworks/css/v2.1.0/core-global-styles-fonts.min.css" as="style"/><link type="font/woff2" crossorigin="anonymous" href="/ui/frameworks/fonts/ATTAleckSans_W_Rg.woff2" rel="preload" as="font"/><link type="font/woff2" crossorigin="anonymous" href="/ui/frameworks/fonts/ATTAleckSans_W_Bd.woff2" rel="preload" as="font"/><link rel="stylesheet" href="/ui/frameworks/css/v2.1.0/core-global-styles-fonts.min.css"/><script>window.detmScriptLoadType = 'async';</script><head><meta name="viewport" content="width=device-width"/><title>Sign Up &amp; Create Email Account | Currently from AT&amp;T</title><meta charSet="utf-8" class="NX-UI" content="V2"/><link rel="canonical" href="https://www.att.com/partners/currently/email-sign-up/"/><meta name="description" content="Sign up today for a free email account from Currently in partnership with Yahoo. Get amazing features like 1TB of storage space, personalized news and automatic spam filtering."/><meta name="keywords" content="currently.com, email sign up, create email account, email service"/><meta name="robots" content="INDEX,FOLLOW"/><meta name="og:title" content="Sign Up &amp; Create Email Account | Currently from AT&amp;T"/><meta property="og:url" content="https://www.att.com/partners/currently/email-sign-up/"/><meta property="og:image" content="/scmsassets/global/logos/att-logos/vertical/att_globe_500x500.jpg"/><meta property="og:type" content="website"/><meta property="og:site_name" content="AT&amp;T"/><meta name="og:description" content="Sign up today for a free email account from Currently in partnership with Yahoo. Get amazing features like 1TB of storage space, personalized news and automatic spam filtering."/><meta name="twitter:card" content="Sign up today for a free email account from Currently in partnership with Yahoo. Get amazing features like 1TB of storage space, personalized news and automatic spam filtering."/><meta property="twitter:image" content="/scmsassets/global/logos/att-logos/vertical/att_globe_500x500.jpg"/><meta property="twitter:site" content="AT&amp;T"/><meta name="twitter:title" content="Sign Up &amp; Create Email Account | Currently from AT&amp;T"/><link href="/scmsassets/upper_funnel/wireless/1999084-currently-hero-tbl-retina.jpg" rel="preload" as="image"/><link href="/scmsassets/upper_funnel/wireless/1999084-currently-multicta-dsk-retina.jpg" rel="preload" as="image"/><script type="application/ld+json">{"@context":"https://schema.org","@type":"BreadcrumbList","itemListElement":[{"@type":"ListItem","position":1,"name":"att.com","item":"https://www.att.com"},{"@type":"ListItem","position":2,"name":"","item":"https://www.att.com/partners/"},{"@type":"ListItem","position":3,"name":"Currently Email Sign Up"}]}</script><meta name="next-head-count" content="20"/><noscript data-n-css=""></noscript><script type="text/javascript" data-dtconfig="rid=RID_1046495276|rpid=1275110695|domain=att.com|reportUrl=//d
Source: chromecache_630.1.dr String found in binary or memory: ?","preload":[{"href":"https://s.yimg.com/ny/api/res/1.2/9YBg0YjsrVI7KZyRu3HTgQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTM4NDA7aD0yNTYwO2NmPXdlYnA-/https://s.yimg.com/os/creatr-uploaded-images/2024-08/2755a400-59a3-11ef-8e9f-1423103e5e78","as":"image"}],"presentation":"prestige","previewLink":null,"providerId":["sean_kernan"],"providerBrand":{"id":"9ed88c6c-5132-369f-8343-485eaf8b927b","brandId":"sean-kernan","displayName":"Sean Kernan","description":"I'm a former financial analyst turned writer out of sunny Tampa, Florida. I began writing eight years ago on the side and fell in love with the craft. My goal is to provide non-fiction story-driven content to help us live better and maximize our potential. I value the ongoing relationship I have with my readers, and aim to respect your time. \n","state":"active","secondaryTypes":["creator"],"socialAliases":[{"handle":"seanjkernan","type":"twitter"}],"callToActionEnabled":true,"callToActions":[{"target":"https://seanjkernan.substack.com","type":"subscribe"}],"brandTheme":{"color_palette":"scooter"},"sameAsAuthor":false,"isCreator":true,"logoImage":{"height":2049,"tag":"size=original","url":"https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-04%2F96618e90-fdc3-11ee-b7bb-0b58d9501afe&thumbnail=480%2C480%2Cauto&compress=1&progressive=1&quality=100&client=hawkeye&signature=c32a80c9e8d861fcafad53b82e882da602175cdd","width":2049},"coverImage":{"height":859,"tag":"size=original","url":"https://s.yimg.com/os/creatr-uploaded-images/2024-09/57a2ba30-7451-11ef-9de5-bdd140eacd8f","width":5000},"brandUrl":{"url":"https://www.yahoo.com/creators/sean-kernan"}},"publishDate":"Tue, 13 Aug 2024 18:40:42 GMT","publisher":"Sean Kernan","publisherMeta":{"revsp":"sean_kernan"},"salientEntities":[],"searchNoIndex":false,"shareImage":{"url":"https://s.yimg.com/ny/api/res/1.2/powpfILyfH0Mb2F03PCBhw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04MDA7Y2Y9d2VicA--/https://s.yimg.com/os/creatr-uploaded-images/2024-08/2b090f10-59a3-11ef-bfdf-b3e37008c82b","width":1200,"height":800},"showEditorialPicksPlaceholder":false,"slickThumbnail":{},"spaceId":"1197812372","sponsoredContent":false,"summary":"Getting old is a gradual process. But when do you officially join the old folks club?","title":"When Are We Officially equals www.yahoo.com (Yahoo)
Source: chromecache_403.1.dr String found in binary or memory: ?","preload":[{"href":"https://s.yimg.com/ny/api/res/1.2/Izuf1IzPMiZ__S2WiyyuCA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTM4NDA7aD0yNTYw/https://s.yimg.com/os/creatr-uploaded-images/2024-08/2755a400-59a3-11ef-8e9f-1423103e5e78","as":"image"}],"presentation":"prestige","previewLink":null,"providerId":["sean_kernan"],"providerBrand":{"id":"9ed88c6c-5132-369f-8343-485eaf8b927b","brandId":"sean-kernan","displayName":"Sean Kernan","description":"I'm a former financial analyst turned writer out of sunny Tampa, Florida. I began writing eight years ago on the side and fell in love with the craft. My goal is to provide non-fiction story-driven content to help us live better and maximize our potential. I value the ongoing relationship I have with my readers, and aim to respect your time. \n","state":"active","secondaryTypes":["creator"],"socialAliases":[{"handle":"seanjkernan","type":"twitter"}],"callToActionEnabled":true,"callToActions":[{"target":"https://seanjkernan.substack.com","type":"subscribe"}],"brandTheme":{"color_palette":"scooter"},"sameAsAuthor":false,"isCreator":true,"logoImage":{"height":2049,"tag":"size=original","url":"https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-04%2F96618e90-fdc3-11ee-b7bb-0b58d9501afe&thumbnail=480%2C480%2Cauto&compress=1&progressive=1&quality=100&client=hawkeye&signature=c32a80c9e8d861fcafad53b82e882da602175cdd","width":2049},"coverImage":{"height":859,"tag":"size=original","url":"https://s.yimg.com/os/creatr-uploaded-images/2024-09/57a2ba30-7451-11ef-9de5-bdd140eacd8f","width":5000},"brandUrl":{"url":"https://www.yahoo.com/creators/sean-kernan"}},"publishDate":"Tue, 13 Aug 2024 18:40:42 GMT","publisher":"Sean Kernan","publisherMeta":{"revsp":"sean_kernan"},"salientEntities":[],"searchNoIndex":false,"shareImage":{"url":"https://s.yimg.com/ny/api/res/1.2/dWV32YbP5NZXnFEuMVpVhw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04MDA-/https://s.yimg.com/os/creatr-uploaded-images/2024-08/2b090f10-59a3-11ef-bfdf-b3e37008c82b","width":1200,"height":800},"showEditorialPicksPlaceholder":false,"slickThumbnail":{},"spaceId":"1197812372","sponsoredContent":false,"summary":"Getting old is a gradual process. But when do you officially join the old folks club?","title":"When Are We Officially equals www.yahoo.com (Yahoo)
Source: chromecache_630.1.dr String found in binary or memory: ?","tpConsent":true,"type":"story","url":"https://www.yahoo.com/lifestyle/story/when-are-we-officially-old-184042795.html","uuid":"ffbba512-1c59-4f54-a32b-fc856765a81e","videoPosition":"","wikiids":"Old_age,Middle_school,Chronic_condition,Social_Security_Administration,Manager_%28association_football%29,Joe_Biden,Vice_president,Infant_mortality,Ageing,Connotation","ycts":"001000395,001000499,001000495","hasYahooVideo":false,"commentSectionId":5668147,"homepageUrl":"https://currently.att.yahoo.com/lifestyle/story/when-are-we-officially-old-184042795.html","VUID":"T0VYj72cZJoTZbaLT_7ZUQ"}},"modules":{},"markup":"<div class=\"caas caas-cc frontpage caas-prestige-layout enableEVPlayer enableOverrideSpaceId contentFeedbackEnabled enableAdFeedbackV2 enableInArticleAd enableOpinionLabel enableSingleSlotting enableVideoDocking outStream showCommentsIconWithDynamicCount enableStickyAds showCommentsIconInShareSec enableAdSlotsNewMap enableGAMAds enableGAMAdsOnLoad enableAdLiteUpSellFeedback enableRRAtTop enableCommentsCountInViewCommentsCta enableRRAdsSlots enableRRAdsSlotsWithJAC newsModal enableViewCommentsCTA\" data-assets=[] data-cobrandname=sbc data-device=desktop data-i18n='{\"{date} at {time}\":\"{date} at {time}\",\"{0} hr ago\":\"{0} hr ago\",\"{0} min ago\":\"{0} min ago\",\"{0} mins ago\":\"{0} mins ago\",\"{0} Views\":\"{0} Views\",\"INLINE_CONSENT_BLOCKED_3P_BUTTON_ALLOW\":\"Allow\",\"LESS\":\"Less\",\"LIVE_IS_OVER\":\"LIVE COVERAGE IS OVER\",\"LOADING\":\"Loading\",\"MORE\":\"More\",\"NEW_UPDATE\":\"new update\",\"NEW_UPDATES\":\"new updates\",\"JUST_NOW\":\"Just now\",\"RELOAD\":\"Click to reload with latest update\",\"SEE {0} MORE\":\"See {0} more\",\"SEE_LESS\":\"See less\",\"SEE_MORE\":\"See more\",\"SHOW_MORE\":\"Show more updates\",\"TODAY\":\"Today\",\"TRY_AGAIN\":\"Something went wrong. Try again\",\"UPDATE\":\"update\",\"UPDATES\":\"updates\",\"VIDEO_A11Y_DISABLE_FULLSCREEN\":\"Full Screen, button, disabled, temporarily not available for screen reader users\"}' data-lang=en-US data-tz=America/New_York data-params='{\"features\":{\"enableEVPlayer\":true,\"enableOverrideSpaceId\":true,\"contentFeedbackEnabled\":true,\"enableAdFeedbackV2\":true,\"enableInArticleAd\":true,\"enableOpinionLabel\":true,\"enableSingleSlotting\":true,\"enableVideoDocking\":true,\"outStream\":true,\"showCommentsIconWithDynamicCount\":true,\"enableStickyAds\":true,\"showCommentsIconInShareSec\":true,\"enableAdSlotsNewMap\":true,\"enableGAMAds\":true,\"enableGAMAdsOnLoad\":true,\"enableAdLiteUpSellFeedback\":true,\"enableRRAtTop\":true,\"enableCommentsCountInViewCommentsCta\":true,\"enableRRAdsSlots\":true,\"enableRRAdsSlotsWithJAC\":true,\"newsModal\":true,\"enableViewCommentsCTA\":true},\"config\":{\"authorBylineCollapseLineCount\":2,\"commerceQuickOverviewLimit\":5,\"freezeOnLinkClick\":true,\"lazyOffsetY\":1300,\"livecoverage\":{\"defer\":false},\"imageCaptionCollapseLineCount\":3,\"slideshowCaptionCollapseLineCount\":2,\"uiShowPreviousButtonOnLoad\":true,\"
