Windows Analysis Report
https://trello.com/c/2T5XVROV

Overview

General Information

Sample URL: https://trello.com/c/2T5XVROV
Analysis ID: 1523649
Infos:

Detection

HTMLPhisher
Score: 64
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Suricata IDS alerts for network traffic
Yara detected HtmlPhish54
Phishing site detected (based on favicon image match)
Phishing site detected (based on image similarity)
Found iframes
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL

Classification

Phishing

barindex
Source: Yara match File source: 28.42.id.script.csv, type: HTML
Source: Yara match File source: 35.52.id.script.csv, type: HTML
Source: Yara match File source: 28.6.pages.csv, type: HTML
Source: Yara match File source: 35.8.pages.csv, type: HTML
Source: Yara match File source: 35.11.pages.csv, type: HTML
Source: Yara match File source: 35.14.pages.csv, type: HTML
Source: https://siledebirev.com Matcher: Template: microsoft matched with high similarity
Source: https://thebkofprinceton.siledebirev.com/?Xvv=9pD1L&sso_reload=true Matcher: Template: microsoft matched with high similarity
Source: https://thebkofprinceton.siledebirev.com/?Xvv=9pD1L&sso_reload=true Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://thebkofprinceton.siledebirev.com/?Xvv=9pD1L&sso_reload=true HTTP Parser: Iframe src: https://191a7d86-ba2e6044.siledebirev.com/Prefetch/Prefetch.aspx
Source: https://thebkofprinceton.siledebirev.com/?Xvv=9pD1L&sso_reload=true HTTP Parser: Iframe src: https://191a7d86-ba2e6044.siledebirev.com/Prefetch/Prefetch.aspx
Source: https://thebkofprinceton.siledebirev.com/?Xvv=9pD1L&sso_reload=true HTTP Parser: Iframe src: https://191a7d86-ba2e6044.siledebirev.com/Prefetch/Prefetch.aspx
Source: https://thebkofprinceton.siledebirev.com/?Xvv=9pD1L&sso_reload=true HTTP Parser: Number of links: 0
Source: https://thebkofprinceton.siledebirev.com/?Xvv=9pD1L HTTP Parser: Base64 decoded: a[href="http://www.salidzini.lv/"][style="display: block; width: 88px; height: 31px; overflow: hidden; position: relative;"]
Source: https://thebkofprinceton.siledebirev.com/?Xvv=9pD1L&sso_reload=true HTTP Parser: Title: Sign in to your account does not match URL
Source: https://thebkofprinceton.siledebirev.com/?Xvv=9pD1L&sso_reload=true HTTP Parser: <input type="password" .../> found
Source: https://thebkofprinceton.siledebirev.com/?Xvv=9pD1L HTTP Parser: No favicon
Source: https://trello.com/1/cards/66face75f1629abde7b479dd/attachments/66face93f141a2b214233a2a/download/image.png HTTP Parser: No favicon
Source: https://thebkofprinceton.siledebirev.com/?Xvv=9pD1L&sso_reload=true HTTP Parser: No favicon
Source: https://thebkofprinceton.siledebirev.com/?Xvv=9pD1L&sso_reload=true HTTP Parser: No favicon
Source: https://thebkofprinceton.siledebirev.com/?Xvv=9pD1L&sso_reload=true HTTP Parser: No favicon
Source: https://thebkofprinceton.siledebirev.com/?Xvv=9pD1L&sso_reload=true HTTP Parser: No favicon
Source: https://thebkofprinceton.siledebirev.com/?Xvv=9pD1L&sso_reload=true HTTP Parser: No favicon
Source: https://www.atlassian.com/legal/cookies#cookies-and-other-tracking-technologies HTTP Parser: No favicon
Source: https://www.atlassian.com/legal/cookies#cookies-and-other-tracking-technologies HTTP Parser: No favicon
Source: https://www.atlassian.com/legal/cookies#cookies-and-other-tracking-technologies HTTP Parser: No favicon
Source: https://thebkofprinceton.siledebirev.com/?Xvv=9pD1L&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://thebkofprinceton.siledebirev.com/?Xvv=9pD1L&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://thebkofprinceton.siledebirev.com/?Xvv=9pD1L&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://thebkofprinceton.siledebirev.com/?Xvv=9pD1L&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://thebkofprinceton.siledebirev.com/?Xvv=9pD1L&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://thebkofprinceton.siledebirev.com/?Xvv=9pD1L&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: chrome.exe Memory has grown: Private usage: 0MB later: 36MB

Networking

barindex
Source: Network traffic Suricata IDS: 2857090 - Severity 1 - ETPRO PHISHING JS/PsyduckPockeball Payload Inbound : 50.116.18.157:443 -> 192.168.2.4:49945
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /c/2T5XVROV HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ltp.84b9fa3f0ad0a24919c0.js HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://trello.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/core.17449a34917b9453e854.css HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/app.4d2a2e103e9087eb4317.js HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://trello.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/2T5XVROV HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/bootstrap.d7fc9241f5735c338396.js HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://trello.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/quickload.df77544835da9dac068f.js HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://trello.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/ltp.84b9fa3f0ad0a24919c0.js HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/member/me?fields=id%2CaaBlockSyncUntil%2CaaEmail%2CaaId%2CactivityBlocked%2CavatarHash%2CavatarUrl%2Cbio%2CbioData%2Cconfirmed%2CcredentialsRemovedCount%2CdomainClaimed%2Cemail%2CfullName%2CidBoards%2CidEnterprise%2CidEnterprisesAdmin%2CidEnterprisesDeactivated%2CidEnterprisesImplicitAdmin%2CidMemberReferrer%2CidOrganizations%2CidPremOrgsAdmin%2Cinitials%2CisAaMastered%2CixUpdate%2Climits%2CloginTypes%2CmarketingOptIn%2CmemberType%2CmessagesDismissed%2CnonPublic%2CnonPublicAvailable%2ConeTimeMessagesDismissed%2Cprefs%2CpremiumFeatures%2Cproducts%2CrequiresAaOnboarding%2CsessionType%2Cstatus%2Ctrophies%2Curl%2Cusername&campaigns=true&enterpriseLicenses=true&enterprises=true&enterprise_filter=saml%2Cmember%2Cmember-unconfirmed%2Cowned&enterprise_fields=id%2CdisplayName%2CidAdmins%2ClogoUrl%2Cname%2Coffering%2CorganizationPrefs%2Cprefs%2Csandbox%2CsandboxExpiry&enterpriseWithRequiredConversion=true&logins=true&organizations=all&organization_fields=id%2CcreationMethod%2CdisplayName%2CenterpriseJoinRequest%2CidEnterprise%2CidEntitlement%2CjwmLink%2ClogoHash%2Cname%2Coffering%2CpremiumFeatures%2Cproducts%2CreverseTrialTag&organization_enterprise=true&organization_paidAccount=true&organization_paidAccount_fields=billingDates%2CcanRenew%2CcardLast4%2CcardType%2CcontactEmail%2CcontactFullName%2CcontactLocale%2Ccountry%2CdateFirstSubscription%2CdatePendingDisabled%2CexpirationDates%2CinvoiceDetails%2CixSubscriber%2CneedsCreditCardUpdate%2CpaidProduct%2CpreviousSubscription%2CproductOverride%2Cproducts%2CscheduledChange%2Cstanding%2CstateTaxId%2CtaxId%2CtrialExpiration%2CtrialType%2Czip&paidAccount=true&paidAccount_fields=billingDates%2CcanRenew%2CcardLast4%2CcardType%2CcontactEmail%2CcontactFullName%2CcontactLocale%2Ccountry%2CdateFirstSubscription%2CdatePendingDisabled%2CexpirationDates%2CinvoiceDetails%2CixSubscriber%2CneedsCreditCardUpdate%2CpaidProduct%2CpreviousSubscription%2CproductOverride%2Cproducts%2CscheduledChange%2Cstanding%2CstateTaxId%2CtaxId%2CtrialExpiration%2CtrialType%2Czip&pluginData=true&savedSearches=true&teamify=true HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: quickloadX-Trello-Operation-Name: quickload:MemberHeaderX-Trello-Client-Version: build-210369X-B3-TraceId: 66fc5762832dbf9e8f943fd533ed6022X-Trello-TraceId: 66fc5762832dbf9e8f943fd533ed6022sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json,text/plainX-Trello-Task: view-boardX-B3-SpanId: aaeffcd1b20005adsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/member/me?fields=id&boards=open%2Cstarred&board_fields=id%2Cclosed%2CcreationMethod%2CdateLastActivity%2CdateLastView%2CdatePluginDisable%2CenterpriseOwned%2CidEnterprise%2CidOrganization%2Cname%2CnodeId%2Cprefs%2CpremiumFeatures%2CshortLink%2CshortUrl%2Csubscribed%2Curl&board_memberships=me&board_organization=true&board_organization_fields=id%2Ccredits%2CdisplayName%2CidEnterprise%2Climits%2ClogoHash%2Cname%2Coffering%2Cprefs%2CpremiumFeatures%2Cproducts&boardStars=true&credits=invitation%2CpromoCode&organizations=all&organization_fields=id%2Ccredits%2Climits%2Cmemberships%2Cprefs%2CpremiumFeatures HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: quickloadX-Trello-Operation-Name: quickload:MemberBoardsX-Trello-Client-Version: build-210369X-B3-TraceId: 66fc5762832dbf9e8f943fd533ed6022X-Trello-TraceId: 66fc5762832dbf9e8f943fd533ed6022sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json,text/plainX-Trello-Task: view-boardX-B3-SpanId: 176705fbb23c6b4csec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/card/2T5XVROV?fields=id%2Cbadges%2CcardRole%2Cclosed%2Ccover%2CcreationMethodError%2CdateLastActivity%2Cdesc%2CdescData%2Cdue%2CdueComplete%2CdueReminder%2Cemail%2CidAttachmentCover%2CidBoard%2CidChecklists%2CidLabels%2CidList%2CidMemberCreator%2CidMembers%2CidMembersVoted%2CidShort%2CisTemplate%2Clabels%2Climits%2CmanualCoverAttachment%2Cname%2Cpinned%2Cpos%2CshortLink%2CshortUrl%2Cstart%2Csubscribed%2Curl&attachments=true&attachment_fields=id%2Cbytes%2Cdate%2CedgeColor%2CfileName%2CidMember%2CisUpload%2CmimeType%2Cname%2Cpos%2Cpreviews%2Curl&customFieldItems=true&pluginData=true&stickers=true&sticker_fields=id%2Cimage%2CimageScaled%2CimageUrl%2Cleft%2Crotate%2Ctop%2CzIndex HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: quickloadX-Trello-Operation-Name: quickload:PreloadCardX-Trello-Client-Version: build-210369X-B3-TraceId: 66fc5762832dbf9e8f943fd533ed6022X-Trello-TraceId: 66fc5762832dbf9e8f943fd533ed6022sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json,text/plainX-Trello-Task: view-boardX-B3-SpanId: b2623682ce5cc494sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/locale.en-US.9512b6ed19765cbe4f8f.js HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://trello.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /assets/app.4d2a2e103e9087eb4317.js HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/bootstrap.d7fc9241f5735c338396.js HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/2T5XVROV HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/quickload.df77544835da9dac068f.js HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/card/2T5XVROV?fields=id%2Cbadges%2CcardRole%2Cclosed%2Ccover%2CcreationMethodError%2CdateLastActivity%2Cdesc%2CdescData%2Cdue%2CdueComplete%2CdueReminder%2Cemail%2CidAttachmentCover%2CidBoard%2CidChecklists%2CidLabels%2CidList%2CidMemberCreator%2CidMembers%2CidMembersVoted%2CidShort%2CisTemplate%2Clabels%2Climits%2CmanualCoverAttachment%2Cname%2Cpinned%2Cpos%2CshortLink%2CshortUrl%2Cstart%2Csubscribed%2Curl&attachments=true&attachment_fields=id%2Cbytes%2Cdate%2CedgeColor%2CfileName%2CidMember%2CisUpload%2CmimeType%2Cname%2Cpos%2Cpreviews%2Curl&customFieldItems=true&pluginData=true&stickers=true&sticker_fields=id%2Cimage%2CimageScaled%2CimageUrl%2Cleft%2Crotate%2Ctop%2CzIndex HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /1/member/me?fields=id&logins=true&organizations=all&organization_fields=id%2Coffering HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: graphqlX-Trello-Operation-Name: MemberContextDataX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /1/card/2T5XVROV?fields=id&board=true&board_fields=id%2CidOrganization HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: graphqlX-Trello-Operation-Name: WorkspaceForCardX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /assets/@atlaskit-internal_atlassian-light.e0644a02e19b9e3b2dbb.js HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /assets/locale.en-US.9512b6ed19765cbe4f8f.js HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /1/organization/66f6f0327780d9f9ca95ae54?fields=id%2CbillableMemberCount%2Coffering%2CteamType HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: graphqlX-Trello-Operation-Name: OrganizationContextDataX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /api/5988847/envelope/?sentry_key=1609e814bfa14a3db09f984e6426cfd3&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.118.0 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /flags/api/v2/frontend/clientSdkKey/trello_web HTTP/1.1Host: api.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Client-Version: 4.18.0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonX-Client-Name: feature-gate-js-clientX-API-KEY: 1f24403e-f053-43de-b063-e20b357a8f63sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trello.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/@atlaskit-internal_atlassian-light.e0644a02e19b9e3b2dbb.js HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /1/card/2T5XVROV?fields=id&board=true&board_fields=id%2CidOrganization HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /1/organization/66f6f0327780d9f9ca95ae54?fields=id&enterprise=true HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: graphqlX-Trello-Operation-Name: EnterpriseContextDataX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /assets/@atlaskit-internal_atlassian-dark.5b4a77e90681890e6c19.js HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /flags/api/v2/frontend/clientSdkKey/trello_web HTTP/1.1Host: api.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/@atlaskit-internal_atlassian-spacing.6ab5273ce01b58cb8048.js HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /assets/web-vitals.2171e8cda96fbd1d6241.js HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /assets/@atlaskit-internal_atlassian-dark.5b4a77e90681890e6c19.js HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /flags/api/v2/frontend/experimentValues HTTP/1.1Host: api.