Source: chromecache_403.1.dr String found in binary or memory: ?","tpConsent":true,"type":"story","url":"https://www.yahoo.com/lifestyle/story/when-are-we-officially-old-184042795.html","uuid":"ffbba512-1c59-4f54-a32b-fc856765a81e","videoPosition":"","wikiids":"Old_age,Middle_school,Chronic_condition,Social_Security_Administration,Manager_%28association_football%29,Joe_Biden,Vice_president,Infant_mortality,Ageing,Connotation","ycts":"001000395,001000499,001000495","hasYahooVideo":false,"commentSectionId":5668147,"homepageUrl":"https://currently.att.yahoo.com/lifestyle/story/when-are-we-officially-old-184042795.html","VUID":"wbuoMFud3l6qaM_kz8A9xw"}},"modules":{},"markup":"<div class=\"caas caas-cc frontpage caas-prestige-layout enableEVPlayer enableOverrideSpaceId contentFeedbackEnabled enableAdFeedbackV2 enableInArticleAd enableOpinionLabel enableSingleSlotting enableVideoDocking outStream showCommentsIconWithDynamicCount enableStickyAds showCommentsIconInShareSec enableAdSlotsNewMap enableGAMAds enableGAMAdsOnLoad enableAdLiteUpSellFeedback enableRRAtTop enableCommentsCountInViewCommentsCta enableRRAdsSlots enableRRAdsSlotsWithJAC newsModal enableViewCommentsCTA\" data-assets=[] data-cobrandname=sbc data-device=desktop data-i18n='{\"{date} at {time}\":\"{date} at {time}\",\"{0} hr ago\":\"{0} hr ago\",\"{0} min ago\":\"{0} min ago\",\"{0} mins ago\":\"{0} mins ago\",\"{0} Views\":\"{0} Views\",\"INLINE_CONSENT_BLOCKED_3P_BUTTON_ALLOW\":\"Allow\",\"LESS\":\"Less\",\"LIVE_IS_OVER\":\"LIVE COVERAGE IS OVER\",\"LOADING\":\"Loading\",\"MORE\":\"More\",\"NEW_UPDATE\":\"new update\",\"NEW_UPDATES\":\"new updates\",\"JUST_NOW\":\"Just now\",\"RELOAD\":\"Click to reload with latest update\",\"SEE {0} MORE\":\"See {0} more\",\"SEE_LESS\":\"See less\",\"SEE_MORE\":\"See more\",\"SHOW_MORE\":\"Show more updates\",\"TODAY\":\"Today\",\"TRY_AGAIN\":\"Something went wrong. Try again\",\"UPDATE\":\"update\",\"UPDATES\":\"updates\",\"VIDEO_A11Y_DISABLE_FULLSCREEN\":\"Full Screen, button, disabled, temporarily not available for screen reader users\"}' data-lang=en-US data-tz=America/New_York data-params='{\"features\":{\"enableEVPlayer\":true,\"enableOverrideSpaceId\":true,\"contentFeedbackEnabled\":true,\"enableAdFeedbackV2\":true,\"enableInArticleAd\":true,\"enableOpinionLabel\":true,\"enableSingleSlotting\":true,\"enableVideoDocking\":true,\"outStream\":true,\"showCommentsIconWithDynamicCount\":true,\"enableStickyAds\":true,\"showCommentsIconInShareSec\":true,\"enableAdSlotsNewMap\":true,\"enableGAMAds\":true,\"enableGAMAdsOnLoad\":true,\"enableAdLiteUpSellFeedback\":true,\"enableRRAtTop\":true,\"enableCommentsCountInViewCommentsCta\":true,\"enableRRAdsSlots\":true,\"enableRRAdsSlotsWithJAC\":true,\"newsModal\":true,\"enableViewCommentsCTA\":true},\"config\":{\"authorBylineCollapseLineCount\":2,\"commerceQuickOverviewLimit\":5,\"freezeOnLinkClick\":true,\"lazyOffsetY\":1300,\"livecoverage\":{\"defer\":false},\"imageCaptionCollapseLineCount\":3,\"slideshowCaptionCollapseLineCount\":2,\"uiShowPreviousButtonOnLoad\":true,\"
Source: chromecache_630.1.dr String found in binary or memory: es, Brett invites her audience to join her on a journey of discovery and empowerment. Join Brett where style meets substance, and let her be your go-to resource for elevating everyday life.</p></div></div></div></div></div></div></div></div></article></div>","schema":{}},{"data":{"partnerData":{"adMeta":{"hashtag":"news;mental-health;health;seniorhealth;familyhealth","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a02Hq00001Qa9bQIAR;revsp:sean_kernan;lpstaid:ffbba512-1c59-4f54-a32b-fc856765a81e;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Old_age;Middle_school;Chronic_condition;Social_Security_Administration;Manager_%28association_football%29;Joe_Biden;Vice_president;Infant_mortality;Ageing;Connotation\" ctopid=\"1638500;1717000\" hashtag=\"news;mental-health;1638500;1717000\" rs=\"lmsid:a02Hq00001Qa9bQIAR;revsp:sean_kernan;lpstaid:ffbba512-1c59-4f54-a32b-fc856765a81e;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197812372","site":"lifestyle","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=when-are-we-officially-old-184042795","canonicalSite":"lifestyle","canonicalUrl":"https://www.yahoo.com/lifestyle/story/when-are-we-officially-old-184042795.html","categoryLabel":"Health","commentsAllowed":false,"commentsCount":0,"contentMeta":{"adPostions":{"photos":{},"DEFAULT":26},"bodySlots":{},"cover":null,"embeds":null,"hasEmbedAtBeginning":false,"hasEmbedAtEnd":false,"hasYahooVideo":false,"isLongArticle":false,"potentialSlots":0,"outstreamAdPosition":-1,"readMorePosition":-1,"totalParagraphs":0,"contentI13n":{}},"contentType":"story","editorialPicksList":"0c2a2e14-6696-4e14-a90e-a7ada208c3f2","entities":[{"term":"WIKIID:Old_age","label":"Senior citizen","capAbtScore":"0.823","metaData":[{"visible":"false"}],"startchar":4475,"endchar":4488,"specialParentTags":["a"],"instanceParentTags":[]},{"term":"WIKIID:Middle_school","label":"middle school","capAbtScore":"0.787","metaData":[{"visible":"false"}],"startchar":41,"endchar":53,"specialParentTags":[],"instanceParentTags":[]},{"term":"YCT:001000395","score":"0.90566","label":"Health"},{"term":"YCT:001000499","score":"0.72","label":"Senior Health"},{"term":"YCT:001000495","score":"0.564103","label":"Family Health"}],"factualPollId":null,"finalUrl":"https://www.yahoo.com/lifestyle/story/when-are-we-officially-old-184042795.html","hasScribble":false,"hasSlickVideo":false,"hasXraySideRail":false,"heroModule":{"type":"standard","headlinePosition":"above"},"hideAllAds":false,"hostedType":"hosted","hrefLangs":[],"isAffilimateTest":false,"isBrandedContent":false,"isCommentsEligible":false,"isCreatorContent":true,"isImmersiveContent":false,"isOriginalContent":false,"isPersonalFinanceArticle":false,"isEditorialPicksListOverridden":true,"isSponsoredContent":false,"keywords":"Senior citizen, middle school","meta":{},"modifiedDate":"Wed, 18 Sep 2024 22:19:36 GMT","pageTitle":"When Are We Officially equals www
Source: chromecache_715.1.dr, chromecache_653.1.dr String found in binary or memory: s National Gallery","capAbtScore":"0.958","metaData":[{"visible":"false"}],"startchar":135,"endchar":159,"specialParentTags":[],"instanceParentTags":[]},{"term":"WIKIID:Just_Stop_Oil","label":"Just Stop Oil","capAbtScore":"0.918","metaData":[{"visible":"false"}],"startchar":14,"endchar":26,"specialParentTags":[],"instanceParentTags":[]},{"term":"WIKIID:Vincent_van_Gogh","label":"Vincent van Gogh","capAbtScore":"0.872","metaData":[{"visible":"false"}],"startchar":90,"endchar":105,"specialParentTags":[],"instanceParentTags":[]},{"term":"","label":"PHOEBE PLUMMER","capAbtScore":"0.813","metaData":[{"visible":"false"}],"startchar":510,"endchar":523,"specialParentTags":[],"instanceParentTags":[]},{"term":"","label":"Rich Felgate","capAbtScore":"0.771","metaData":[{"visible":"false"}],"startchar":294,"endchar":305,"specialParentTags":[],"instanceParentTags":[]},{"term":"YCT:001000780","score":"0.686071","label":"Society & Culture"},{"term":"YCT:001000202","score":"1.0","label":""},{"term":"YMEDIA:CATEGORY=100000003","score":"1.0","label":""},{"term":"YMEDIA:CATEGORY=100000002","score":"1.0","label":""}],"factualPollId":null,"finalUrl":"https://www.yahoo.com/news/van-goghs-attacked-again-hours-221829899.html","hasScribble":false,"hasSlickVideo":false,"hasXraySideRail":false,"heroModule":{},"hideAllAds":false,"hostedType":"hosted","hrefLangs":[],"isAffilimateTest":false,"isBrandedContent":false,"isCommentsEligible":false,"isCreatorContent":false,"isImmersiveContent":false,"isOriginalContent":false,"isPersonalFinanceArticle":false,"isEditorialPicksListOverridden":false,"isSponsoredContent":false,"keywords":"London equals www.yahoo.com (Yahoo)
Source: chromecache_715.1.dr, chromecache_653.1.dr String found in binary or memory: s National Gallery, Just Stop Oil, Vincent van Gogh, PHOEBE PLUMMER, Rich Felgate","meta":{"player":{"type":"video","url":"https://www.yahoo.com/news/van-goghs-attacked-again-hours-221829899.html?format=embed&region=US&lang=en-US&site=news&player_autoplay=1&expName=highlander","height":281,"width":500}},"modifiedDate":"Fri, 27 Sep 2024 22:25:54 GMT","pageTitle":"Van Goghs attacked again, hours after activists sentenced","preload":[{"href":"https://s.yimg.com/uu/api/res/1.2/EwV6srj8j93gh3WtWgLMDQ--~B/Zmk9c3RyaW07aD0zNjA7dz02NDA7c209MTthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/video.reutersnews.com/cc394f126ddd175cf4671ff962fe5450","as":"image"}],"presentation":null,"previewLink":null,"providerId":null,"providerBrand":{"id":"b7a7f6ef-d51a-318f-8dc4-584e2489e41e","brandId":"reuters","displayName":"Reuters","description":"","state":"","secondaryTypes":[],"socialAliases":[],"callToActionEnabled":false,"callToActions":[],"brandTheme":{},"sameAsAuthor":false,"isCreator":false,"brandUrl":null},"publishDate":"Fri, 27 Sep 2024 22:18:29 GMT","publisher":"Reuters Videos","publisherMeta":{"revsp":"video.reutersnews.com"},"salientEntities":[],"searchNoIndex":false,"shareImage":{"width":960,"height":540,"url":"https://media.zenfs.com/en/video.reutersnews.com/cc394f126ddd175cf4671ff962fe5450"},"showEditorialPicksPlaceholder":false,"slickThumbnail":{},"spaceId":"1197812372","sponsoredContent":false,"summary":"STORY: :: Just Stop OilThree activists from Just Stop Oil threw soup at two of Vincent van Gogh equals www.yahoo.com (Yahoo)