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/board-header.d437cf5b6106064de611.js HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /assets/board-list-view.27b6c42dae55c631f70d.js HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /assets/new-board-page.b734bccb780baa5a3802.js HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /flags/api/v2/frontend/featureFlagValues HTTP/1.1Host: api.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /categories.json HTTP/1.1Host: atlassian-cookies--categories.us-east-1.prod.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trello.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/@atlaskit-internal_atlassian-spacing.6ab5273ce01b58cb8048.js HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /assets/web-vitals.2171e8cda96fbd1d6241.js HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /flags/api/v2/frontend/experimentValues HTTP/1.1Host: api.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/board/66face7035375fc28f2d3480?fields=id%2Cclosed%2CcreationMethod%2CdateLastActivity%2CdateLastView%2CdatePluginDisable%2Cdesc%2CdescData%2CenterpriseOwned%2CidEnterprise%2CidMemberCreator%2CidOrganization%2CidTags%2ClabelNames%2Climits%2Cmemberships%2Cname%2CnodeId%2CpowerUps%2Cprefs%2CpremiumFeatures%2CshortLink%2CshortUrl%2Csubscribed%2CtemplateGallery%2Curl&organization_disable_mock=true&boardPlugins=true&customFields=true&enterprise=true&enterprise_fields=id%2CaiPrefs%2CdisplayName&labels=all&label_fields=id%2Ccolor%2CidBoard%2Cname&labels_limit=1000&members=all&member_fields=id%2CactivityBlocked%2CavatarUrl%2Cbio%2CbioData%2Cconfirmed%2CfullName%2CidEnterprise%2CidMemberReferrer%2CidPremOrgsAdmin%2Cinitials%2CmemberType%2CnonPublic%2Curl%2Cusername&memberships_orgMemberType=true&myPrefs=true&organization=true&organization_fields=id%2Cdesc%2CdisplayName%2CidEnterprise%2Climits%2ClogoHash%2Cmemberships%2Cname%2Coffering%2Cprefs%2CpremiumFeatures%2Cproducts%2Curl%2Cwebsite&organization_enterprise=true&organization_memberships=all&organization_pluginData=true&organization_tags=true&pluginData=true HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: model-loaderX-Trello-Operation-Name: quickload:CurrentBoardInfoX-Trello-Client-Version: build-210369X-B3-TraceId: 66fc5762832dbf9e8f943fd533ed6022X-Trello-TraceId: 66fc5762832dbf9e8f943fd533ed6022sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json,text/plainX-Trello-Task: view-card/initial-loadX-B3-SpanId: 46eaf05a578a24b3sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /1/board/66face7035375fc28f2d3480?fields=id&cards=visible&card_fields=id%2Caddress%2Cbadges%2CcardRole%2Cclosed%2Ccoordinates%2Ccover%2CcreationMethodError%2CdateLastActivity%2Cdesc%2CdescData%2Cdue%2CdueComplete%2CdueReminder%2CidAttachmentCover%2CidBoard%2CidLabels%2CidList%2CidMembers%2CidShort%2CisTemplate%2Clabels%2Climits%2ClocationName%2Cname%2Cpinned%2Cpos%2CshortLink%2CshortUrl%2Cstart%2Csubscribed%2Curl&card_attachments=true&card_attachment_fields=id%2Cbytes%2Cdate%2CedgeColor%2CfileName%2CidMember%2CisUpload%2CmimeType%2Cname%2Cpos%2Curl&card_checklists=all&card_checklist_fields=id%2CidBoard%2CidCard%2Cname%2Cpos&card_checklist_checkItems=none&card_customFieldItems=true&card_pluginData=true&card_stickers=true&lists=open&list_fields=id%2Cclosed%2Ccolor%2CcreationMethod%2Cdatasource%2CidBoard%2Climits%2Cname%2Cpos%2CsoftLimit%2Csubscribed%2Ctype HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: model-loaderX-Trello-Operation-Name: quickload:CurrentBoardListsCardsX-Trello-Client-Version: build-210369X-B3-TraceId: 66fc5762832dbf9e8f943fd533ed6022X-Trello-TraceId: 66fc5762832dbf9e8f943fd533ed6022sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json,text/plainX-Trello-Task: view-card/initial-loadX-B3-SpanId: 655b23575e5d4df4sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /assets/logged-out-header.fec7a85b1db00450e2ce.js HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /assets/messages.abdf16754d46e0761ab0.js HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /assets/atlassian-account-migration.a32e4acc94592c72673a.js HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /assets/atlassiansox-cross-flow-support-deferred.ef05e4c93b12b0281142.js HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://trello.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /assets/premium-trial-modal.c060de947e07b9c727c6.js HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /assets/premium-trial-payment-modal.f4c2adecc8c163377cae.js HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /assets/accessibility-menu.633a46ded158dbaf9895.js HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /1/Session/socket?clientVersion=build-210369&x-b3-traceid=66fc576c4bc4ce6e46f46c1129c07c2f&x-b3-spanid=85574496ca8e5386 HTTP/1.1Host: trello.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://trello.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafcSec-WebSocket-Key: uELkftQTb4WcUFMm+jE0TA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /SharedBackground/320x480/190a7b49dfc9b264e35c0e2a2d561d87/photo-1727384182379-e4cd8e8d5ffd.webp HTTP/1.1Host: trello-backgrounds.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trello.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/Members/notLoggedIn?fields=&customEmoji=all HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"X-Trello-Operation-Name: load:MemberX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json,text/plainX-Trello-Operation-Source: model-loaderSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /assets/24976c46bbf8be9db663.svg HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /1/board/66face7035375fc28f2d3480?fields=id&boardPlugins=true&plugins=enabled HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: graphqlX-Trello-Operation-Name: BoardPluginsContextX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /c/[object%20Object] HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /1/board/66face7035375fc28f2d3480?fields=id%2CidEnterprise%2CidOrganization%2Cmemberships%2Cprefs&members=all&member_fields=id%2CactivityBlocked%2CavatarUrl%2Cbio%2CbioData%2Cconfirmed%2CfullName%2CidEnterprise%2CidMemberReferrer%2CidPremOrgsAdmin%2Cinitials%2CmemberType%2CnonPublic%2CnonPublicAvailable%2Curl%2Cusername&memberships_orgMemberType=true&organization=true&organization_fields=id%2Cmemberships%2Coffering&organization_memberships=all HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: graphqlX-Trello-Operation-Name: BoardMembersQuery:unknownX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /gateway/api/consenthub/session/user/consents/cookies HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /assets/board-header.d437cf5b6106064de611.js HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /assets/new-board-page.b734bccb780baa5a3802.js HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /assets/board-list-view.27b6c42dae55c631f70d.js HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /assets/logged-out-header.fec7a85b1db00450e2ce.js HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /assets/messages.abdf16754d46e0761ab0.js HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /assets/atlassian-account-migration.a32e4acc94592c72673a.js HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /categories.json HTTP/1.1Host: atlassian-cookies--categories.us-east-1.prod.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SharedBackground/320x480/190a7b49dfc9b264e35c0e2a2d561d87/photo-1727384182379-e4cd8e8d5ffd.webp HTTP/1.1Host: trello-backgrounds.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/board/66face7035375fc28f2d3480?fields=id&enterprise=true&enterprise_fields=id%2CaiPrefs&organization=true&organization_fields=id%2Cprefs%2CpremiumFeatures HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: graphqlX-Trello-Operation-Name: WorkspaceAtlassianIntelligencePrefX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /assets/88a4454280d68a816b89.png HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/legacy-board-sidebar.99f3910946bbdd90e6a6.js HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /gateway/api/graphql/subscriptions?x-b3-traceid=66fc576fde302a0257fa0502275f59c0&x-b3-spanid=797b24bb93802b10 HTTP/1.1Host: trello.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://trello.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1Sec-WebSocket-Key: KuYYIUgmhV9iNSVvWlg6Jg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-transport-ws
Source: global traffic HTTP traffic detected: GET /66f6f01a8c0b97a7246bf98a/53a25f0773146253d9969dcb2eed3be0/30.png HTTP/1.1Host: trello-members.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trello.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/modernized-card-back.44186222272e8fb97c8b.js HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /1/board/66face7035375fc28f2d3480?fields=id&cards=visible&card_fields=id%2Caddress%2Cbadges%2CcardRole%2Cclosed%2Ccoordinates%2Ccover%2CcreationMethodError%2CdateLastActivity%2Cdesc%2CdescData%2Cdue%2CdueComplete%2CdueReminder%2CidAttachmentCover%2CidBoard%2CidLabels%2CidList%2CidMembers%2CidShort%2CisTemplate%2Clabels%2Climits%2ClocationName%2Cname%2Cpinned%2Cpos%2CshortLink%2CshortUrl%2Cstart%2Csubscribed%2Curl&card_attachments=true&card_attachment_fields=id%2Cbytes%2Cdate%2CedgeColor%2CfileName%2CidMember%2CisUpload%2CmimeType%2Cname%2Cpos%2Curl&card_checklists=all&card_checklist_fields=id%2CidBoard%2CidCard%2Cname%2Cpos&card_checklist_checkItems=none&card_customFieldItems=true&card_pluginData=true&card_stickers=true&lists=open&list_fields=id%2Cclosed%2Ccolor%2CcreationMethod%2Cdatasource%2CidBoard%2Climits%2Cname%2Cpos%2CsoftLimit%2Csubscribed%2Ctype HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /1/board/66face7035375fc28f2d3480?fields=id%2Cclosed%2CcreationMethod%2CdateLastActivity%2CdateLastView%2CdatePluginDisable%2Cdesc%2CdescData%2CenterpriseOwned%2CidEnterprise%2CidMemberCreator%2CidOrganization%2CidTags%2ClabelNames%2Climits%2Cmemberships%2Cname%2CnodeId%2CpowerUps%2Cprefs%2CpremiumFeatures%2CshortLink%2CshortUrl%2Csubscribed%2CtemplateGallery%2Curl&organization_disable_mock=true&boardPlugins=true&customFields=true&enterprise=true&enterprise_fields=id%2CaiPrefs%2CdisplayName&labels=all&label_fields=id%2Ccolor%2CidBoard%2Cname&labels_limit=1000&members=all&member_fields=id%2CactivityBlocked%2CavatarUrl%2Cbio%2CbioData%2Cconfirmed%2CfullName%2CidEnterprise%2CidMemberReferrer%2CidPremOrgsAdmin%2Cinitials%2CmemberType%2CnonPublic%2Curl%2Cusername&memberships_orgMemberType=true&myPrefs=true&organization=true&organization_fields=id%2Cdesc%2CdisplayName%2CidEnterprise%2Climits%2ClogoHash%2Cmemberships%2Cname%2Coffering%2Cprefs%2CpremiumFeatures%2Cproducts%2Curl%2Cwebsite&organization_enterprise=true&organization_memberships=all&organization_pluginData=true&organization_tags=true&pluginData=true HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /SharedBackground/320x480/190a7b49dfc9b264e35c0e2a2d561d87/photo-1727384182379-e4cd8e8d5ffd.webp?favicon HTTP/1.1Host: trello-backgrounds.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://trello.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://trello.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SharedBackground/1367x2048/190a7b49dfc9b264e35c0e2a2d561d87/photo-1727384182379-e4cd8e8d5ffd.webp HTTP/1.1Host: trello-backgrounds.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trello.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/premium-trial-modal.c060de947e07b9c727c6.js HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /assets/premium-trial-payment-modal.f4c2adecc8c163377cae.js HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /assets/browser-storage-message.b3b86f10635038caa174.js HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/0bb7b52ebc5c34a86656.woff HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://trello.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/accessibility-menu.633a46ded158dbaf9895.js HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc
Source: global traffic HTTP traffic detected: GET /assets/24976c46bbf8be9db663.svg HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/consenthub/session/user/consents/cookies HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /66f6f01a8c0b97a7246bf98a/53a25f0773146253d9969dcb2eed3be0/30.png HTTP/1.1Host: trello-members.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/board/66face7035375fc28f2d3480?fields=id&boardPlugins=true&plugins=enabled HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/board/66face7035375fc28f2d3480?fields=id%2CidEnterprise%2CidOrganization%2Cmemberships%2Cprefs&members=all&member_fields=id%2CactivityBlocked%2CavatarUrl%2Cbio%2CbioData%2Cconfirmed%2CfullName%2CidEnterprise%2CidMemberReferrer%2CidPremOrgsAdmin%2Cinitials%2CmemberType%2CnonPublic%2CnonPublicAvailable%2Curl%2Cusername&memberships_orgMemberType=true&organization=true&organization_fields=id%2Cmemberships%2Coffering&organization_memberships=all HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /SharedBackground/320x480/190a7b49dfc9b264e35c0e2a2d561d87/photo-1727384182379-e4cd8e8d5ffd.webp?favicon HTTP/1.1Host: trello-backgrounds.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SharedBackground/1367x2048/190a7b49dfc9b264e35c0e2a2d561d87/photo-1727384182379-e4cd8e8d5ffd.webp HTTP/1.1Host: trello-backgrounds.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/cards/66face75f1629abde7b479dd/attachments/66face93f141a2b214233a2a/previews/66face93f141a2b214233a9b/download/image.png HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /c/[object%20Object] HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/06c805d5f8d0f0cd4e44.png?x=a0278c9f-2f81-4753-a965-36f901fdc76f HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/88a4454280d68a816b89.png HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/board/66face7035375fc28f2d3480?fields=id&enterprise=true&enterprise_fields=id%2CaiPrefs&organization=true&organization_fields=id%2Cprefs%2CpremiumFeatures HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/cards/66face75f1629abde7b479dd?actions=commentCard%2CcopyCommentCard%2CcreateCard%2CcopyCard&actions_limit=50&actions_display=true&action_reactions=true HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: graphqlX-Trello-Operation-Name: CardBackActionsX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/cards/66face75f1629abde7b479dd/attachments/66face93f141a2b214233a2a/previews/66face93f141a2b214233a99/download/image.png HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/boards/66face7035375fc28f2d3480/plugins?filter=enabled HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"X-Trello-Operation-Name: load:PluginX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json,text/plainX-Trello-Operation-Source: model-loaderSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/06c805d5f8d0f0cd4e44.png?x=48507792-9192-4833-818a-32bbd0d15bb1 HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/legacy-board-sidebar.99f3910946bbdd90e6a6.js HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/modernized-card-back.44186222272e8fb97c8b.js HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/graphql/subscriptions?x-b3-traceid=66fc5772b72c13f6fa5e087a1eed339d&x-b3-spanid=3dfb59726ec79642 HTTP/1.1Host: trello.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://trello.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1Sec-WebSocket-Key: bNOyhhL6hYOzttP4t6nKZA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-transport-ws
Source: global traffic HTTP traffic detected: GET /assets/trello-renderer.7897fe4cfc259945dbd2.js HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/b840082229ef67d26f10.woff HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://trello.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /66f6f01a8c0b97a7246bf98a/53a25f0773146253d9969dcb2eed3be0/50.png HTTP/1.1Host: trello-members.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trello.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/browser-storage-message.b3b86f10635038caa174.js HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/06c805d5f8d0f0cd4e44.png?x=ee0363f2-43cb-4dcd-a298-59be2e95f07c HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /9973f8ff58e19761689fbf7414289949b983cc07/powerup-loader.html HTTP/1.1Host: app.butlerfortrello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://trello.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /66f6f01a8c0b97a7246bf98a/53a25f0773146253d9969dcb2eed3be0/50.png HTTP/1.1Host: trello-members.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/boards/66face7035375fc28f2d3480/plugins?filter=enabled HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/cards/66face75f1629abde7b479dd?actions=commentCard%2CcopyCommentCard%2CcreateCard%2CcopyCard&actions_limit=50&actions_display=true&action_reactions=true HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/cards/66face75f1629abde7b479dd/attachments/66face93f141a2b214233a2a/previews/66face93f141a2b214233a9b/download/image.png HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /9973f8ff58e19761689fbf7414289949b983cc07/js/jquery.min.js HTTP/1.1Host: app.butlerfortrello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.butlerfortrello.com/9973f8ff58e19761689fbf7414289949b983cc07/powerup-loader.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/cards/66face75f1629abde7b479dd/attachments/66face93f141a2b214233a2a/previews/66face93f141a2b214233a99/download/image.png HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /9973f8ff58e19761689fbf7414289949b983cc07/js/moment.min.js HTTP/1.1Host: app.butlerfortrello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.butlerfortrello.com/9973f8ff58e19761689fbf7414289949b983cc07/powerup-loader.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /9973f8ff58e19761689fbf7414289949b983cc07/js/moment-timezone-with-data-2010-2020.js HTTP/1.1Host: app.butlerfortrello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.butlerfortrello.com/9973f8ff58e19761689fbf7414289949b983cc07/powerup-loader.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /9973f8ff58e19761689fbf7414289949b983cc07/js/powerup.js HTTP/1.1Host: app.butlerfortrello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.butlerfortrello.com/9973f8ff58e19761689fbf7414289949b983cc07/powerup-loader.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/atlaskit-editor-messages-en.441664bb6edf20151c6a.js HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /power-up.min.js HTTP/1.1Host: p.trellocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.butlerfortrello.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/trello-renderer.7897fe4cfc259945dbd2.js HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/06c805d5f8d0f0cd4e44.png?x=cc18c2dc-e575-42fe-873d-c06b3b5ee06b HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /power-up.min.js HTTP/1.1Host: p.trellocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /9973f8ff58e19761689fbf7414289949b983cc07/js/moment-timezone-with-data-2010-2020.js HTTP/1.1Host: app.butlerfortrello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /9973f8ff58e19761689fbf7414289949b983cc07/js/moment.min.js HTTP/1.1Host: app.butlerfortrello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /9973f8ff58e19761689fbf7414289949b983cc07/js/powerup.js HTTP/1.1Host: app.butlerfortrello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /9973f8ff58e19761689fbf7414289949b983cc07/js/jquery.min.js HTTP/1.1Host: app.butlerfortrello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/atlaskit-editor-messages-en.441664bb6edf20151c6a.js HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/06c805d5f8d0f0cd4e44.png?x=ecd00709-410e-4db0-9e92-906840bcc1bc HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/06c805d5f8d0f0cd4e44.png?x=a6c2bbf2-0324-4e59-89cb-a668bf84f65b HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/graphql/subscriptions?x-b3-traceid=66fc577be51f9f303d59a4f064f19549&x-b3-spanid=a7446eb07aa43e92 HTTP/1.1Host: trello.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://trello.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1Sec-WebSocket-Key: ufEDTs+BhHdenNQvcHsP6w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-transport-ws
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/06c805d5f8d0f0cd4e44.png?x=24bf4211-2b55-42da-9976-7875eaaa44e6 HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/06c805d5f8d0f0cd4e44.png?x=0d299f6a-f02b-4cdd-a99c-4f2a0a89207a HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/06c805d5f8d0f0cd4e44.png?x=ab913f15-05fe-466d-b96d-486b7a95114b HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/batch?urls=%2FBoard%2F66face7035375fc28f2d3480%2Fdeltas%3FixLastUpdate%3D-1%26tags%3DclientActions%252Cupdates HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"X-Trello-Operation-Name: pollingFallbackX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Trello-Polling: trueX-Trello-Operation-Source: batchAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/batch?urls=%2FBoard%2F66face7035375fc28f2d3480%2Fdeltas%3FixLastUpdate%3D-1%26tags%3DclientActions%252Cupdates HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/graphql/subscriptions?x-b3-traceid=66fc578373c2a6adae5874d150e591e0&x-b3-spanid=323215781a0a072f HTTP/1.1Host: trello.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://trello.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1Sec-WebSocket-Key: 5kOEfxy14nI2hzs236uMJQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-transport-ws
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/06c805d5f8d0f0cd4e44.png?x=aa9bca77-f9dc-4f79-b3e1-4f0275c2c121 HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/06c805d5f8d0f0cd4e44.png?x=9aa97e0a-428d-4681-9bda-dbe9a4d0ad3b HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /?Xvv=9pD1L HTTP/1.1Host: thebkofprinceton.siledebirev.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/06c805d5f8d0f0cd4e44.png?x=f195b82d-26ee-410c-8282-e063d07e7fab HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /?Xvv=9pD1L HTTP/1.1Host: thebkofprinceton.siledebirev.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://thebkofprinceton.siledebirev.com/?Xvv=9pD1LAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KJi1du="YmEyZTYwNDQtY2Y1Yy00ZDQ0LTg0ODktYjIzMzkwNjhiNTU5OjJiYjc2OTFiLTRmNzQtNGQyNS1hMjViLTBkMjg5N2Q3Y2VjYg=="
Source: global traffic HTTP traffic detected: GET /gateway/api/graphql/subscriptions?x-b3-traceid=66fc578cb6bb008baa97a93e4e76ad8d&x-b3-spanid=d42245cd13ad086a HTTP/1.1Host: trello.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://trello.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1Sec-WebSocket-Key: yTYjvHb1F+Fbsh2OJk3Mfw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-transport-ws
Source: global traffic HTTP traffic detected: GET /1/cards/66face75f1629abde7b479dd/attachments/66face93f141a2b214233a2a/download/image.png HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trello.com/1/cards/66face75f1629abde7b479dd/attachments/66face93f141a2b214233a2a/download/image.pngAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/06c805d5f8d0f0cd4e44.png?x=fd1afe75-236b-456c-aa27-e13b50a4dd7a HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1Host: 716bfe21-ba2e6044.siledebirev.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://thebkofprinceton.siledebirev.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://thebkofprinceton.siledebirev.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /legal/cookies HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/06c805d5f8d0f0cd4e44.png?x=67736a70-16f5-4b25-88b1-6a1b1e796208 HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/fonts/charlie-sans/charlie-text/Charlie_Text-Regular.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/fonts/charlie-sans/charlie-text/Charlie_Text-Semibold.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/css/wpl-main.css?cdnVersion=2283 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/head.js?cdnVersion=2283 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/fonts/charlie-sans/charlie-text/Charlie_Text-Bold.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/fonts/charlie-sans/charlie-text/Charlie_Text-Black.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/fonts/charlie-sans/charlie-display/Charlie_Display-Semibold.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/fonts/charlie-sans/charlie-display/Charlie_Display-Black.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/jquery.js?cdnVersion=2283 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /assets/img/icons/imkt/imkt-navbar__charlie-logo.svg?cdnVersion=2283 HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/legal/cookiesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /ba2e6044cf5c4d448489b2339068b559/ HTTP/1.1Host: thebkofprinceton.siledebirev.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://thebkofprinceton.siledebirev.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KJi1du="YmEyZTYwNDQtY2Y1Yy00ZDQ0LTg0ODktYjIzMzkwNjhiNTU5OjJiYjc2OTFiLTRmNzQtNGQyNS1hMjViLTBkMjg5N2Q3Y2VjYg=="Sec-WebSocket-Key: H+zXy/ywJk1tUfPpFgW03Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /?Xvv=9pD1L&sso_reload=true HTTP/1.1Host: thebkofprinceton.siledebirev.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://thebkofprinceton.siledebirev.com/?Xvv=9pD1LAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KJi1du="YmEyZTYwNDQtY2Y1Yy00ZDQ0LTg0ODktYjIzMzkwNjhiNTU5OjJiYjc2OTFiLTRmNzQtNGQyNS1hMjViLTBkMjg5N2Q3Y2VjYg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: thebkofprinceton.siledebirev.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thebkofprinceton.siledebirev.com/?Xvv=9pD1LAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KJi1du="YmEyZTYwNDQtY2Y1Yy00ZDQ0LTg0ODktYjIzMzkwNjhiNTU5OjJiYjc2OTFiLTRmNzQtNGQyNS1hMjViLTBkMjg5N2Q3Y2VjYg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1Host: 716bfe21-ba2e6044.siledebirev.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KJi1du="YmEyZTYwNDQtY2Y1Yy00ZDQ0LTg0ODktYjIzMzkwNjhiNTU5OjJiYjc2OTFiLTRmNzQtNGQyNS1hMjViLTBkMjg5N2Q3Y2VjYg=="
Source: global traffic HTTP traffic detected: GET /misc-assets/adg4-nav/AtlassianHeaderLogo.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /assets/06c805d5f8d0f0cd4e44.png?x=c8edd7ad-3054-4cc4-9dbf-55776ef2e99d HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/head.js?cdnVersion=2283 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/jquery.js?cdnVersion=2283 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /translate_a/element.js?cb=googleTranslateElementInit HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/icons/imkt/imkt-navbar__charlie-logo.svg?cdnVersion=2283 HTTP/1.1Host: www.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/main.js?cdnVersion=2283 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /misc-assets/adg4-nav/AtlassianHeaderLogo.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /translate_a/element.js?cb=googleTranslateElementInit HTTP/1.1Host: translate.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch?urls=%2FBoard%2F66face7035375fc28f2d3480%2Fdeltas%3FixLastUpdate%3D51%26tags%3DclientActions%252Cupdates HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"X-Trello-Operation-Name: pollingFallbackX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Trello-Polling: trueX-Trello-Operation-Source: batchAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/main.js?cdnVersion=2283 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_qzvqnltrxpy99ajspyxbgq2.css HTTP/1.1Host: 0aeba23c-ba2e6044.siledebirev.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://thebkofprinceton.siledebirev.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://thebkofprinceton.siledebirev.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_ELtAAt2Ya8ISGuc0PJcBKA2.js HTTP/1.1Host: 0aeba23c-ba2e6044.siledebirev.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://thebkofprinceton.siledebirev.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://thebkofprinceton.siledebirev.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1Host: 0aeba23c-ba2e6044.siledebirev.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://thebkofprinceton.siledebirev.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://thebkofprinceton.siledebirev.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch?urls=%2FBoard%2F66face7035375fc28f2d3480%2Fdeltas%3FixLastUpdate%3D51%26tags%3DclientActions%252Cupdates HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/chunks/37bb9888dc787b.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/fonts/charlie-sans/charlie-text/Charlie_Text-Regular_Italic.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wac-cdn.atlassian.com/static/master/8134/assets/build/css/wpl-main.css?cdnVersion=2283Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/6486.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/fonts/charlie-sans/charlie-display/Charlie_Display-Bold.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wac-cdn.atlassian.com/static/master/8134/assets/build/css/wpl-main.css?cdnVersion=2283Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/chunks/0df1b9a2d951d1.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/chunks/cf540b63b1567b.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: l1ve.siledebirev.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://thebkofprinceton.siledebirev.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KJi1du="YmEyZTYwNDQtY2Y1Yy00ZDQ0LTg0ODktYjIzMzkwNjhiNTU5OjJiYjc2OTFiLTRmNzQtNGQyNS1hMjViLTBkMjg5N2Q3Y2VjYg=="
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1Host: 0aeba23c-ba2e6044.siledebirev.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KJi1du="YmEyZTYwNDQtY2Y1Yy00ZDQ0LTg0ODktYjIzMzkwNjhiNTU5OjJiYjc2OTFiLTRmNzQtNGQyNS1hMjViLTBkMjg5N2Q3Y2VjYg=="
Source: global traffic HTTP traffic detected: GET /assets/img/icons/chevron-up.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wac-cdn.atlassian.com/static/master/8134/assets/build/css/wpl-main.css?cdnVersion=2283Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /js/atl-global.min.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/chunks/37bb9888dc787b.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/6486.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/chunks/cf540b63b1567b.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /assets/img/icons/globe.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wac-cdn.atlassian.com/static/master/8134/assets/build/css/wpl-main.css?cdnVersion=2283Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /assets/img/icons/close.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wac-cdn.atlassian.com/static/master/8134/assets/build/css/wpl-main.css?cdnVersion=2283Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/chunks/7e83fdad761a55.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /api/5988886/envelope/?sentry_key=1c1d742244454a16842f0bf5a72c06a2&sentry_version=7 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/5988886/store/?sentry_key=1c1d742244454a16842f0bf5a72c06a2&sentry_version=7 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_ELtAAt2Ya8ISGuc0PJcBKA2.js HTTP/1.1Host: 0aeba23c-ba2e6044.siledebirev.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KJi1du="YmEyZTYwNDQtY2Y1Yy00ZDQ0LTg0ODktYjIzMzkwNjhiNTU5OjJiYjc2OTFiLTRmNzQtNGQyNS1hMjViLTBkMjg5N2Q3Y2VjYg=="
Source: global traffic HTTP traffic detected: GET /ba2e6044cf5c4d448489b2339068b559/ HTTP/1.1Host: thebkofprinceton.siledebirev.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://thebkofprinceton.siledebirev.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KJi1du="YmEyZTYwNDQtY2Y1Yy00ZDQ0LTg0ODktYjIzMzkwNjhiNTU5OjJiYjc2OTFiLTRmNzQtNGQyNS1hMjViLTBkMjg5N2Q3Y2VjYg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1Sec-WebSocket-Key: Oj5b9dhVXH7oCRFCFjNDTg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: 0aeba23c-ba2e6044.siledebirev.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thebkofprinceton.siledebirev.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KJi1du="YmEyZTYwNDQtY2Y1Yy00ZDQ0LTg0ODktYjIzMzkwNjhiNTU5OjJiYjc2OTFiLTRmNzQtNGQyNS1hMjViLTBkMjg5N2Q3Y2VjYg=="
Source: global traffic HTTP traffic detected: GET /Prefetch/Prefetch.aspx HTTP/1.1Host: 191a7d86-ba2e6044.siledebirev.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://thebkofprinceton.siledebirev.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KJi1du="YmEyZTYwNDQtY2Y1Yy00ZDQ0LTg0ODktYjIzMzkwNjhiNTU5OjJiYjc2OTFiLTRmNzQtNGQyNS1hMjViLTBkMjg5N2Q3Y2VjYg=="
Source: global traffic HTTP traffic detected: GET /api/5988886/envelope/?sentry_key=1c1d742244454a16842f0bf5a72c06a2&sentry_version=7 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/atl-global.min.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /assets/img/icons/chevron-up.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /endpoint/info/lang HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.atlassian.com/legal/cookiesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/chunks/7e83fdad761a55.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/chunks/599d2b31700a74.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /assets/img/icons/close.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/chunks/6bbc38f7b56ecb.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/chunks/29353aabe37f18.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /assets/img/icons/globe.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/chunks/fcc115da3c9614.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /js/2.219.0/xid/atl-xid.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /js/2.219.0/ld/ldclient.min.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/chunks/84d342aa622bf8.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/chunks/b32ceae8991ebe.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/chunks/de32598d0c734b.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/chunks/6bbc38f7b56ecb.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /endpoint/info/lang HTTP/1.1Host: www.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/chunks/29353aabe37f18.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/chunks/0df1b9a2d951d1.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/chunks/fcc115da3c9614.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /dam/fonts/charlie-sans/charlie-text/Charlie_Text-Italic.woff HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/legal/cookiesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/chunks/40f182e63132a8.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /dam/fonts/charlie-sans/charlie-text/Charlie_Text-Regular.woff HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/legal/cookiesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/chunks/599d2b31700a74.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /dam/fonts/charlie-sans/charlie-text/Charlie_Text-Bold.woff HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/legal/cookiesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /dam/fonts/charlie-sans/charlie-display/Charlie_Display-Bold.woff HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/legal/cookiesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /?t=1727813535852 HTTP/1.1Host: xxid.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/2.219.0/xid/atl-xid.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /js/2.219.0/ld/ldclient.min.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/chunks/b32ceae8991ebe.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/chunks/84d342aa622bf8.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/chunks/de32598d0c734b.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /static/master/8134/assets/build/js/chunks/40f182e63132a8.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /dam/fonts/charlie-sans/charlie-display/Charlie_Display-Semibold.woff HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/legal/cookiesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /dam/fonts/charlie-sans/charlie-text/Charlie_Text-Semibold.woff HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/legal/cookiesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: 0aeba23c-ba2e6044.siledebirev.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KJi1du="YmEyZTYwNDQtY2Y1Yy00ZDQ0LTg0ODktYjIzMzkwNjhiNTU5OjJiYjc2OTFiLTRmNzQtNGQyNS1hMjViLTBkMjg5N2Q3Y2VjYg=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: 0aeba23c-ba2e6044.siledebirev.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thebkofprinceton.siledebirev.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KJi1du="YmEyZTYwNDQtY2Y1Yy00ZDQ0LTg0ODktYjIzMzkwNjhiNTU5OjJiYjc2OTFiLTRmNzQtNGQyNS1hMjViLTBkMjg5N2Q3Y2VjYg=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: 0aeba23c-ba2e6044.siledebirev.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thebkofprinceton.siledebirev.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KJi1du="YmEyZTYwNDQtY2Y1Yy00ZDQ0LTg0ODktYjIzMzkwNjhiNTU5OjJiYjc2OTFiLTRmNzQtNGQyNS1hMjViLTBkMjg5N2Q3Y2VjYg=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1Host: 0aeba23c-ba2e6044.siledebirev.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thebkofprinceton.siledebirev.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KJi1du="YmEyZTYwNDQtY2Y1Yy00ZDQ0LTg0ODktYjIzMzkwNjhiNTU5OjJiYjc2OTFiLTRmNzQtNGQyNS1hMjViLTBkMjg5N2Q3Y2VjYg=="
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: www.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747; atl_xid.xc=%7B%22value%22%3A%2219c0e7ea-f71f-48ab-a668-34d1074b0e04%22%2C%22createdAt%22%3A%222024-10-01T20%3A12%3A17.342Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727813537346; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2219c0e7ea-f71f-48ab-a668-34d1074b0e04%22%2C%22createdAt%22%3A%222024-10-01T20%3A12%3A17.342Z%22%7D%5D
Source: global traffic HTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/legal/cookiesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747; atl_xid.xc=%7B%22value%22%3A%2219c0e7ea-f71f-48ab-a668-34d1074b0e04%22%2C%22createdAt%22%3A%222024-10-01T20%3A12%3A17.342Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727813537346; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2219c0e7ea-f71f-48ab-a668-34d1074b0e04%22%2C%22createdAt%22%3A%222024-10-01T20%3A12%3A17.342Z%22%7D%5D
Source: global traffic HTTP traffic detected: GET /gateway/api/graphql/subscriptions?x-b3-traceid=66fc57a2831b9ae4a89b09ae6f0b9a5b&x-b3-spanid=078e6519c01ed1d5 HTTP/1.1Host: trello.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://trello.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1Sec-WebSocket-Key: 1/hdFdaAQRJLgDSOKFAujQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-transport-ws
Source: global traffic HTTP traffic detected: GET /js/2.219.0/atl-global-2.219.0.min.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747; atl_xid.xc=%7B%22value%22%3A%2219c0e7ea-f71f-48ab-a668-34d1074b0e04%22%2C%22createdAt%22%3A%222024-10-01T20%3A12%3A17.342Z%22%2C%22type%22%3A%22xc%22%7D
Source: global traffic HTTP traffic detected: GET /js/2.219.0/atl-global-2.219.0.min.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747; atl_xid.xc=%7B%22value%22%3A%2219c0e7ea-f71f-48ab-a668-34d1074b0e04%22%2C%22createdAt%22%3A%222024-10-01T20%3A12%3A17.342Z%22%2C%22type%22%3A%22xc%22%7D
Source: global traffic HTTP traffic detected: GET /js/2.219.0/gasv3/analytics-web-client.with-deps.amd.min.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747; atl_xid.xc=%7B%22value%22%3A%2219c0e7ea-f71f-48ab-a668-34d1074b0e04%22%2C%22createdAt%22%3A%222024-10-01T20%3A12%3A17.342Z%22%2C%22type%22%3A%22xc%22%7D
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: 0aeba23c-ba2e6044.siledebirev.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thebkofprinceton.siledebirev.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KJi1du="YmEyZTYwNDQtY2Y1Yy00ZDQ0LTg0ODktYjIzMzkwNjhiNTU5OjJiYjc2OTFiLTRmNzQtNGQyNS1hMjViLTBkMjg5N2Q3Y2VjYg=="
Source: global traffic HTTP traffic detected: GET /ba2e6044cf5c4d448489b2339068b559/ HTTP/1.1Host: thebkofprinceton.siledebirev.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://thebkofprinceton.siledebirev.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KJi1du="YmEyZTYwNDQtY2Y1Yy00ZDQ0LTg0ODktYjIzMzkwNjhiNTU5OjJiYjc2OTFiLTRmNzQtNGQyNS1hMjViLTBkMjg5N2Q3Y2VjYg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: u6oN0BlTGNK3fOa8gijYiw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: 0aeba23c-ba2e6044.siledebirev.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KJi1du="YmEyZTYwNDQtY2Y1Yy00ZDQ0LTg0ODktYjIzMzkwNjhiNTU5OjJiYjc2OTFiLTRmNzQtNGQyNS1hMjViLTBkMjg5N2Q3Y2VjYg=="