Source: chromecache_403.1.dr String found in binary or memory: s basics behind. So, ditch the old standbys, embrace these new fall favorites, and watch your wardrobe transform.</p><div class=caas-y4c-creator-bio><div class=caas-y4c-creator-bio-top><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-logo\" href=https://www.yahoo.com/creators/brett-firdman rel=\"noopener noreferrer\" target=_blank data-ylk=elm:author;elmt:creator-image;g:2149dc72-5b76-3980-be83-5840b88f0f08;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span class=\"creatorBioShape icon\"><svg width=70 height=98 viewBox=\"0 0 70 98\"><path d=\"M47.0082 1.03003C62.8226 5.1814 73.9146 53.7691 68.2332 75.4121C62.5518 97.055 26.2238 100.295 10.4094 96.1436C-1.25627 93.0813 8.60715 70.923 7.23158 59.3988C5.57808 45.5461 -5.339 41.2888 3.38854 27.2792C14.5478 9.36611 34.0718 -2.36586 47.0082 1.03003Z\" style=fill:#7759FF /></svg></span><img class=caas-img alt=\"Brett Firdman\" src=https://s.yimg.com/ny/api/res/1.2/_3c4SZgGJH5LbwNiBckfiQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA-/https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-04%2F34467ec0-f04c-11ee-bfe9-1b391ffe3de6&thumbnail=160%2C160%2Cauto&compress=1&progressive=1&quality=100&client=hawkeye&signature=9347c4afebeb258d63898b13579831b699782d4d data-src=https://s.yimg.com/ny/api/res/1.2/_3c4SZgGJH5LbwNiBckfiQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA-/https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-04%2F34467ec0-f04c-11ee-bfe9-1b391ffe3de6&thumbnail=160%2C160%2Cauto&compress=1&progressive=1&quality=100&client=hawkeye&signature=9347c4afebeb258d63898b13579831b699782d4d></a><div class=caas-y4c-creator-bio-info><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-link\" href=https://www.yahoo.com/creators/brett-firdman rel=\"noopener noreferrer\" target=_blank data-ylk=elm:author;elmt:creator-name;g:2149dc72-5b76-3980-be83-5840b88f0f08;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span class=caas-y4c-creator-bio-info-name>Brett Firdman</span></a><div class=caas-y4c-creator-bio-info-brand><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-link\" href=https://creators.yahoo.com/ rel=\"noopener noreferrer\" target=_blank data-ylk=elm:disclosure;elmt:disclosure;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span style=color:#7759FF>Yahoo Creator</span></a></div></div></div><p class=caas-y4c-creator-bio-description>As a seasoned influencer in the fashion and style industry for nearly a decade, Brett Firdman has established herself as an authority in style. With a wealth of tips and tricks, she has become the insider bestie that readers rely on for the best advice. Brett seamlessly blends feminine elegance with edgy flair, guiding her audience through the latest trends in fashion, beauty, and beyond.\n\nLiving in sunny Southern California, Brett juggles the joys of motherhood to her two little boys, all while curating chic, approachable fashion. From family a
Source: chromecache_630.1.dr String found in binary or memory: s basics behind. So, ditch the old standbys, embrace these new fall favorites, and watch your wardrobe transform.</p><div class=caas-y4c-creator-bio><div class=caas-y4c-creator-bio-top><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-logo\" href=https://www.yahoo.com/creators/brett-firdman rel=\"noopener noreferrer\" target=_blank data-ylk=elm:author;elmt:creator-image;g:2149dc72-5b76-3980-be83-5840b88f0f08;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span class=\"creatorBioShape icon\"><svg width=70 height=98 viewBox=\"0 0 70 98\"><path d=\"M47.0082 1.03003C62.8226 5.1814 73.9146 53.7691 68.2332 75.4121C62.5518 97.055 26.2238 100.295 10.4094 96.1436C-1.25627 93.0813 8.60715 70.923 7.23158 59.3988C5.57808 45.5461 -5.339 41.2888 3.38854 27.2792C14.5478 9.36611 34.0718 -2.36586 47.0082 1.03003Z\" style=fill:#7759FF /></svg></span><img class=caas-img alt=\"Brett Firdman\" src=https://s.yimg.com/ny/api/res/1.2/iIdQT.XwefJiRJCCtPpKrg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA7Y2Y9d2VicA--/https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-04%2F34467ec0-f04c-11ee-bfe9-1b391ffe3de6&thumbnail=160%2C160%2Cauto&compress=1&progressive=1&quality=100&client=hawkeye&signature=9347c4afebeb258d63898b13579831b699782d4d data-src=https://s.yimg.com/ny/api/res/1.2/iIdQT.XwefJiRJCCtPpKrg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA7Y2Y9d2VicA--/https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-04%2F34467ec0-f04c-11ee-bfe9-1b391ffe3de6&thumbnail=160%2C160%2Cauto&compress=1&progressive=1&quality=100&client=hawkeye&signature=9347c4afebeb258d63898b13579831b699782d4d></a><div class=caas-y4c-creator-bio-info><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-link\" href=https://www.yahoo.com/creators/brett-firdman rel=\"noopener noreferrer\" target=_blank data-ylk=elm:author;elmt:creator-name;g:2149dc72-5b76-3980-be83-5840b88f0f08;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span class=caas-y4c-creator-bio-info-name>Brett Firdman</span></a><div class=caas-y4c-creator-bio-info-brand><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-link\" href=https://creators.yahoo.com/ rel=\"noopener noreferrer\" target=_blank data-ylk=elm:disclosure;elmt:disclosure;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span style=color:#7759FF>Yahoo Creator</span></a></div></div></div><p class=caas-y4c-creator-bio-description>As a seasoned influencer in the fashion and style industry for nearly a decade, Brett Firdman has established herself as an authority in style. With a wealth of tips and tricks, she has become the insider bestie that readers rely on for the best advice. Brett seamlessly blends feminine elegance with edgy flair, guiding her audience through the latest trends in fashion, beauty, and beyond.\n\nLiving in sunny Southern California, Brett juggles the joys of motherhood to her two little boys, all while curating chic, approachabl
Source: chromecache_403.1.dr String found in binary or memory: t have to be a challenge. These five styles are designed to flatter every body type, ensuring you look and feel your best at the beach or pool. Remember, confidence is the key to rocking any swimsuit. So, go ahead and try these styles to see which ones make you feel like the best version of yourself. Happy swimming!</p><div class=caas-y4c-creator-bio><div class=caas-y4c-creator-bio-top><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-logo\" href=https://www.yahoo.com/creators/brett-firdman rel=\"noopener noreferrer\" target=_blank data-ylk=elm:author;elmt:creator-image;g:2149dc72-5b76-3980-be83-5840b88f0f08;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span class=\"creatorBioShape icon\"><svg width=70 height=98 viewBox=\"0 0 70 98\"><path d=\"M47.0082 1.03003C62.8226 5.1814 73.9146 53.7691 68.2332 75.4121C62.5518 97.055 26.2238 100.295 10.4094 96.1436C-1.25627 93.0813 8.60715 70.923 7.23158 59.3988C5.57808 45.5461 -5.339 41.2888 3.38854 27.2792C14.5478 9.36611 34.0718 -2.36586 47.0082 1.03003Z\" style=fill:#7759FF /></svg></span><img class=caas-img alt=\"Brett Firdman\" src=https://s.yimg.com/ny/api/res/1.2/_3c4SZgGJH5LbwNiBckfiQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA-/https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-04%2F34467ec0-f04c-11ee-bfe9-1b391ffe3de6&thumbnail=160%2C160%2Cauto&compress=1&progressive=1&quality=100&client=hawkeye&signature=9347c4afebeb258d63898b13579831b699782d4d data-src=https://s.yimg.com/ny/api/res/1.2/_3c4SZgGJH5LbwNiBckfiQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA-/https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-04%2F34467ec0-f04c-11ee-bfe9-1b391ffe3de6&thumbnail=160%2C160%2Cauto&compress=1&progressive=1&quality=100&client=hawkeye&signature=9347c4afebeb258d63898b13579831b699782d4d></a><div class=caas-y4c-creator-bio-info><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-link\" href=https://www.yahoo.com/creators/brett-firdman rel=\"noopener noreferrer\" target=_blank data-ylk=elm:author;elmt:creator-name;g:2149dc72-5b76-3980-be83-5840b88f0f08;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span class=caas-y4c-creator-bio-info-name>Brett Firdman</span></a><div class=caas-y4c-creator-bio-info-brand><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-link\" href=https://creators.yahoo.com/ rel=\"noopener noreferrer\" target=_blank data-ylk=elm:disclosure;elmt:disclosure;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span style=color:#7759FF>Yahoo Creator</span></a></div></div></div><p class=caas-y4c-creator-bio-description>As a seasoned influencer in the fashion and style industry for nearly a decade, Brett Firdman has established herself as an authority in style. With a wealth of tips and tricks, she has become the insider bestie that readers rely on for the best advice. Brett seamlessly blends feminine elegance with edgy flair, guiding her audience through the lat