Source: global traffic HTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: www.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747; atl_xid.xc=%7B%22value%22%3A%2219c0e7ea-f71f-48ab-a668-34d1074b0e04%22%2C%22createdAt%22%3A%222024-10-01T20%3A12%3A17.342Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727813537346; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2219c0e7ea-f71f-48ab-a668-34d1074b0e04%22%2C%22createdAt%22%3A%222024-10-01T20%3A12%3A17.342Z%22%7D%5D
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: 0aeba23c-ba2e6044.siledebirev.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KJi1du="YmEyZTYwNDQtY2Y1Yy00ZDQ0LTg0ODktYjIzMzkwNjhiNTU5OjJiYjc2OTFiLTRmNzQtNGQyNS1hMjViLTBkMjg5N2Q3Y2VjYg=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1Host: 0aeba23c-ba2e6044.siledebirev.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KJi1du="YmEyZTYwNDQtY2Y1Yy00ZDQ0LTg0ODktYjIzMzkwNjhiNTU5OjJiYjc2OTFiLTRmNzQtNGQyNS1hMjViLTBkMjg5N2Q3Y2VjYg=="
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: 0aeba23c-ba2e6044.siledebirev.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thebkofprinceton.siledebirev.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KJi1du="YmEyZTYwNDQtY2Y1Yy00ZDQ0LTg0ODktYjIzMzkwNjhiNTU5OjJiYjc2OTFiLTRmNzQtNGQyNS1hMjViLTBkMjg5N2Q3Y2VjYg=="
Source: global traffic HTTP traffic detected: GET /c/2T5XVROV HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/06c805d5f8d0f0cd4e44.png?x=7fde1bb6-bb3a-4113-9d07-7dac69afae40 HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /js/2.219.0/gasv3/analytics-web-client.with-deps.amd.min.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747; atl_xid.xc=%7B%22value%22%3A%2219c0e7ea-f71f-48ab-a668-34d1074b0e04%22%2C%22createdAt%22%3A%222024-10-01T20%3A12%3A17.342Z%22%2C%22type%22%3A%22xc%22%7D
Source: global traffic HTTP traffic detected: GET /c/2T5XVROV HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/member/me?fields=id%2CaaBlockSyncUntil%2CaaEmail%2CaaId%2CactivityBlocked%2CavatarHash%2CavatarUrl%2Cbio%2CbioData%2Cconfirmed%2CcredentialsRemovedCount%2CdomainClaimed%2Cemail%2CfullName%2CidBoards%2CidEnterprise%2CidEnterprisesAdmin%2CidEnterprisesDeactivated%2CidEnterprisesImplicitAdmin%2CidMemberReferrer%2CidOrganizations%2CidPremOrgsAdmin%2Cinitials%2CisAaMastered%2CixUpdate%2Climits%2CloginTypes%2CmarketingOptIn%2CmemberType%2CmessagesDismissed%2CnonPublic%2CnonPublicAvailable%2ConeTimeMessagesDismissed%2Cprefs%2CpremiumFeatures%2Cproducts%2CrequiresAaOnboarding%2CsessionType%2Cstatus%2Ctrophies%2Curl%2Cusername&campaigns=true&enterpriseLicenses=true&enterprises=true&enterprise_filter=saml%2Cmember%2Cmember-unconfirmed%2Cowned&enterprise_fields=id%2CdisplayName%2CidAdmins%2ClogoUrl%2Cname%2Coffering%2CorganizationPrefs%2Cprefs%2Csandbox%2CsandboxExpiry&enterpriseWithRequiredConversion=true&logins=true&organizations=all&organization_fields=id%2CcreationMethod%2CdisplayName%2CenterpriseJoinRequest%2CidEnterprise%2CidEntitlement%2CjwmLink%2ClogoHash%2Cname%2Coffering%2CpremiumFeatures%2Cproducts%2CreverseTrialTag&organization_enterprise=true&organization_paidAccount=true&organization_paidAccount_fields=billingDates%2CcanRenew%2CcardLast4%2CcardType%2CcontactEmail%2CcontactFullName%2CcontactLocale%2Ccountry%2CdateFirstSubscription%2CdatePendingDisabled%2CexpirationDates%2CinvoiceDetails%2CixSubscriber%2CneedsCreditCardUpdate%2CpaidProduct%2CpreviousSubscription%2CproductOverride%2Cproducts%2CscheduledChange%2Cstanding%2CstateTaxId%2CtaxId%2CtrialExpiration%2CtrialType%2Czip&paidAccount=true&paidAccount_fields=billingDates%2CcanRenew%2CcardLast4%2CcardType%2CcontactEmail%2CcontactFullName%2CcontactLocale%2Ccountry%2CdateFirstSubscription%2CdatePendingDisabled%2CexpirationDates%2CinvoiceDetails%2CixSubscriber%2CneedsCreditCardUpdate%2CpaidProduct%2CpreviousSubscription%2CproductOverride%2Cproducts%2CscheduledChange%2Cstanding%2CstateTaxId%2CtaxId%2CtrialExpiration%2CtrialType%2Czip&pluginData=true&savedSearches=true&teamify=true HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: quickloadX-Trello-Operation-Name: quickload:MemberHeaderX-Trello-Client-Version: build-210369X-B3-TraceId: 66fc57a79cb50eff1b7453a9621160d4X-Trello-TraceId: 66fc57a79cb50eff1b7453a9621160d4sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json,text/plainX-Trello-Task: view-boardX-B3-SpanId: 90f524c1cac469d4sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-b
Source: global traffic HTTP traffic detected: GET /1/member/me?fields=id&boards=open%2Cstarred&board_fields=id%2Cclosed%2CcreationMethod%2CdateLastActivity%2CdateLastView%2CdatePluginDisable%2CenterpriseOwned%2CidEnterprise%2CidOrganization%2Cname%2CnodeId%2Cprefs%2CpremiumFeatures%2CshortLink%2CshortUrl%2Csubscribed%2Curl&board_memberships=me&board_organization=true&board_organization_fields=id%2Ccredits%2CdisplayName%2CidEnterprise%2Climits%2ClogoHash%2Cname%2Coffering%2Cprefs%2CpremiumFeatures%2Cproducts&boardStars=true&credits=invitation%2CpromoCode&organizations=all&organization_fields=id%2Ccredits%2Climits%2Cmemberships%2Cprefs%2CpremiumFeatures HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: quickloadX-Trello-Operation-Name: quickload:MemberBoardsX-Trello-Client-Version: build-210369X-B3-TraceId: 66fc57a79cb50eff1b7453a9621160d4X-Trello-TraceId: 66fc57a79cb50eff1b7453a9621160d4sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json,text/plainX-Trello-Task: view-boardX-B3-SpanId: b18ab6d888020ecbsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/card/2T5XVROV?fields=id%2Cbadges%2CcardRole%2Cclosed%2Ccover%2CcreationMethodError%2CdateLastActivity%2Cdesc%2CdescData%2Cdue%2CdueComplete%2CdueReminder%2Cemail%2CidAttachmentCover%2CidBoard%2CidChecklists%2CidLabels%2CidList%2CidMemberCreator%2CidMembers%2CidMembersVoted%2CidShort%2CisTemplate%2Clabels%2Climits%2CmanualCoverAttachment%2Cname%2Cpinned%2Cpos%2CshortLink%2CshortUrl%2Cstart%2Csubscribed%2Curl&attachments=true&attachment_fields=id%2Cbytes%2Cdate%2CedgeColor%2CfileName%2CidMember%2CisUpload%2CmimeType%2Cname%2Cpos%2Cpreviews%2Curl&customFieldItems=true&pluginData=true&stickers=true&sticker_fields=id%2Cimage%2CimageScaled%2CimageUrl%2Cleft%2Crotate%2Ctop%2CzIndex HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: quickloadX-Trello-Operation-Name: quickload:PreloadCardX-Trello-Client-Version: build-210369X-B3-TraceId: 66fc57a79cb50eff1b7453a9621160d4X-Trello-TraceId: 66fc57a79cb50eff1b7453a9621160d4sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json,text/plainX-Trello-Task: view-boardX-B3-SpanId: c34dc36a13229aa6sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/member/me?fields=id&logins=true&organizations=all&organization_fields=id%2Coffering HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: graphqlX-Trello-Operation-Name: MemberContextDataX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /flags/api/v2/frontend/clientSdkKey/trello_web HTTP/1.1Host: api.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Client-Version: 4.18.0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonX-Client-Name: feature-gate-js-clientX-API-KEY: 1f24403e-f053-43de-b063-e20b357a8f63sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trello.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/card/2T5XVROV?fields=id&board=true&board_fields=id%2CidOrganization HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: graphqlX-Trello-Operation-Name: WorkspaceForCardX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: 0aeba23c-ba2e6044.siledebirev.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KJi1du="YmEyZTYwNDQtY2Y1Yy00ZDQ0LTg0ODktYjIzMzkwNjhiNTU5OjJiYjc2OTFiLTRmNzQtNGQyNS1hMjViLTBkMjg5N2Q3Y2VjYg=="
Source: global traffic HTTP traffic detected: GET /assets/quickload.df77544835da9dac068f.js HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: 0aeba23c-ba2e6044.siledebirev.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KJi1du="YmEyZTYwNDQtY2Y1Yy00ZDQ0LTg0ODktYjIzMzkwNjhiNTU5OjJiYjc2OTFiLTRmNzQtNGQyNS1hMjViLTBkMjg5N2Q3Y2VjYg=="
Source: global traffic HTTP traffic detected: GET /BwkB5d1U.min.js HTTP/1.1Host: scripts.demandbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: www.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747; atl_xid.xc=%7B%22value%22%3A%2219c0e7ea-f71f-48ab-a668-34d1074b0e04%22%2C%22createdAt%22%3A%222024-10-01T20%3A12%3A17.342Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727813537346; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2219c0e7ea-f71f-48ab-a668-34d1074b0e04%22%2C%22createdAt%22%3A%222024-10-01T20%3A12%3A17.342Z%22%7D%5D; _gcl_au=1.1.1284833119.1727813543
Source: global traffic HTTP traffic detected: GET /c/2T5XVROV HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /td/rul/975152762?random=1727813546169&cv=11&fst=1727813546169&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v868631582z86861016za201zb6861016&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies&hn=www.googleadservices.com&frm=0&tiba=Cookies%20and%20Tracking%20Notice%20%7C%20Atlassian&npa=0&pscdl=noapi&auid=1284833119.1727813543&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /1/card/2T5XVROV?fields=id%2Cbadges%2CcardRole%2Cclosed%2Ccover%2CcreationMethodError%2CdateLastActivity%2Cdesc%2CdescData%2Cdue%2CdueComplete%2CdueReminder%2Cemail%2CidAttachmentCover%2CidBoard%2CidChecklists%2CidLabels%2CidList%2CidMemberCreator%2CidMembers%2CidMembersVoted%2CidShort%2CisTemplate%2Clabels%2Climits%2CmanualCoverAttachment%2Cname%2Cpinned%2Cpos%2CshortLink%2CshortUrl%2Cstart%2Csubscribed%2Curl&attachments=true&attachment_fields=id%2Cbytes%2Cdate%2CedgeColor%2CfileName%2CidMember%2CisUpload%2CmimeType%2Cname%2Cpos%2Cpreviews%2Curl&customFieldItems=true&pluginData=true&stickers=true&sticker_fields=id%2Cimage%2CimageScaled%2CimageUrl%2Cleft%2Crotate%2Ctop%2CzIndex HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /flags/api/v2/frontend/featureFlagValues HTTP/1.1Host: api.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747; atl_xid.xc=%7B%22value%22%3A%2219c0e7ea-f71f-48ab-a668-34d1074b0e04%22%2C%22createdAt%22%3A%222024-10-01T20%3A12%3A17.342Z%22%2C%22type%22%3A%22xc%22%7D; _gcl_au=1.1.1284833119.1727813543; _ga=GA1.2.1298131698.1727813546; _gid=GA1.2.556062257.1727813546; _gat_UA-6032469-23=1
Source: global traffic HTTP traffic detected: GET /1/organization/66f6f0327780d9f9ca95ae54?fields=id%2CbillableMemberCount%2Coffering%2CteamType HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: graphqlX-Trello-Operation-Name: OrganizationContextDataX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/organization/66f6f0327780d9f9ca95ae54?fields=id&enterprise=true HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: graphqlX-Trello-Operation-Name: EnterpriseContextDataX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/board/66face7035375fc28f2d3480?fields=id%2Cclosed%2CcreationMethod%2CdateLastActivity%2CdateLastView%2CdatePluginDisable%2Cdesc%2CdescData%2CenterpriseOwned%2CidEnterprise%2CidMemberCreator%2CidOrganization%2CidTags%2ClabelNames%2Climits%2Cmemberships%2Cname%2CnodeId%2CpowerUps%2Cprefs%2CpremiumFeatures%2CshortLink%2CshortUrl%2Csubscribed%2CtemplateGallery%2Curl&organization_disable_mock=true&boardPlugins=true&customFields=true&enterprise=true&enterprise_fields=id%2CaiPrefs%2CdisplayName&labels=all&label_fields=id%2Ccolor%2CidBoard%2Cname&labels_limit=1000&members=all&member_fields=id%2CactivityBlocked%2CavatarUrl%2Cbio%2CbioData%2Cconfirmed%2CfullName%2CidEnterprise%2CidMemberReferrer%2CidPremOrgsAdmin%2Cinitials%2CmemberType%2CnonPublic%2Curl%2Cusername&memberships_orgMemberType=true&myPrefs=true&organization=true&organization_fields=id%2Cdesc%2CdisplayName%2CidEnterprise%2Climits%2ClogoHash%2Cmemberships%2Cname%2Coffering%2Cprefs%2CpremiumFeatures%2Cproducts%2Curl%2Cwebsite&organization_enterprise=true&organization_memberships=all&organization_pluginData=true&organization_tags=true&pluginData=true HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: model-loaderX-Trello-Operation-Name: quickload:CurrentBoardInfoX-Trello-Client-Version: build-210369X-B3-TraceId: 66fc57a79cb50eff1b7453a9621160d4X-Trello-TraceId: 66fc57a79cb50eff1b7453a9621160d4sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json,text/plainX-Trello-Task: view-card/initial-loadX-B3-SpanId: 99ba3fcc703aabfdsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/board/66face7035375fc28f2d3480?fields=id&cards=visible&card_fields=id%2Caddress%2Cbadges%2CcardRole%2Cclosed%2Ccoordinates%2Ccover%2CcreationMethodError%2CdateLastActivity%2Cdesc%2CdescData%2Cdue%2CdueComplete%2CdueReminder%2CidAttachmentCover%2CidBoard%2CidLabels%2CidList%2CidMembers%2CidShort%2CisTemplate%2Clabels%2Climits%2ClocationName%2Cname%2Cpinned%2Cpos%2CshortLink%2CshortUrl%2Cstart%2Csubscribed%2Curl&card_attachments=true&card_attachment_fields=id%2Cbytes%2Cdate%2CedgeColor%2CfileName%2CidMember%2CisUpload%2CmimeType%2Cname%2Cpos%2Curl&card_checklists=all&card_checklist_fields=id%2CidBoard%2CidCard%2Cname%2Cpos&card_checklist_checkItems=none&card_customFieldItems=true&card_pluginData=true&card_stickers=true&lists=open&list_fields=id%2Cclosed%2Ccolor%2CcreationMethod%2Cdatasource%2CidBoard%2Climits%2Cname%2Cpos%2CsoftLimit%2Csubscribed%2Ctype HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: model-loaderX-Trello-Operation-Name: quickload:CurrentBoardListsCardsX-Trello-Client-Version: build-210369X-B3-TraceId: 66fc57a79cb50eff1b7453a9621160d4X-Trello-TraceId: 66fc57a79cb50eff1b7453a9621160d4sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json,text/plainX-Trello-Task: view-card/initial-loadX-B3-SpanId: 7904efd9ce450911sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/favicon.ico HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/organization/66f6f0327780d9f9ca95ae54?fields=id&collaborators=true&members=all&member_fields=id HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: graphqlX-Trello-Operation-Name: WorkspaceUserLimitX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/organization/66f6f0327780d9f9ca95ae54?fields=id%2Ccredits%2CreverseTrialTag HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: graphqlX-Trello-Operation-Name: HasReverseTrialExperienceX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/member/me?fields=id%2Cconfirmed%2CidEnterprise&enterprises=true&enterprise_filter=saml%2Cmember%2Cmember-unconfirmed%2Cowned&enterprise_fields=id%2CdisplayName%2Coffering HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: graphqlX-Trello-Operation-Name: FreeTrialEligibilityRulesX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/organization/66f6f0327780d9f9ca95ae54?fields=id%2Ccredits%2CenterpriseJoinRequest%2Cmemberships%2Cname%2Coffering%2CpremiumFeatures&paidAccount=true&paidAccount_fields=standing%2CtrialExpiration HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: graphqlX-Trello-Operation-Name: FreeTrialEligibilityRulesX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/Session/socket?clientVersion=build-210369&x-b3-traceid=66fc57adc6138156fe2965de517e67e0&x-b3-spanid=df62142c8b3b17a8 HTTP/1.1Host: trello.