Source: chromecache_630.1.dr String found in binary or memory: t have to be a challenge. These five styles are designed to flatter every body type, ensuring you look and feel your best at the beach or pool. Remember, confidence is the key to rocking any swimsuit. So, go ahead and try these styles to see which ones make you feel like the best version of yourself. Happy swimming!</p><div class=caas-y4c-creator-bio><div class=caas-y4c-creator-bio-top><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-logo\" href=https://www.yahoo.com/creators/brett-firdman rel=\"noopener noreferrer\" target=_blank data-ylk=elm:author;elmt:creator-image;g:2149dc72-5b76-3980-be83-5840b88f0f08;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span class=\"creatorBioShape icon\"><svg width=70 height=98 viewBox=\"0 0 70 98\"><path d=\"M47.0082 1.03003C62.8226 5.1814 73.9146 53.7691 68.2332 75.4121C62.5518 97.055 26.2238 100.295 10.4094 96.1436C-1.25627 93.0813 8.60715 70.923 7.23158 59.3988C5.57808 45.5461 -5.339 41.2888 3.38854 27.2792C14.5478 9.36611 34.0718 -2.36586 47.0082 1.03003Z\" style=fill:#7759FF /></svg></span><img class=caas-img alt=\"Brett Firdman\" src=https://s.yimg.com/ny/api/res/1.2/iIdQT.XwefJiRJCCtPpKrg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA7Y2Y9d2VicA--/https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-04%2F34467ec0-f04c-11ee-bfe9-1b391ffe3de6&thumbnail=160%2C160%2Cauto&compress=1&progressive=1&quality=100&client=hawkeye&signature=9347c4afebeb258d63898b13579831b699782d4d data-src=https://s.yimg.com/ny/api/res/1.2/iIdQT.XwefJiRJCCtPpKrg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA7Y2Y9d2VicA--/https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F2024-04%2F34467ec0-f04c-11ee-bfe9-1b391ffe3de6&thumbnail=160%2C160%2Cauto&compress=1&progressive=1&quality=100&client=hawkeye&signature=9347c4afebeb258d63898b13579831b699782d4d></a><div class=caas-y4c-creator-bio-info><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-link\" href=https://www.yahoo.com/creators/brett-firdman rel=\"noopener noreferrer\" target=_blank data-ylk=elm:author;elmt:creator-name;g:2149dc72-5b76-3980-be83-5840b88f0f08;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span class=caas-y4c-creator-bio-info-name>Brett Firdman</span></a><div class=caas-y4c-creator-bio-info-brand><a class=\"link rapid-noclick-resp caas-y4c-creator-bio-link\" href=https://creators.yahoo.com/ rel=\"noopener noreferrer\" target=_blank data-ylk=elm:disclosure;elmt:disclosure;sec:creator-bio;subsec:creator-article;itc:0;pkgt:footer><span style=color:#7759FF>Yahoo Creator</span></a></div></div></div><p class=caas-y4c-creator-bio-description>As a seasoned influencer in the fashion and style industry for nearly a decade, Brett Firdman has established herself as an authority in style. With a wealth of tips and tricks, she has become the insider bestie that readers rely on for the best advice. Brett seamlessly blends feminine elegance with edgy flair, guiding her
Source: global traffic DNS traffic detected: DNS query: attofficialvalidation.weebly.com
Source: global traffic DNS traffic detected: DNS query: cdn2.editmysite.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: ec.editmysite.com
Source: global traffic DNS traffic detected: DNS query: signin.att.com
Source: global traffic DNS traffic detected: DNS query: dpm.demdex.net
Source: global traffic DNS traffic detected: DNS query: smetrics.att.com
Source: global traffic DNS traffic detected: DNS query: fls.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: www.att.com
Source: global traffic DNS traffic detected: DNS query: ingest.quantummetric.com
Source: global traffic DNS traffic detected: DNS query: att-sync.quantummetric.com
Source: global traffic DNS traffic detected: DNS query: cdn.quantummetric.com
Source: global traffic DNS traffic detected: DNS query: currently.att.yahoo.com
Source: global traffic DNS traffic detected: DNS query: geo.yahoo.com
Source: global traffic DNS traffic detected: DNS query: geo.query.yahoo.com
Source: global traffic DNS traffic detected: DNS query: s.yimg.com
Source: global traffic DNS traffic detected: DNS query: search.yahoo.com
Source: global traffic DNS traffic detected: DNS query: consent.cmp.oath.com
Source: global traffic DNS traffic detected: DNS query: edge-mcdn.secure.yahoo.com
Source: global traffic DNS traffic detected: DNS query: api.login.yahoo.com
Source: global traffic DNS traffic detected: DNS query: guce.yahoo.com
Source: global traffic DNS traffic detected: DNS query: www.yahoo.com
Source: global traffic DNS traffic detected: DNS query: udc.yahoo.com
Source: global traffic DNS traffic detected: DNS query: att.demdex.net
Source: global traffic DNS traffic detected: DNS query: noa.yahoo.com
Source: global traffic DNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: cdn.taboola.com
Source: global traffic DNS traffic detected: DNS query: opus.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: aa.agkn.com
Source: global traffic DNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: gps-aa.ybp.yahoo.com
Source: global traffic DNS traffic detected: DNS query: ib.adnxs.com
Source: global traffic DNS traffic detected: DNS query: gum.criteo.com
Source: global traffic DNS traffic detected: DNS query: pa.ybp.yahoo.com
Source: global traffic DNS traffic detected: DNS query: idsync.rlcdn.com
Source: global traffic DNS traffic detected: DNS query: trc.taboola.com
Source: global traffic DNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: analytics.twitter.com
Source: global traffic DNS traffic detected: DNS query: api.taboola.com
Source: global traffic DNS traffic detected: DNS query: ml314.com
Source: global traffic DNS traffic detected: DNS query: tsdtocl.com
Source: global traffic DNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: i.clean.gg
Source: global traffic DNS traffic detected: DNS query: video-api.yql.yahoo.com
Source: global traffic DNS traffic detected: DNS query: pips.taboola.com
Source: global traffic DNS traffic detected: DNS query: pbs.yahoo.com
Source: global traffic DNS traffic detected: DNS query: idx.liadm.com
Source: global traffic DNS traffic detected: DNS query: display.bidder.taboola.com
Source: global traffic DNS traffic detected: DNS query: prebid.media.net
Source: global traffic DNS traffic detected: DNS query: htlb.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: bidder.criteo.com
Source: global traffic DNS traffic detected: DNS query: tlx.3lift.com
Source: global traffic DNS traffic detected: DNS query: rtb.openx.net
Source: global traffic DNS traffic detected: DNS query: hbopenbid.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: c2shb-oao.ssp.yahoo.com
Source: global traffic DNS traffic detected: DNS query: ads.yieldmo.com
Source: global traffic DNS traffic detected: DNS query: fastlane.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: rp.liadm.com
Source: global traffic DNS traffic detected: DNS query: tags.bluekai.com
Source: global traffic DNS traffic detected: DNS query: uipglob.semasio.net
Source: global traffic DNS traffic detected: DNS query: cds.taboola.com
Source: global traffic DNS traffic detected: DNS query: uipus.semasio.net
Source: global traffic DNS traffic detected: DNS query: cms.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: login.yahoo.com
Source: global traffic DNS traffic detected: DNS query: prebid.a-mo.net
Source: global traffic DNS traffic detected: DNS query: assets.a-mo.net
Source: global traffic DNS traffic detected: DNS query: att-yahoo.att.net
Source: global traffic DNS traffic detected: DNS query: cs.emxdgt.com
Source: global traffic DNS traffic detected: DNS query: images.taboola.com
Source: global traffic DNS traffic detected: DNS query: yahoo-bidout-d.openx.net
Source: global traffic DNS traffic detected: DNS query: eb2.3lift.com
Source: global traffic DNS traffic detected: DNS query: ads.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: eus.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: js-sec.indexww.com
Source: global traffic DNS traffic detected: DNS query: contextual.media.net
Source: global traffic DNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global traffic DNS traffic detected: DNS query: wnsrvbjmeprtfrnfx.ay.delivery
Source: global traffic DNS traffic detected: DNS query: sync.1rx.io
Source: global traffic DNS traffic detected: DNS query: static.criteo.net
Source: global traffic DNS traffic detected: DNS query: hbx.media.net
Source: global traffic DNS traffic detected: DNS query: match.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: ch-trc-events.taboola.com
Source: global traffic DNS traffic detected: DNS query: vidanalytics.taboola.com
Source: global traffic DNS traffic detected: DNS query: s2.go-mpulse.net
Source: global traffic DNS traffic detected: DNS query: bats.video.yahoo.com
Source: global traffic DNS traffic detected: DNS query: c.go-mpulse.net
Source: global traffic DNS traffic detected: DNS query: oidc.idp.clogin.att.com
Source: global traffic DNS traffic detected: DNS query: dynatrace.att.com
Source: global traffic DNS traffic detected: DNS query: signin-static-js.att.com
Source: global traffic DNS traffic detected: DNS query: attservicesinc.tt.omtrdc.net
Source: global traffic DNS traffic detected: DNS query: assets.adobetarget.com
Source: global traffic DNS traffic detected: DNS query: 02179918.akstat.io
Source: unknown HTTP traffic detected: POST /ajax/api/JsonRPC/CustomerAccounts/?CustomerAccounts[CustomerAccounts::getAccountDetails] HTTP/1.1Host: attofficialvalidation.weebly.comConnection: keep-aliveContent-Length: 83sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01Content-Type: application/json; charset=UTF-8X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://attofficialvalidation.weebly.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://attofficialvalidation.weebly.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: is_mobile=0; language=en; __cf_bm=nUaoxw32Hdqhsii82UtEwzrbmjqMrmHW89pJpdD3u5w-1727590724-1.0.1.1-.bnilHqrShJuRoj59uuxU_aBRwcAYQyeaDWcuyRsFG5lqwA.y8qdUaErbgrt2sL9w.Y_IWKaRE5.OYjmiW2Vag
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 29 Sep 2024 06:20:01 GMTContent-Length: 0X-Forwarded-For: 8.46.123.33Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 Forbiddenvary: Origincontent-length: 0date: Sun, 29 Sep 2024 06:20:02 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbs--production-euwe1.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000
Source: global traffic HTTP traffic detected: HTTP/1.1 403 Forbiddenvary: Origincontent-length: 0date: Sun, 29 Sep 2024 06:20:02 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbs--production-euwe1.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000
Source: global traffic HTTP traffic detected: HTTP/1.1 403 Forbiddenvary: Origincontent-length: 0date: Sun, 29 Sep 2024 06:20:03 GMTx-envoy-upstream-service-time: 0server: ATSx-envoy-decorator-operation: pbs--production-euwe1.mediaplatform-gcp-prod-monetization.svc.cluster.local:4080/*X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: no-referrer-when-downgradeAge: 0Connection: closeStrict-Transport-Security: max-age=31536000
Source: chromecache_318.1.dr, chromecache_353.1.dr String found in binary or memory: http://blog.alexmaccaw.com/css-transitions
Source: chromecache_554.1.dr String found in binary or memory: http://cdn.taboola.com/libtrc/static/thumbnails/6c1efa9afc1dc9f39d28e5b10544e496.jpg
Source: chromecache_554.1.dr String found in binary or memory: http://cdn.taboola.com/libtrc/static/thumbnails/STABLE_DIFFUSION_OUTCROP/ESD/911b3f4d-72ea-43d8-b5c1
Source: chromecache_554.1.dr String found in binary or memory: http://cdn.taboola.com/libtrc/static/thumbnails/dbe731c8fe2ede1a30f7a0732af33c24.jpg
Source: chromecache_318.1.dr, chromecache_353.1.dr String found in binary or memory: http://getbootstrap.com/javascript/#carousel
Source: chromecache_318.1.dr, chromecache_353.1.dr String found in binary or memory: http://getbootstrap.com/javascript/#transitions
Source: chromecache_318.1.dr, chromecache_353.1.dr String found in binary or memory: http://hammerjs.github.io/
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: http://poweroutage.us/
Source: chromecache_411.1.dr, chromecache_617.1.dr String found in binary or memory: http://w3c.github.io/webcomponents/spec/custom/#creating-and-passing-registries)
Source: chromecache_449.1.dr, chromecache_423.1.dr, chromecache_619.1.dr, chromecache_295.1.dr, chromecache_719.1.dr, chromecache_495.1.dr, chromecache_696.1.dr, chromecache_475.1.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_449.1.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_475.1.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0http://www.apache.org/licenses/LICENSE-2.0Droid
Source: chromecache_449.1.dr, chromecache_475.1.dr String found in binary or memory: http://www.ascendercorp.com/
Source: chromecache_449.1.dr, chromecache_475.1.dr String found in binary or memory: http://www.ascendercorp.com/http://www.ascendercorp.com/http://www.ascendercorp.com/typedesigners.ht
Source: chromecache_449.1.dr, chromecache_475.1.dr String found in binary or memory: http://www.ascendercorp.com/typedesigners.html
Source: chromecache_462.1.dr, chromecache_454.1.dr String found in binary or memory: http://www.bohemiancoding.com/sketch
Source: chromecache_619.1.dr, chromecache_696.1.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_626.1.dr String found in binary or memory: http://www.coolwizard.com/pages/store.html
Source: chromecache_603.1.dr, chromecache_484.1.dr String found in binary or memory: http://www.google-analytics.com
Source: chromecache_318.1.dr, chromecache_353.1.dr String found in binary or memory: http://www.modernizr.com/)
Source: chromecache_685.1.dr String found in binary or memory: http://www.omniture.com
Source: chromecache_416.1.dr, chromecache_322.1.dr String found in binary or memory: http://www.onicos.com/staff/iz/amuse/javascript/expert/deflate.txt
Source: chromecache_336.1.dr String found in binary or memory: https://ap.lijit.com/pixel?&gdpr=
Source: chromecache_653.1.dr String found in binary or memory: https://art19.com/shows/c022c8a7-c671-4512-9edc-c7e4aa77bb98/episodes/5f0173dd-561f-4410-982e-4a1e38
Source: chromecache_336.1.dr String found in binary or memory: https://assets.a-mo.net/js/cframe.js#gdpr=0&gdpr_consent=&cc=US
Source: chromecache_378.1.dr String found in binary or memory: https://attofficialvalidation.weebly.com
Source: chromecache_518.1.dr String found in binary or memory: https://attofficialvalidation.weebly.com/
Source: chromecache_518.1.dr String found in binary or memory: https://attofficialvalidation.weebly.com/uploads/1/5/0/3/150301458/hotm1_orig.png
Source: chromecache_518.1.dr String found in binary or memory: https://attofficialvalidation.weebly.com/uploads/1/5/0/3/150301458/published/screenshot-2024-07-22-a
Source: chromecache_411.1.dr, chromecache_617.1.dr String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1205631)
Source: chromecache_588.1.dr, chromecache_509.1.dr, chromecache_427.1.dr, chromecache_657.1.dr String found in binary or memory: https://cdn.quantummetric.com/helpers/blank
Source: chromecache_537.1.dr, chromecache_431.1.dr String found in binary or memory: https://cdn.quantummetric.com/qscripts
Source: chromecache_592.1.dr, chromecache_339.1.dr String found in binary or memory: https://cdn.taboola.com
Source: chromecache_708.1.dr String found in binary or memory: https://cdn.taboola.com/libtrc/tr5?abgroup=trecs-1126-external-user-id_ctrl&pub=yahoo-hp-att
Source: chromecache_554.1.dr String found in binary or memory: https://cdn.taboola.com/scripts/cds-pips.js
Source: chromecache_554.1.dr String found in binary or memory: https://cdn.taboola.com/scripts/eid.es5.js
Source: chromecache_568.1.dr String found in binary or memory: https://cdn.taboola.com/scripts/ifs.js
Source: chromecache_393.1.dr, chromecache_488.1.dr String found in binary or memory: https://cdn2.editmysite.com/js/
Source: chromecache_518.1.dr String found in binary or memory: https://cdn2.editmysite.com/js/jquery-1.8.3.min.js
Source: chromecache_723.1.dr, chromecache_413.1.dr String found in binary or memory: https://cerebro-dns-report.wc.yahoodns.net/cs/
Source: chromecache_723.1.dr, chromecache_413.1.dr String found in binary or memory: https://cerebro.edna.yahoo.net/noquery/pixel.gif?rand=
Source: chromecache_354.1.dr, chromecache_519.1.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_354.1.dr, chromecache_519.1.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_336.1.dr String found in binary or memory: https://cm.adform.net/cookie?&gdpr=
Source: chromecache_455.1.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_cm&pn_id=c
Source: chromecache_630.1.dr String found in binary or memory: https://creators.yahoo.com/
Source: chromecache_403.1.dr, chromecache_630.1.dr String found in binary or memory: https://currently.att.yahoo.com/lifestyle/story/stop-wearing-that-the-fall-trends-you-should-be-swap
Source: chromecache_630.1.dr String found in binary or memory: https://currently.att.yahoo.com/lifestyle/story/when-are-we-officially-old-184042795.html
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://datacatalogfiles.worldbank.org/ddh-published/0064942/DR0092404/Global_POVEQ_FJI.pdf?versionI
Source: chromecache_717.1.dr, chromecache_626.1.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/DOMParser
Source: chromecache_717.1.dr, chromecache_626.1.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent/key/Key_Values
Source: chromecache_411.1.dr, chromecache_617.1.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/TextEncoder
Source: chromecache_354.1.dr, chromecache_519.1.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_354.1.dr, chromecache_519.1.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_354.1.dr, chromecache_519.1.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_541.1.dr, chromecache_700.1.dr String found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_541.1.dr, chromecache_700.1.dr String found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_541.1.dr, chromecache_700.1.dr String found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_700.1.dr String found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_541.1.dr, chromecache_700.1.dr String found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_383.1.dr String found in binary or memory: https://ezgif.com/optimize
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://foxnews.onelink.me/xLDS/mvaj7wvj
Source: chromecache_411.1.dr, chromecache_617.1.dr String found in binary or memory: https://github.com/cure53/DOMPurify
Source: chromecache_598.1.dr String found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_509.1.dr, chromecache_657.1.dr String found in binary or memory: https://github.com/nodeca/pako/blob/master/LICENSE
Source: chromecache_318.1.dr, chromecache_353.1.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_434.1.dr, chromecache_296.1.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_434.1.dr, chromecache_296.1.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.37.0/LICENSE
Source: chromecache_436.1.dr String found in binary or memory: https://googleads.g.doubleclick.net/aclk?sa=l&amp;ai=CgM8Rm_H4ZqqTBMSw9u8PncXrgQLG7OC8evO-p4mYE8qi7X
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://governor.nc.gov/news/press-releases/2024/09/28/rescues-completed-emergency-supplies-rushed-w