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://trello.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1Sec-WebSocket-Key: JATl6CjXUrZAwWc6r/2odw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /1/organization/66f6f0327780d9f9ca95ae54?fields=id%2CpremiumFeatures&paidAccount=true&paidAccount_fields=billingDates%2CcanRenew%2CexpirationDates%2CixSubscriber%2CpaidProduct%2CpreviousSubscription%2CproductOverride%2Cproducts%2Cstanding%2CtrialExpiration HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: graphqlX-Trello-Operation-Name: AutoRenewalX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /ba2e6044cf5c4d448489b2339068b559/ HTTP/1.1Host: thebkofprinceton.siledebirev.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://thebkofprinceton.siledebirev.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KJi1du="YmEyZTYwNDQtY2Y1Yy00ZDQ0LTg0ODktYjIzMzkwNjhiNTU5OjJiYjc2OTFiLTRmNzQtNGQyNS1hMjViLTBkMjg5N2Q3Y2VjYg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: i+K2PVplP2/yRbhAha3kCg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/sync?exc=lr HTTP/1.1Host: s.company-target.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/Members/notLoggedIn?fields=&customEmoji=all HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"X-Trello-Operation-Name: load:MemberX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json,text/plainX-Trello-Operation-Source: model-loaderSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=5406241;type=global;cat=wac-v0;ord=1;num=652383358546;npa=0;auiddc=1284833119.1727813543;u1=%2522b4ef0592-d55a-c629-8e7f-e7a3e52bd094%2522;u5=www.atlassian.com%2Flegal%2Fcookies;ps=1;pcor=1508006752;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181658063z86861016za201zb6861016;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /api/5988847/envelope/?sentry_key=1609e814bfa14a3db09f984e6426cfd3&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.118.0 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /www33/ptc/ef81b94c-8498-4f12-b358-eb76a000a247.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;src=5406241;type=global;cat=wac-v0;ord=1;num=652383358546;npa=0;auiddc=1284833119.1727813543;u1=%2522b4ef0592-d55a-c629-8e7f-e7a3e52bd094%2522;u5=www.atlassian.com%2Flegal%2Fcookies;ps=1;pcor=1508006752;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181658063z86861016za201zb6861016;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies? HTTP/1.1Host: 5406241.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /flags/api/v2/frontend/experimentValues HTTP/1.1Host: api.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747; atl_xid.xc=%7B%22value%22%3A%2219c0e7ea-f71f-48ab-a668-34d1074b0e04%22%2C%22createdAt%22%3A%222024-10-01T20%3A12%3A17.342Z%22%2C%22type%22%3A%22xc%22%7D; _gcl_au=1.1.1284833119.1727813543; _ga=GA1.2.1298131698.1727813546; _gid=GA1.2.556062257.1727813546; _gat_UA-6032469-23=1
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/card/2T5XVROV?fields=id&board=true&board_fields=id%2CidOrganization HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/messages.abdf16754d46e0761ab0.js HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/board/66face7035375fc28f2d3480?fields=id&boardPlugins=true&plugins=enabled HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: graphqlX-Trello-Operation-Name: BoardPluginsContextX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/board/66face7035375fc28f2d3480?fields=id&cards=visible&card_fields=id%2Caddress%2Cbadges%2CcardRole%2Cclosed%2Ccoordinates%2Ccover%2CcreationMethodError%2CdateLastActivity%2Cdesc%2CdescData%2Cdue%2CdueComplete%2CdueReminder%2CidAttachmentCover%2CidBoard%2CidLabels%2CidList%2CidMembers%2CidShort%2CisTemplate%2Clabels%2Climits%2ClocationName%2Cname%2Cpinned%2Cpos%2CshortLink%2CshortUrl%2Cstart%2Csubscribed%2Curl&card_attachments=true&card_attachment_fields=id%2Cbytes%2Cdate%2CedgeColor%2CfileName%2CidMember%2CisUpload%2CmimeType%2Cname%2Cpos%2Curl&card_checklists=all&card_checklist_fields=id%2CidBoard%2CidCard%2Cname%2Cpos&card_checklist_checkItems=none&card_customFieldItems=true&card_pluginData=true&card_stickers=true&lists=open&list_fields=id%2Cclosed%2Ccolor%2CcreationMethod%2Cdatasource%2CidBoard%2Climits%2Cname%2Cpos%2CsoftLimit%2Csubscribed%2Ctype HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/board/66face7035375fc28f2d3480?fields=id%2Cclosed%2CcreationMethod%2CdateLastActivity%2CdateLastView%2CdatePluginDisable%2Cdesc%2CdescData%2CenterpriseOwned%2CidEnterprise%2CidMemberCreator%2CidOrganization%2CidTags%2ClabelNames%2Climits%2Cmemberships%2Cname%2CnodeId%2CpowerUps%2Cprefs%2CpremiumFeatures%2CshortLink%2CshortUrl%2Csubscribed%2CtemplateGallery%2Curl&organization_disable_mock=true&boardPlugins=true&customFields=true&enterprise=true&enterprise_fields=id%2CaiPrefs%2CdisplayName&labels=all&label_fields=id%2Ccolor%2CidBoard%2Cname&labels_limit=1000&members=all&member_fields=id%2CactivityBlocked%2CavatarUrl%2Cbio%2CbioData%2Cconfirmed%2CfullName%2CidEnterprise%2CidMemberReferrer%2CidPremOrgsAdmin%2Cinitials%2CmemberType%2CnonPublic%2Curl%2Cusername&memberships_orgMemberType=true&myPrefs=true&organization=true&organization_fields=id%2Cdesc%2CdisplayName%2CidEnterprise%2Climits%2ClogoHash%2Cmemberships%2Cname%2Coffering%2Cprefs%2CpremiumFeatures%2Cproducts%2Curl%2Cwebsite&organization_enterprise=true&organization_memberships=all&organization_pluginData=true&organization_tags=true&pluginData=true HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/board/66face7035375fc28f2d3480?fields=id%2CidEnterprise%2CidOrganization%2Cmemberships%2Cprefs&members=all&member_fields=id%2CactivityBlocked%2CavatarUrl%2Cbio%2CbioData%2Cconfirmed%2CfullName%2CidEnterprise%2CidMemberReferrer%2CidPremOrgsAdmin%2Cinitials%2CmemberType%2CnonPublic%2CnonPublicAvailable%2Curl%2Cusername&memberships_orgMemberType=true&organization=true&organization_fields=id%2Cmemberships%2Coffering&organization_memberships=all HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: graphqlX-Trello-Operation-Name: BoardMembersQuery:unknownX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/favicon.ico HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /flags/api/v2/frontend/clientSdkKey/trello_web HTTP/1.1Host: api.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747; atl_xid.xc=%7B%22value%22%3A%2219c0e7ea-f71f-48ab-a668-34d1074b0e04%22%2C%22createdAt%22%3A%222024-10-01T20%3A12%3A17.342Z%22%2C%22type%22%3A%22xc%22%7D; _gcl_au=1.1.1284833119.1727813543; _ga=GA1.2.1298131698.1727813546; _gid=GA1.2.556062257.1727813546; _gat_UA-6032469-23=1
Source: global traffic HTTP traffic detected: GET /c/[object%20Object] HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /BwkB5d1U.min.js HTTP/1.1Host: scripts.demandbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/board/66face7035375fc28f2d3480?fields=id&enterprise=true&enterprise_fields=id%2CaiPrefs&organization=true&organization_fields=id%2Cprefs%2CpremiumFeatures HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: graphqlX-Trello-Operation-Name: WorkspaceAtlassianIntelligencePrefX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_34h6vrmf_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixels/t2_34h6vrmf/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1743538351&external_user_id=40f09506-9071-4c6d-a94e-1dbdee7ec555 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/975152762/?random=1727813546169&cv=11&fst=1727813546169&bg=ffffff&guid=ON&async=1&gtm=45be49u0v868631582z86861016za201zb6861016&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies&hn=www.googleadservices.com&frm=0&tiba=Cookies%20and%20Tracking%20Notice%20%7C%20Atlassian&npa=0&pscdl=noapi&auid=1284833119.1727813543&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CIjuioj_7YgDFXKxgwcd-tELfA;src=5406241;type=global;cat=wac-v0;ord=1;num=652383358546;npa=0;auiddc=1284833119.1727813543;u1=%2522b4ef0592-d55a-c629-8e7f-e7a3e52bd094%2522;u5=www.atlassian.com%2Flegal%2Fcookies;ps=1;pcor=1508006752;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181658063z86861016za201zb6861016;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies? HTTP/1.1Host: 5406241.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmMFDjvshdPpbB0Tzi5LLOu4FxlsM1vE6OPYmMgeXJcJugrJyIMjK6OZ8DCN24
Source: global traffic HTTP traffic detected: GET /sync?UIDM=40f09506-9071-4c6d-a94e-1dbdee7ec555 HTTP/1.1Host: partners.tremorhub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bg9s?x-amz-cf-id=qo-UEwiG2YwVCpsCnhPx3DsQlNpbGugJv0ERVvC4eHKxSrrHR-0aGA==&api-version=v3 HTTP/1.1Host: tag-logger.demandbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /flags/api/v2/frontend/experimentValues HTTP/1.1Host: api.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747; atl_xid.xc=%7B%22value%22%3A%2219c0e7ea-f71f-48ab-a668-34d1074b0e04%22%2C%22createdAt%22%3A%222024-10-01T20%3A12%3A17.342Z%22%2C%22type%22%3A%22xc%22%7D; _gcl_au=1.1.1284833119.1727813543; _ga=GA1.2.1298131698.1727813546; _gid=GA1.2.556062257.1727813546; _gat_UA-6032469-23=1
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1743538351&external_user_id=40f09506-9071-4c6d-a94e-1dbdee7ec555&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZvxXsEt3uYMAAC0nAG6LQQAA; CMPS=200; CMPRO=200
Source: global traffic HTTP traffic detected: GET /gateway/api/graphql/subscriptions?x-b3-traceid=66fc57b058c06e153898c7b54f0c89ba&x-b3-spanid=a940d42761c2e5e3 HTTP/1.1Host: trello.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://trello.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1Sec-WebSocket-Key: nR55KHrlfYqipK44zLfy7w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-transport-ws
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=5406241;type=global;cat=wac-v0;ord=1;num=652383358546;npa=0;auiddc=1284833119.1727813543;u1=%2522b4ef0592-d55a-c629-8e7f-e7a3e52bd094%2522;u5=www.atlassian.com%2Flegal%2Fcookies;ps=1;pcor=1508006752;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181658063z86861016za201zb6861016;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmMFDjvshdPpbB0Tzi5LLOu4FxlsM1vE6OPYmMgeXJcJugrJyIMjK6OZ8DCN24
Source: global traffic HTTP traffic detected: GET /p/action/4063247.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /464526.gif HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1727813551788&id=t2_34h6vrmf&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=ca4786de-57d2-48c0-a6df-0da51b5ddd3a&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/cards/66face75f1629abde7b479dd?actions=commentCard%2CcopyCommentCard%2CcreateCard%2CcopyCard&actions_limit=50&actions_display=true&action_reactions=true HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Trello-Operation-Source: graphqlX-Trello-Operation-Name: CardBackActionsX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/boards/66face7035375fc28f2d3480/plugins?filter=enabled HTTP/1.1Host: trello.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"X-Trello-Operation-Name: load:PluginX-Trello-Client-Version: build-210369sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json,text/plainX-Trello-Operation-Source: model-loaderSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/c/2T5XVROVAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CIjuioj_7YgDFXKxgwcd-tELfA;src=5406241;type=global;cat=wac-v0;ord=1;num=652383358546;npa=0;auiddc=*;u1=%2522b4ef0592-d55a-c629-8e7f-e7a3e52bd094%2522;u5=www.atlassian.com%2Flegal%2Fcookies;ps=1;pcor=1508006752;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181658063z86861016za201zb6861016;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://5406241.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=a5eb897c-424b-4953-a8af-0ad23923fd5c&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=0266f521-2fc9-4073-8fdf-9364499d5ce4&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies%23cookies-and-other-tracking-technologies&tw_iframe_status=0&txn_id=nulad&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v3/ip.json?referrer=&page=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies%23cookies-and-other-tracking-technologies&page_title=Cookies%20and%20Tracking%20Notice%20%7C%20Atlassian HTTP/1.1Host: api.company-target.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=40f09506-9071-4c6d-a94e-1dbdee7ec555; tuuid_lu=1727813551|ix:0|mctv:0|rp:0
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/221213238088884?v=2.9.170&r=stable&domain=www.atlassian.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-EKLW76PEWW&gacid=1298131698.1727813546&gtm=45je49u0v9122511473za200&dma=0&gcd=13l3l3l3l2l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=431629883 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnp81qSYWTV3nmdAxghxaYcWccJUU2SrFYG0B_Xw_TuLbI3ET7w7SJv71UH; ar_debug=1
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_34h6vrmf_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixels/t2_34h6vrmf/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/board/66face7035375fc28f2d3480?fields=id&boardPlugins=true&plugins=enabled HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/board/66face7035375fc28f2d3480?fields=id%2CidEnterprise%2CidOrganization%2Cmemberships%2Cprefs&members=all&member_fields=id%2CactivityBlocked%2CavatarUrl%2Cbio%2CbioData%2Cconfirmed%2CfullName%2CidEnterprise%2CidMemberReferrer%2CidPremOrgsAdmin%2Cinitials%2CmemberType%2CnonPublic%2CnonPublicAvailable%2Curl%2Cusername&memberships_orgMemberType=true&organization=true&organization_fields=id%2Cmemberships%2Coffering&organization_memberships=all HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/board/66face7035375fc28f2d3480?fields=id&enterprise=true&enterprise_fields=id%2CaiPrefs&organization=true&organization_fields=id%2Cprefs%2CpremiumFeatures HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /c/[object%20Object] HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1743538351&external_user_id=40f09506-9071-4c6d-a94e-1dbdee7ec555&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZvxXsEt3uYMAAC0nAG6LQQAA; CMPS=200; CMPRO=200
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1727813551788&id=t2_34h6vrmf&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=ca4786de-57d2-48c0-a6df-0da51b5ddd3a&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/06c805d5f8d0f0cd4e44.png?x=ed430729-c148-47de-98ff-785f057aab62 HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /p/action/4063247.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /sync?UIDM=40f09506-9071-4c6d-a94e-1dbdee7ec555 HTTP/1.1Host: partners.tremorhub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tvid=cb100414ad6d4a91a1787ceb0cd3aed7; tv_UIDM=40f09506-9071-4c6d-a94e-1dbdee7ec555
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/975152762/?random=1727813546169&cv=11&fst=1727813546169&bg=ffffff&guid=ON&async=1&gtm=45be49u0v868631582z86861016za201zb6861016&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies&hn=www.googleadservices.com&frm=0&tiba=Cookies%20and%20Tracking%20Notice%20%7C%20Atlassian&npa=0&pscdl=noapi&auid=1284833119.1727813543&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnp81qSYWTV3nmdAxghxaYcWccJUU2SrFYG0B_Xw_TuLbI3ET7w7SJv71UH; ar_debug=1
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=e2282b7f-6de2-4d9a-b614-7a44fa475ad7&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=0266f521-2fc9-4073-8fdf-9364499d5ce4&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies%23cookies-and-other-tracking-technologies&tw_iframe_status=0&txn_id=numx2&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=b0686615-e01b-4600-a331-82a41caf9cc4; __cf_bm=BS28JNmbX9gsUo3BVszHZUJ2cLZAnN7JkoTvBE0yovg-1727813555-1.0.1.1-RnYSBBkjmBPQx9A5GG9O_QLbkRQZ6JpOBfvcAuIZQb2uAce9_3VlFUrHEdHquW2ETISpRooixhDgd_ei.4dsIw
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=5406241;type=global;cat=wac-v0;ord=1;num=652383358546;npa=0;auiddc=1284833119.1727813543;u1=%2522b4ef0592-d55a-c629-8e7f-e7a3e52bd094%2522;u5=www.atlassian.com%2Flegal%2Fcookies;ps=1;pcor=1508006752;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181658063z86861016za201zb6861016;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnp81qSYWTV3nmdAxghxaYcWccJUU2SrFYG0B_Xw_TuLbI3ET7w7SJv71UH; ar_debug=1
Source: global traffic HTTP traffic detected: GET /www33/ptc/ef81b94c-8498-4f12-b358-eb76a000a247.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=a5eb897c-424b-4953-a8af-0ad23923fd5c&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=0266f521-2fc9-4073-8fdf-9364499d5ce4&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies%23cookies-and-other-tracking-technologies&tw_iframe_status=0&txn_id=nulad&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bg9s?x-amz-cf-id=qo-UEwiG2YwVCpsCnhPx3DsQlNpbGugJv0ERVvC4eHKxSrrHR-0aGA==&api-version=v3 HTTP/1.1Host: tag-logger.demandbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=e2282b7f-6de2-4d9a-b614-7a44fa475ad7&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=0266f521-2fc9-4073-8fdf-9364499d5ce4&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies%23cookies-and-other-tracking-technologies&tw_iframe_status=0&txn_id=numx2&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /endpoint/atlglobalload HTTP/1.1Host: www.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747; atl_xid.xc=%7B%22value%22%3A%2219c0e7ea-f71f-48ab-a668-34d1074b0e04%22%2C%22createdAt%22%3A%222024-10-01T20%3A12%3A17.342Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727813537346; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2219c0e7ea-f71f-48ab-a668-34d1074b0e04%22%2C%22createdAt%22%3A%222024-10-01T20%3A12%3A17.342Z%22%7D%5D; _gcl_au=1.1.1284833119.1727813543; _ga=GA1.2.1298131698.1727813546; _gid=GA1.2.556062257.1727813546; _gat_UA-6032469-23=1; _rdt_uuid=1727813551786.ca4786de-57d2-48c0-a6df-0da51b5ddd3a; atl_session=91856956-db50-4600-8621-24b3a5156cf0; atlUserHash=1393648548; _uetsid=7e734d00803111efbaf07365655cc27f; _uetvid=7e737eb0803111ef9cec51f65ac57326; _cs_c=0; _ga_EKLW76PEWW=GS1.2.1727813554.1.0.1727813554.60.0.0; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727813555058-67311
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=db9160ae-44b7-4ae4-8baa-b32b9c63b045&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=0266f521-2fc9-4073-8fdf-9364499d5ce4&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies%23cookies-and-other-tracking-technologies&tw_iframe_status=0&txn_id=nuoaw&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=b0686615-e01b-4600-a331-82a41caf9cc4; __cf_bm=BS28JNmbX9gsUo3BVszHZUJ2cLZAnN7JkoTvBE0yovg-1727813555-1.0.1.1-RnYSBBkjmBPQx9A5GG9O_QLbkRQZ6JpOBfvcAuIZQb2uAce9_3VlFUrHEdHquW2ETISpRooixhDgd_ei.4dsIw
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=c1a9b256-35b4-434f-baf2-1a59f1db19aa&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=0266f521-2fc9-4073-8fdf-9364499d5ce4&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies%23cookies-and-other-tracking-technologies&tw_iframe_status=0&txn_id=nujcz&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=b0686615-e01b-4600-a331-82a41caf9cc4; __cf_bm=BS28JNmbX9gsUo3BVszHZUJ2cLZAnN7JkoTvBE0yovg-1727813555-1.0.1.1-RnYSBBkjmBPQx9A5GG9O_QLbkRQZ6JpOBfvcAuIZQb2uAce9_3VlFUrHEdHquW2ETISpRooixhDgd_ei.4dsIw
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=db9160ae-44b7-4ae4-8baa-b32b9c63b045&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=0266f521-2fc9-4073-8fdf-9364499d5ce4&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies%23cookies-and-other-tracking-technologies&tw_iframe_status=0&txn_id=nuoaw&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=c1a9b256-35b4-434f-baf2-1a59f1db19aa&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=0266f521-2fc9-4073-8fdf-9364499d5ce4&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies%23cookies-and-other-tracking-technologies&tw_iframe_status=0&txn_id=nujcz&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=a5eb897c-424b-4953-a8af-0ad23923fd5c&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=0266f521-2fc9-4073-8fdf-9364499d5ce4&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies%23cookies-and-other-tracking-technologies&tw_iframe_status=0&txn_id=nulad&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=b0686615-e01b-4600-a331-82a41caf9cc4; __cf_bm=BS28JNmbX9gsUo3BVszHZUJ2cLZAnN7JkoTvBE0yovg-1727813555-1.0.1.1-RnYSBBkjmBPQx9A5GG9O_QLbkRQZ6JpOBfvcAuIZQb2uAce9_3VlFUrHEdHquW2ETISpRooixhDgd_ei.4dsIw
Source: global traffic HTTP traffic detected: GET /assets/06c805d5f8d0f0cd4e44.png?x=180368cd-a367-4685-a2e5-87cb040500a3 HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CIjuioj_7YgDFXKxgwcd-tELfA;src=5406241;type=global;cat=wac-v0;ord=1;num=652383358546;npa=0;auiddc=*;u1=%2522b4ef0592-d55a-c629-8e7f-e7a3e52bd094%2522;u5=www.atlassian.com%2Flegal%2Fcookies;ps=1;pcor=1508006752;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe49u0v9181658063z86861016za201zb6861016;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685~101747727;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=CJUC
Source: global traffic HTTP traffic detected: GET /1/cards/66face75f1629abde7b479dd?actions=commentCard%2CcopyCommentCard%2CcreateCard%2CcopyCard&actions_limit=50&actions_display=true&action_reactions=true HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /1/boards/66face7035375fc28f2d3480/plugins?filter=enabled HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /signals/config/221213238088884?v=2.9.170&r=stable&domain=www.atlassian.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/graphql/subscriptions?x-b3-traceid=66fc57b4e34d3aedd80de357a5dc83d8&x-b3-spanid=5230e68218650698 HTTP/1.1Host: trello.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://trello.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1Sec-WebSocket-Key: u5xzqiNpYuQpNNTBxpuDAw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-transport-ws
Source: global traffic HTTP traffic detected: GET /action/0?ti=4063247&tm=gtm002&Ver=2&mid=8658d078-9255-4ad7-8499-41f485b1133d&sid=7e734d00803111efbaf07365655cc27f&vid=7e737eb0803111ef9cec51f65ac57326&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Cookies%20and%20Tracking%20Notice%20%7C%20Atlassian&p=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies%23cookies-and-other-tracking-technologies&r=&lt=17249&evt=pageLoad&sv=1&cdb=ARoB&rn=918853 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /ptc/ef81b94c-8498-4f12-b358-eb76a000a247.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/06c805d5f8d0f0cd4e44.png?x=5004de2e-823b-4c0b-af06-f27035b9efa4 HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: www.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-01T20:12:02.123Z","version":"2","index":95,"bucketId":0}}; ajs_anonymous_id=%22b4ef0592-d55a-c629-8e7f-e7a3e52bd094%22; bxp_gateway_request_id=34e610eb-9ba6-addb-d710-0fc364c22747; atl_xid.xc=%7B%22value%22%3A%2219c0e7ea-f71f-48ab-a668-34d1074b0e04%22%2C%22createdAt%22%3A%222024-10-01T20%3A12%3A17.342Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727813537346; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2219c0e7ea-f71f-48ab-a668-34d1074b0e04%22%2C%22createdAt%22%3A%222024-10-01T20%3A12%3A17.342Z%22%7D%5D; _gcl_au=1.1.1284833119.1727813543; _ga=GA1.2.1298131698.1727813546; _gid=GA1.2.556062257.1727813546; _gat_UA-6032469-23=1; _rdt_uuid=1727813551786.ca4786de-57d2-48c0-a6df-0da51b5ddd3a; atl_session=91856956-db50-4600-8621-24b3a5156cf0; atlUserHash=1393648548; _uetsid=7e734d00803111efbaf07365655cc27f; _uetvid=7e737eb0803111ef9cec51f65ac57326; _cs_c=0; _ga_EKLW76PEWW=GS1.2.1727813554.1.0.1727813554.60.0.0; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727813555058-67311; _fbp=fb.1.1727813555575.733024259575498287
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=e2282b7f-6de2-4d9a-b614-7a44fa475ad7&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=0266f521-2fc9-4073-8fdf-9364499d5ce4&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies%23cookies-and-other-tracking-technologies&tw_iframe_status=0&txn_id=numx2&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=b0686615-e01b-4600-a331-82a41caf9cc4; __cf_bm=BS28JNmbX9gsUo3BVszHZUJ2cLZAnN7JkoTvBE0yovg-1727813555-1.0.1.1-RnYSBBkjmBPQx9A5GG9O_QLbkRQZ6JpOBfvcAuIZQb2uAce9_3VlFUrHEdHquW2ETISpRooixhDgd_ei.4dsIw
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=db9160ae-44b7-4ae4-8baa-b32b9c63b045&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=0266f521-2fc9-4073-8fdf-9364499d5ce4&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies%23cookies-and-other-tracking-technologies&tw_iframe_status=0&txn_id=nuoaw&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=b0686615-e01b-4600-a331-82a41caf9cc4; __cf_bm=BS28JNmbX9gsUo3BVszHZUJ2cLZAnN7JkoTvBE0yovg-1727813555-1.0.1.1-RnYSBBkjmBPQx9A5GG9O_QLbkRQZ6JpOBfvcAuIZQb2uAce9_3VlFUrHEdHquW2ETISpRooixhDgd_ei.4dsIw
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/975152762/?random=1727813546169&cv=11&fst=1727812800000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v868631582z86861016za201zb6861016&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies&hn=www.googleadservices.com&frm=0&tiba=Cookies%20and%20Tracking%20Notice%20%7C%20Atlassian&npa=0&pscdl=noapi&auid=1284833119.1727813543&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfeV5jrFzpnXDS1x_VVSvXsG3dYCW1T3CtXyFZ00AbNe-al8L2&random=967957455&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=a5eb897c-424b-4953-a8af-0ad23923fd5c&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=0266f521-2fc9-4073-8fdf-9364499d5ce4&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies%23cookies-and-other-tracking-technologies&tw_iframe_status=0&txn_id=nulad&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172781355710674956; guest_id_ads=v1%3A172781355710674956; personalization_id="v1_F1C6ciMNig+0a+EkwpnaCw=="; guest_id=v1%3A172781355710674956