Source: chromecache_411.1.dr, chromecache_617.1.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/dom.html#embedding-custom-non-visible-data-with-the-data-
Source: chromecache_411.1.dr, chromecache_617.1.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/infrastructure.html#xml-compatible
Source: chromecache_336.1.dr String found in binary or memory: https://ib.adnxs.com/getuid?https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3D7ce942a8-785e-46b5-a916-26dd7
Source: chromecache_336.1.dr String found in binary or memory: https://id.a-mx.com/u?&gdpr=
Source: chromecache_336.1.dr String found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=158355&gdpr=
Source: chromecache_403.1.dr, chromecache_630.1.dr String found in binary or memory: https://journalistsresource.org/home/the-impact-of-ageism-on-health-and-health-care-a-research-round
Source: chromecache_455.1.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=yieldmo&ttd_tpi=1&ttd_puid=VRUJ4UUEEkUESKKvGK0p
Source: chromecache_411.1.dr, chromecache_617.1.dr String found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding#surrogate-formulae
Source: chromecache_715.1.dr, chromecache_653.1.dr String found in binary or memory: https://media.zenfs.com/en/moneywise_327/9542b932bea23a095b968e2a27ba4eaa
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://media.zenfs.com/en/variety.com/3e82e08a4164e1e98713980a63710fe1
Source: chromecache_715.1.dr, chromecache_653.1.dr String found in binary or memory: https://media.zenfs.com/en/video.reutersnews.com/cc394f126ddd175cf4671ff962fe5450
Source: chromecache_715.1.dr, chromecache_653.1.dr String found in binary or memory: https://moneywise.com/investing/investing-basics/how-to-buy-gold-if-you-dare?utm_source=syn_oath_mon
Source: chromecache_715.1.dr, chromecache_653.1.dr String found in binary or memory: https://moneywise.com/news/investing/its-not-going-to-happen-mark-cuban-says-kamala-harris?utm_sourc
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://myfiji.com/travel-guide/fiji-language-and-basic-phrases/
Source: chromecache_403.1.dr, chromecache_630.1.dr String found in binary or memory: https://o.aolcdn.com/images/dims?image_uri=https%3A%2F%2Fs.yimg.com%2Fos%2Fcreatr-uploaded-images%2F
Source: chromecache_424.1.dr, chromecache_536.1.dr String found in binary or memory: https://oidc.idp.clogin.att.com/static/pixel-url.img
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://open.spotify.com/show/1zXvyKKqUw4KjP7ourZACS#:~:text=A%20podcast%20about%20extremely%20manly
Source: chromecache_715.1.dr, chromecache_653.1.dr String found in binary or memory: https://open.spotify.com/show/70E33T64jsqzqr9V0L9CFr
Source: chromecache_669.1.dr, chromecache_479.1.dr String found in binary or memory: https://otrocamino.org/
Source: chromecache_630.1.dr String found in binary or memory: https://ourworldindata.org/life-expectancy#:~:text=In%201900%2C%20the%20average%20life
Source: chromecache_554.1.dr String found in binary or memory: https://pa.taboola.com
Source: chromecache_554.1.dr String found in binary or memory: https://pa.taboola.com/score/decisionLogic.js
Source: chromecache_716.1.dr String found in binary or memory: https://pa.ybp.yahoo.com
Source: chromecache_674.1.dr, chromecache_597.1.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_541.1.dr, chromecache_700.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_423.1.dr, chromecache_295.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
Source: chromecache_423.1.dr, chromecache_295.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_423.1.dr, chromecache_295.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_423.1.dr, chromecache_295.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_423.1.dr, chromecache_295.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_423.1.dr, chromecache_295.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
Source: chromecache_423.1.dr, chromecache_295.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
Source: chromecache_423.1.dr, chromecache_295.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
Source: chromecache_423.1.dr, chromecache_295.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
Source: chromecache_423.1.dr, chromecache_295.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_541.1.dr, chromecache_700.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_541.1.dr, chromecache_700.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_374.1.dr, chromecache_468.1.dr String found in binary or memory: https://pbs.yahoo.com/lr_sync
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://people.com/style/model-liberty-ross-wears-vintage-black-wedding-gown-and-huge-headpiece-to-m
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://people.com/super-bowl-2024-usher-halftime-show-strips-down-roller-skates-8575539
Source: chromecache_455.1.dr String found in binary or memory: https://pixel-eu.rubiconproject.com/exchange/sync.php?p=yieldmo
Source: chromecache_336.1.dr String found in binary or memory: https://pixel.rubiconproject.com/exchange/sync.php?p=pbs-adaptmx&gdpr=
Source: chromecache_455.1.dr String found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=3107&partner_device_id=VRUJ4UUEEkUESKKvGK0p
Source: chromecache_519.1.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_716.1.dr String found in binary or memory: https://pn.ybp.yahoo.com
Source: chromecache_715.1.dr, chromecache_653.1.dr String found in binary or memory: https://pod.link/1031567659
Source: chromecache_715.1.dr, chromecache_653.1.dr String found in binary or memory: https://podcasts.apple.com/us/podcast/yahoo-fantasy-football-forecast/id1031567659
Source: chromecache_716.1.dr String found in binary or memory: https://pr.ybp.yahoo.com/pr/secure/true/adid/Oda4BMr04dyukQhb4nknPg/pa/1
Source: chromecache_703.1.dr String found in binary or memory: https://press.foxnews.com/2024/09/fox-news-media-to-simulcast-cbs-vice-presidential-debate-between-s
Source: chromecache_403.1.dr, chromecache_630.1.dr String found in binary or memory: https://publichealth.wustl.edu/age-inclusive-language-are-you-using-it-in-your-writing-and-everyday-
Source: chromecache_717.1.dr, chromecache_626.1.dr String found in binary or memory: https://publicsuffix.org/list/public_suffix_list.dat
Source: chromecache_403.1.dr, chromecache_630.1.dr String found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/24814830/
Source: chromecache_519.1.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_374.1.dr, chromecache_468.1.dr String found in binary or memory: https://rtb.openx.net/openrtbb/prebidjs
Source: chromecache_336.1.dr String found in binary or memory: https://rtb.openx.net/sync/prebid?&gdpr=
Source: chromecache_381.1.dr String found in binary or memory: https://s.go-mpulse.net/boomerang/
Source: chromecache_403.1.dr, chromecache_630.1.dr String found in binary or memory: https://s.yimg.com/aaq/c/1477f29.caas-news_web.min.css
Source: chromecache_403.1.dr, chromecache_630.1.dr String found in binary or memory: https://s.yimg.com/aaq/c/755f6a7.caas-news_web.min.js
Source: chromecache_446.1.dr, chromecache_459.1.dr, chromecache_601.1.dr, chromecache_494.1.dr, chromecache_558.1.dr, chromecache_510.1.dr, chromecache_404.1.dr, chromecache_401.1.dr String found in binary or memory: https://s.yimg.com/aaq/wf/
Source: chromecache_560.1.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_128.png
Source: chromecache_560.1.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_144.png
Source: chromecache_560.1.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_152.png
Source: chromecache_560.1.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_192.png
Source: chromecache_560.1.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_384.png
Source: chromecache_560.1.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_48.png
Source: chromecache_560.1.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_512.png
Source: chromecache_560.1.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_72.png
Source: chromecache_560.1.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_96.png
Source: chromecache_445.1.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/ae/news/circle_news_purple.png
Source: chromecache_463.1.dr String found in binary or memory: https://s.yimg.com/cv/apiv2/nextgen/images/icons/interface-location-arrow-fill.svg);background-repea
Source: chromecache_374.1.dr, chromecache_468.1.dr String found in binary or memory: https://s.yimg.com/eh/prebid-config/bp
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/.4oXLW8RUGJDfq49WypFLA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUw/
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/0BHBnDGXeKW6_hUcQSHzkA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUw/
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/1lE.9bLKtXkXbYdtmqOqdA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/2nOLkjGF4k9CzKM_MZgR1w--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/52AsgtKO4R9r9FBGZephZg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MDtjZ
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/7Zh0kMMGDAzUpcz56UsIPA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/94siAp.11Mm.IHqP9KGgSA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/97shA5JDKZ65f4q_YnVc0Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD02NzU-/
Source: chromecache_630.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/9YBg0YjsrVI7KZyRu3HTgQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTM4NDA7aD0yNTYwO
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/B2jLbdtkjTLY9To8rN6gkQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/BiykEGzBmPnlox.dM5vYPw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUw/
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/CgBbfhEb6mzRJmcon8huVA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE5MjA7aD0xMDgw/
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/E8rvx..AmtatFqItkEvcgg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04Mjg7Y
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/ElVmszy8CODbZ0WjZT7mIg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MA--/
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/HYzPNPz78jNp7ppimiZIvQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/HaHnOmk3k1MYgSipj_8TWQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAw/
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/ItFACYANGtV5iytXX.Q1pg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
Source: chromecache_403.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/Izuf1IzPMiZ__S2WiyyuCA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTM4NDA7aD0yNTYw/
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/Ku9fncrMlseeBLeJC9_0Xg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE5MjA7aD0xMDgwO
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/LDQy5K0oM5pH_.FZ4QL5gQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/NR5DB3sx_Np9XqbHji4PgQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY3MQ--/
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/NSHQ4HBXH85BcQD89RUmgA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/O3XmkUmzywafhRozKniGwA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTcwNTtoPTg4MQ--/
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/P964dlApE1FmZlbEELynjw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/PXpgOwWk_qL5BPzUwDTL0g--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/QK1gi4tFv3f6V2aKfo7aBQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/QXn1O6NSdGn6m70W8OMPPg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/RLzZWgvN93dL7TUapXHOoA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyODA7aD04OTQ7Y
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/Rpd31Gbso3VWp35qDclCLg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE5MjA7aD0xMDgw/
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/T00ZJuiPxO8OCULH6c0hZw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MA--/
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/Tykivd4lKc4n1KHZuxM7mQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUwO
Source: chromecache_715.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/UAUuqyo2Y2bNd7WcQZGC1w--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD01NTI-/
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/W0eVaGQ6r.VcJF1ifGMzYQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE5MjA7aD0xMDgwO
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/WKHpGp1rmRDM5CrXoJ3G1w--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE5MjA7aD0xMDgw/
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/YMC5qKTGGxFcHfCfHm4p9Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE5MjA7aD0xMDgw/
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/YUIa_eED_iLmrNcz5X46ww--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUw/
Source: chromecache_403.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/_3c4SZgGJH5LbwNiBckfiQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA-/http
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/aufimn5tHlIHZ.aPqgifKw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MDtjZ
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/cVmsJ22exzlBgLsfU3el9w--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE5MjA7aD0xMDgwO
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/d54qKSlzlvgmQYlv25hMjw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTcwNTtoPTg4MTtjZ
Source: chromecache_403.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/dWV32YbP5NZXnFEuMVpVhw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04MDA-/
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/eZUyS4nJytiOeu3AutZByg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAwO
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/ehlJxfvRSa.JVtKt7RoOHA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/gFLGWE_H0yiTtsL0I2Fk5A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD02NzU7Y
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/hKKBT3MtXpAKQacHpf4Eow--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/iA_m3Yoiuy4OBVmzw0ek3A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUw/
Source: chromecache_630.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/iIdQT.XwefJiRJCCtPpKrg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTgwO2g9ODA7Y2Y9d
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/mzi7pgBTUZGrdrmP5yg2Iw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUwO
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/ogNJYTiP9Ji4JY.smI6ucw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAw/
Source: chromecache_630.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/powpfILyfH0Mb2F03PCBhw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04MDA7Y
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/qTRH.zfLzZPLrehDQSR3DA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
Source: chromecache_653.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/qc1IyH6CExorVKl6IU.ccQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD01NTI7Y
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/qkoPAuJYKGsHdd1FArIZqg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY3MTtjZ
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/qmeFpB3amIeWoulbdIzD3g--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAwO
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/r8RfyqCspueKu3tN0S.NGw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE5MjA7aD0xMDgwO
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/r9JEJFs5Vk5dwQwnijLtaw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE5MjA7aD0xMDgwO
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/snQN6cqvVdPtXLoglyED5w--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyNDI7aD04Mjg-/
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/uXxv9Oea2P12wYpu2HvdcQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/vyjYqIoB0O_hIt6ZGqYCYg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/x3HxjSUEXNBvAprS8TMQFA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUwO
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/x6_33E74aBiYNAc7wFS2xA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyODA7aD04OTQ-/
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/xVrcDqV8JtzPHjMCGjd5rg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUw/
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/xlRQUGiOgcePccLUF2DHSQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MA--/
Source: chromecache_703.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/yCnmbby9GFbDHtEeNQpm3g--/YXBwaWQ9aGlnaGxhbmRlcjt3PTE5MjA7aD0xMDgw/
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/yIEFyaWSuMBPptduD3JjSg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTU0MDtjZ
Source: chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/ny/api/res/1.2/z0maef8K9FaixpSE2O8zrg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xMzUwO
Source: chromecache_403.1.dr, chromecache_630.1.dr String found in binary or memory: https://s.yimg.com/os/creatr-uploaded-images/2024-09/57a2ba30-7451-11ef-9de5-bdd140eacd8f
Source: chromecache_487.1.dr String found in binary or memory: https://s.yimg.com/pv/static/img/icon-flame-dark-202303010353.gif
Source: chromecache_487.1.dr String found in binary or memory: https://s.yimg.com/pv/static/img/icon-flame-light-202303010352.gif
Source: chromecache_715.1.dr, chromecache_653.1.dr String found in binary or memory: https://s.yimg.com/uu/api/res/1.2/EwV6srj8j93gh3WtWgLMDQ--~B/Zmk9c3RyaW07aD0zNjA7dz02NDA7c209MTthcHB
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://s.yimg.com/uu/api/res/1.2/w1tNooXnd6id_LWy9n9jzA--~B/Zmk9c3RyaW07aD0zNjA7dz02NDA7c209MTthcHB
Source: chromecache_381.1.dr String found in binary or memory: https://s2.go-mpulse.net/boomerang/
Source: chromecache_492.1.dr, chromecache_375.1.dr String found in binary or memory: https://sb.scorecardresearch.com/p?
Source: chromecache_381.1.dr String found in binary or memory: https://schema.org
Source: chromecache_403.1.dr, chromecache_630.1.dr String found in binary or memory: https://seanjkernan.substack.com
Source: chromecache_598.1.dr String found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_598.1.dr String found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_554.1.dr String found in binary or memory: https://shop.humana.com/medicare-plans/ad/navigate?kc=0321043221&cm_mmc=Display-Medicare-DR-_-SEP-_-
Source: chromecache_715.1.dr, chromecache_653.1.dr String found in binary or memory: https://sports.yahoo.com/sports_content_ms/_rcv/remote?m_id=news&ctrl=CuratedLinks&m_mode=json&&list
Source: chromecache_653.1.dr String found in binary or memory: https://sports.yahoo.com/sports_content_ms/_rcv/remote?m_id=player&ctrl=PlayerCard&m_mode=json&playe
Source: chromecache_603.1.dr, chromecache_484.1.dr String found in binary or memory: https://ssl.google-analytics.com
Source: chromecache_603.1.dr, chromecache_484.1.dr String found in binary or memory: https://ssl.google-analytics.com/j/__utm.gif
Source: chromecache_482.1.dr String found in binary or memory: https://ssum-sec.casalemedia.com/usermatch?d=$
Source: chromecache_336.1.dr String found in binary or memory: https://ssum.casalemedia.com/usermatchredir?s=191503&gdpr=
Source: chromecache_717.1.dr, chromecache_626.1.dr String found in binary or memory: https://stackoverflow.com/a/34064434/1263612
Source: chromecache_603.1.dr, chromecache_484.1.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect?