Source: global traffic HTTP traffic detected: GET /tr/?id=221213238088884&ev=PageView&dl=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies%23cookies-and-other-tracking-technologies&rl=&if=false&ts=1727813555577&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727813555575.733024259575498287&cs_est=true&ler=empty&cdl=API_unavailable&it=1727813552153&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=e2282b7f-6de2-4d9a-b614-7a44fa475ad7&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=0266f521-2fc9-4073-8fdf-9364499d5ce4&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies%23cookies-and-other-tracking-technologies&tw_iframe_status=0&txn_id=numx2&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172781355710674956; guest_id_ads=v1%3A172781355710674956; personalization_id="v1_F1C6ciMNig+0a+EkwpnaCw=="; guest_id=v1%3A172781355710674956
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=221213238088884&ev=PageView&dl=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies%23cookies-and-other-tracking-technologies&rl=&if=false&ts=1727813555577&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727813555575.733024259575498287&cs_est=true&ler=empty&cdl=API_unavailable&it=1727813552153&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=c1a9b256-35b4-434f-baf2-1a59f1db19aa&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=0266f521-2fc9-4073-8fdf-9364499d5ce4&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies%23cookies-and-other-tracking-technologies&tw_iframe_status=0&txn_id=nujcz&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=b0686615-e01b-4600-a331-82a41caf9cc4; __cf_bm=BS28JNmbX9gsUo3BVszHZUJ2cLZAnN7JkoTvBE0yovg-1727813555-1.0.1.1-RnYSBBkjmBPQx9A5GG9O_QLbkRQZ6JpOBfvcAuIZQb2uAce9_3VlFUrHEdHquW2ETISpRooixhDgd_ei.4dsIw
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=db9160ae-44b7-4ae4-8baa-b32b9c63b045&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=0266f521-2fc9-4073-8fdf-9364499d5ce4&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies%23cookies-and-other-tracking-technologies&tw_iframe_status=0&txn_id=nuoaw&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172781355713972082; guest_id_ads=v1%3A172781355713972082; personalization_id="v1_Knqoy5haQjV50scoL+OmyA=="; guest_id=v1%3A172781355713972082
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=c1a9b256-35b4-434f-baf2-1a59f1db19aa&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=0266f521-2fc9-4073-8fdf-9364499d5ce4&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies%23cookies-and-other-tracking-technologies&tw_iframe_status=0&txn_id=nujcz&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172781355713972082; guest_id_ads=v1%3A172781355713972082; personalization_id="v1_Knqoy5haQjV50scoL+OmyA=="; guest_id=v1%3A172781355713972082
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /ptc/ef81b94c-8498-4f12-b358-eb76a000a247.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/975152762/?random=1727813546169&cv=11&fst=1727812800000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v868631582z86861016za201zb6861016&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies&hn=www.googleadservices.com&frm=0&tiba=Cookies%20and%20Tracking%20Notice%20%7C%20Atlassian&npa=0&pscdl=noapi&auid=1284833119.1727813543&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfeV5jrFzpnXDS1x_VVSvXsG3dYCW1T3CtXyFZ00AbNe-al8L2&random=967957455&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=CJUC
Source: global traffic HTTP traffic detected: GET /tr/?id=221213238088884&ev=PageView&dl=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies%23cookies-and-other-tracking-technologies&rl=&if=false&ts=1727813555577&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727813555575.733024259575498287&cs_est=true&ler=empty&cdl=API_unavailable&it=1727813552153&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=221213238088884&ev=PageView&dl=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fcookies%23cookies-and-other-tracking-technologies&rl=&if=false&ts=1727813555577&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727813555575.733024259575498287&cs_est=true&ler=empty&cdl=API_unavailable&it=1727813552153&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/5988886/store/?sentry_key=1c1d742244454a16842f0bf5a72c06a2&sentry_version=7 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: trello.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dsc=791dbd8de314256e4a31cf53557125fe0518f7185fab4fdb40147946552baafc; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: chromecache_281.2.dr, chromecache_249.2.dr String found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},dk:function(){e=zb()},od:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_281.2.dr, chromecache_249.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=qA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},tA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_281.2.dr, chromecache_249.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={ih:e,gh:f,hh:g,Sh:k,Th:m,Ie:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(VC(w,"iframe_api")||VC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!MC&&TC(x[A],p.Ie))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_337.2.dr, chromecache_328.2.dr, chromecache_382.2.dr, chromecache_373.2.dr, chromecache_324.2.dr String found in binary or memory: return b}IC.F="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_318.2.dr String found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_318.2.dr String found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_318.2.dr String found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_281.2.dr, chromecache_249.2.dr, chromecache_382.2.dr String found in binary or memory: var XB=function(a,b,c,d,e){var f=Oz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Oz("fsl","nv.ids",[]):Oz("fsl","ids",[]);if(!g.length)return!0;var k=Tz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!By(k,Dy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: trello.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: api.atlassian.com
Source: global traffic DNS traffic detected: DNS query: o55978.ingest.sentry.io
Source: global traffic DNS traffic detected: DNS query: xp.atlassian.com
Source: global traffic DNS traffic detected: DNS query: atlassian-cookies--categories.us-east-1.prod.public.atl-paas.net
Source: global traffic DNS traffic detected: DNS query: trello-backgrounds.s3.amazonaws.com
Source: global traffic DNS traffic detected: DNS query: views.unsplash.com
Source: global traffic DNS traffic detected: DNS query: trello-members.s3.amazonaws.com
Source: global traffic DNS traffic detected: DNS query: app.butlerfortrello.com
Source: global traffic DNS traffic detected: DNS query: p.trellocdn.com
Source: global traffic DNS traffic detected: DNS query: thebkofprinceton.siledebirev.com
Source: global traffic DNS traffic detected: DNS query: 716bfe21-ba2e6044.siledebirev.com
Source: global traffic DNS traffic detected: DNS query: www.atlassian.com
Source: global traffic DNS traffic detected: DNS query: wac-cdn.atlassian.com
Source: global traffic DNS traffic detected: DNS query: translate.google.com
Source: global traffic DNS traffic detected: DNS query: ce937151-ba2e6044.siledebirev.com
Source: global traffic DNS traffic detected: DNS query: 0aeba23c-ba2e6044.siledebirev.com
Source: global traffic DNS traffic detected: DNS query: atl-global.atlassian.com
Source: global traffic DNS traffic detected: DNS query: l1ve.siledebirev.com
Source: global traffic DNS traffic detected: DNS query: 191a7d86-ba2e6044.siledebirev.com
Source: global traffic DNS traffic detected: DNS query: xxid.atl-paas.net
Source: global traffic DNS traffic detected: DNS query: app.launchdarkly.com
Source: global traffic DNS traffic detected: DNS query: events.launchdarkly.com
Source: global traffic DNS traffic detected: DNS query: snap.licdn.com
Source: global traffic DNS traffic detected: DNS query: scripts.demandbase.com
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: static.ads-twitter.com
Source: global traffic DNS traffic detected: DNS query: cdnssl.clicktale.net
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: 5406241.fls.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: s.company-target.com
Source: global traffic DNS traffic detected: DNS query: api.company-target.com
Source: global traffic DNS traffic detected: DNS query: munchkin.marketo.net
Source: global traffic DNS traffic detected: DNS query: www.redditstatic.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: partners.tremorhub.com
Source: global traffic DNS traffic detected: DNS query: pixel-config.reddit.com
Source: global traffic DNS traffic detected: DNS query: tag-logger.demandbase.com
Source: global traffic DNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: ad.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: id.rlcdn.com
Source: global traffic DNS traffic detected: DNS query: alb.reddit.com
Source: global traffic DNS traffic detected: DNS query: adservice.google.com
Source: global traffic DNS traffic detected: DNS query: t.co
Source: global traffic DNS traffic detected: DNS query: analytics.google.com
Source: global traffic DNS traffic detected: DNS query: www.linkedin.com
Source: global traffic DNS traffic detected: DNS query: analytics.twitter.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: 594-atc-127.mktoresp.com
Source: unknown HTTP traffic detected: POST /api/5988847/envelope/?sentry_key=1609e814bfa14a3db09f984e6426cfd3&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.118.0 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveContent-Length: 459sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://trello.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trello.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8Content-Length: 15Connection: closeDate: Tue, 01 Oct 2024 20:11:26 GMTReferrer-Policy: strict-origin-when-cross-originX-Dns-Prefetch-Control: offX-Download-Options: noopenX-Frame-Options: DENYX-Permitted-Cross-Domain-Policies: noneSurrogate-Control: no-storeCache-Control: no-store, no-cache, must-revalidate, proxy-revalidateExpires: 0X-Trello-Version: 1.307715.0X-Trello-Environment: ProductionAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET, PUT, POST, DELETEAccess-Control-Allow-Headers: Authorization, Accept, Content-TypeAccess-Control-Expose-Headers: x-rate-limit-api-key-interval-ms, x-rate-limit-api-key-max, x-rate-limit-api-key-remaining, x-rate-limit-api-token-interval-ms, x-rate-limit-api-token-max, x-rate-limit-api-token-remainingX-Rate-Limit-Asap-Interval-Ms: 10000X-Rate-Limit-Asap-Max: 1000000X-Rate-Limit-Asap-Remaining: 998569Server: AtlassianEdgeX-Content-Type-Options: nosniffX-Xss-Protection: 1; mode=blockAtl-Traceid: fa17313b57f747c7855a70cfd48b7cb2Strict-Transport-Security: max-age=63072000; preloadReport-To: {"endpoints": [{"url": "https://dz8aopenkvv6s.cloudfront.net"}], "group": "endpoint-1", "include_subdomains": true, "max_age": 600}Nel: {"failure_fraction": 0.001, "include_subdomains": true, "max_age": 600, "report_to": "endpoint-1"}Server-Timing: atl-edge;dur=115,atl-edge-internal;dur=8,atl-edge-upstream;dur=108,atl-edge-pop;desc="aws-eu-central-1"X-Cache: Error from cloudfrontVia: 1.1 920a6dce56a0ee957dbaa3bf4429f8fe.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P3X-Amz-Cf-Id: Vvl4c__sY1dqHlnlvT902QDbPD4vUJXn-nCyQa7WFGspfGfbk120RQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 01 Oct 2024 20:12:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 562c27da-0389-49e9-be65-9b1c4ec44a00x-ms-ests-server: 2.1.19005.9 - NEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://ce937151-ba2e6044.siledebirev.com/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 01 Oct 2024 20:12:07 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 0b8640bd-6f99-480f-a54a-753f4e150500x-ms-ests-server: 2.1.19066.7 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://ce937151-ba2e6044.siledebirev.com/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 01 Oct 2024 20:12:16 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: no-store, no-cachex-ms-correlation-id: 25a9761d-a62a-4a3c-9f7c-933ce0089f66x-ua-compatible: IE=Edgex-cache: CONFIG_NOCACHEx-msedge-ref: Ref A: 83E04CD303A04683B4D28D91B6DD4CFB Ref B: DFW311000103019 Ref C: 2024-10-01T20:12:15Zaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 01 Oct 2024 20:12:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 63350b41-5460-476b-b173-03fc73c94400x-ms-ests-server: 2.1.19005.9 - NEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://ce937151-ba2e6044.siledebirev.com/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 01 Oct 2024 20:12:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: cb2da70b-3983-48c0-9830-94370f484f00x-ms-ests-server: 2.1.19005.9 - FRC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://ce937151-ba2e6044.siledebirev.com/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8Content-Length: 15Connection: closeDate: Tue, 01 Oct 2024 20:12:31 GMTReferrer-Policy: strict-origin-when-cross-originX-Dns-Prefetch-Control: offX-Download-Options: noopenX-Frame-Options: DENYX-Permitted-Cross-Domain-Policies: noneSurrogate-Control: no-storeCache-Control: no-store, no-cache, must-revalidate, proxy-revalidateExpires: 0X-Trello-Version: 1.307715.0X-Trello-Environment: ProductionAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET, PUT, POST, DELETEAccess-Control-Allow-Headers: Authorization, Accept, Content-TypeAccess-Control-Expose-Headers: x-rate-limit-api-key-interval-ms, x-rate-limit-api-key-max, x-rate-limit-api-key-remaining, x-rate-limit-api-token-interval