Source: chromecache_519.1.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_354.1.dr, chromecache_519.1.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_354.1.dr, chromecache_519.1.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_354.1.dr, chromecache_519.1.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_455.1.dr String found in binary or memory: https://sync.1rx.io/usersync2/rmpssp?sub=yieldmo&redir%3Dhttps%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://t.co/01euIoWkzz
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://t.co/BgCbFWl52a
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://t.co/CdrzWVvKiZ
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://t.co/CdrzWVvKiZ;elm:context_link;itc:0;sec:content-canvas
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://t.co/CdrzWVvKiZ?ftag=YHF4eb9d17
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://t.co/rciwFvJ8Zx?ftag=YHF4eb9d17
Source: chromecache_700.1.dr String found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_541.1.dr, chromecache_700.1.dr String found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_554.1.dr String found in binary or memory: https://tracking.smartestlifestyletrends.com/77a26200-38e6-45ff-a3fb-3c913b3fb451?site=yahoo-hp-att&
Source: chromecache_568.1.dr String found in binary or memory: https://trc.taboola.com/sg/prebidJS/1/cm
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://twitter.com/AlecAHernandez?ref_src=twsrc%5Etfw
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://twitter.com/BMcNoldy/status/1831330796621447345?ref_src=twsrc%5Etfw?ftag=YHF4eb9d17
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://twitter.com/GaryGrumbach/status/1840078721811919254?ref_src=twsrc%5Etfw
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://twitter.com/Space_Station/status/1839431645147087124?ref_src=twsrc%5Etfw?ftag=YHF4eb9d17
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://twitter.com/dBriceJ?ref_src=twsrc%5Etfw
Source: chromecache_318.1.dr, chromecache_353.1.dr String found in binary or memory: https://twitter.com/jacobrossi/status/480596438489890816
Source: chromecache_374.1.dr, chromecache_468.1.dr String found in binary or memory: https://u.openx.net/w/1.0/pd
Source: chromecache_381.1.dr String found in binary or memory: https://www.att.com
Source: chromecache_381.1.dr String found in binary or memory: https://www.att.com/accessories/
Source: chromecache_381.1.dr String found in binary or memory: https://www.att.com/deals/
Source: chromecache_381.1.dr String found in binary or memory: https://www.att.com/internet/
Source: chromecache_381.1.dr String found in binary or memory: https://www.att.com/partners/
Source: chromecache_381.1.dr String found in binary or memory: https://www.att.com/partners/currently/email-sign-up/
Source: chromecache_381.1.dr String found in binary or memory: https://www.att.com/prepaid/
Source: chromecache_381.1.dr String found in binary or memory: https://www.att.com/support/
Source: chromecache_381.1.dr String found in binary or memory: https://www.att.com/wireless/
Source: chromecache_427.1.dr String found in binary or memory: https://www.business.att.com
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://www.cbsnews.com/news/explosive-hurricane-season-ocean-temperatures-la-nina-weather-channel-m
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://www.cbsnews.com/news/ocean-temperatures-higher-models-predicted-climate-experts-warn/?ftag=Y
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://www.cnn.com/2024/09/28/us/north-carolina-trapped-helene-flooding/index.html?cid=external-fee
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://www.cnn.com/weather/live-news/hurricane-helene-florida-georgia-09-27-24#cm1i62lxj0011lyoy0e0
Source: chromecache_381.1.dr String found in binary or memory: https://www.dynatrace.com/company/trust-center/customers/reports/
Source: chromecache_715.1.dr, chromecache_653.1.dr String found in binary or memory: https://www.fantasypros.com/2024/09/fantasy-football-rankings-tiers-start-sit-advice-week-4/
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://www.foxnews.com/category/politics/elections/power-rankings
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://www.foxnews.com/elections
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://www.foxnews.com/opinion/trumps-brilliant-tax-free-tips-plan
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://www.foxnews.com/politics/harris-supporters-sound-off-her-border-blueprint-her-policies-make-
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://www.foxnews.com/politics/pittsburgh-diners-fume-after-restaurant-cleared-staged-harris-campa
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://www.foxnews.com/politics/vance-not-allowed-campaign-pittsburgh-culinary-landmark-despite-har
Source: chromecache_554.1.dr String found in binary or memory: https://www.goodrx.com/otezla/save-money-on-otezla?utm_source=taboola&utm_campaign=gdrxab5fl3&utm_co
Source: chromecache_484.1.dr String found in binary or memory: https://www.google.%/ads/ga-audiences?
Source: chromecache_700.1.dr String found in binary or memory: https://www.google.com
Source: chromecache_603.1.dr, chromecache_484.1.dr String found in binary or memory: https://www.google.com/analytics/web/inpage/pub/inpage.js?
Source: chromecache_518.1.dr String found in binary or memory: https://www.google.com/recaptcha/api.js
Source: chromecache_581.1.dr, chromecache_354.1.dr, chromecache_344.1.dr, chromecache_347.1.dr, chromecache_519.1.dr, chromecache_512.1.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_541.1.dr, chromecache_700.1.dr String found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_423.1.dr, chromecache_295.1.dr String found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_354.1.dr, chromecache_519.1.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_581.1.dr, chromecache_344.1.dr, chromecache_347.1.dr, chromecache_512.1.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://www.independent.co.uk/news/world/americas/us-politics/jd-vance-fist-bump-grab-stephen-colber
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://www.independent.co.uk/topic/pennsylvania
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://www.independent.co.uk/topic/republican
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://www.instagram.com/p/C6oxKxFv2jA/?utm_source=ig_embed&amp;ig_rid=f444cbfb-f011-467f-9b26-d4f9
Source: chromecache_403.1.dr, chromecache_630.1.dr String found in binary or memory: https://www.mdpi.com/2673-7272/3/2/15
Source: chromecache_403.1.dr, chromecache_630.1.dr String found in binary or memory: https://www.ncbi.nlm.nih.gov/books/NBK98375/
Source: chromecache_715.1.dr, chromecache_653.1.dr String found in binary or memory: https://www.nytimes.com/2009/12/06/business/economy/06shelf.html
Source: chromecache_403.1.dr, chromecache_630.1.dr String found in binary or memory: https://www.nytimes.com/2020/01/16/science/rich-people-longer-life-study.html
Source: chromecache_403.1.dr, chromecache_630.1.dr String found in binary or memory: https://www.proquest.com/docview/2023385022?sourcetype=Scholarly
Source: chromecache_588.1.dr, chromecache_537.1.dr, chromecache_431.1.dr, chromecache_509.1.dr, chromecache_427.1.dr, chromecache_657.1.dr String found in binary or memory: https://www.quantummetric.com/legal/eula
Source: chromecache_588.1.dr, chromecache_537.1.dr, chromecache_431.1.dr, chromecache_509.1.dr, chromecache_427.1.dr, chromecache_657.1.dr String found in binary or memory: https://www.quantummetric.com/legal/patents/.
Source: chromecache_403.1.dr, chromecache_630.1.dr String found in binary or memory: https://www.seanjkernan.com
Source: chromecache_403.1.dr, chromecache_630.1.dr String found in binary or memory: https://www.tandfonline.com/doi/abs/10.1080/01634372.2020.1764688?forwardService=showFullText&tokenA
Source: chromecache_715.1.dr, chromecache_653.1.dr String found in binary or memory: https://www.urban.org/sites/default/files/publication/103050/five-democratic-approaches-to-social-se
Source: chromecache_518.1.dr String found in binary or memory: https://www.weebly.com/signup?utm_source=internal&utm_medium=footer
Source: chromecache_630.1.dr String found in binary or memory: https://www.yahoo.com/creators/brett-firdman
Source: chromecache_403.1.dr, chromecache_630.1.dr String found in binary or memory: https://www.yahoo.com/creators/sean-kernan
Source: chromecache_630.1.dr String found in binary or memory: https://www.yahoo.com/lifestyle/story/when-are-we-officially-old-184042795.html
Source: chromecache_715.1.dr, chromecache_653.1.dr String found in binary or memory: https://www.yahoo.com/news/van-goghs-attacked-again-hours-221829899.html
Source: chromecache_715.1.dr, chromecache_653.1.dr String found in binary or memory: https://www.yahoo.com/news/van-goghs-attacked-again-hours-221829899.html?format=embed&region=US&lang
Source: chromecache_715.1.dr, chromecache_653.1.dr String found in binary or memory: https://www.youtube.com/playlist?list=PLtAg01865jDdovghurIyNM7qZFwSJCnyD
Source: chromecache_715.1.dr, chromecache_653.1.dr String found in binary or memory: https://www.youtube.com/watch?v=_Qor7zXKtMI
Source: chromecache_336.1.dr String found in binary or memory: https://x.bidswitch.net/sync?ssp=adaptmx&user_id=7ce942a8-785e-46b5-a916-26dd7c0ed78e&gdpr=
Source: chromecache_703.1.dr, chromecache_707.1.dr String found in binary or memory: https://x.com/LorettaBoniti/status/1840150275967070348
Source: chromecache_715.1.dr, chromecache_653.1.dr String found in binary or memory: https://x.com/mcuban/status/1834442641108598947
Source: chromecache_723.1.dr, chromecache_413.1.dr String found in binary or memory: https://ybar-mcdn-report.wc.yahoodns.net/cs/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 50439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 50335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 50352 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50458 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49735 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49745 version: TLS 1.2
Source: classification engine Classification label: mal56.phis.win@40/653@312/90
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1760,i,10550574866230232606,282037001132569403,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://attofficialvalidation.weebly.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1760,i,10550574866230232606,282037001132569403,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs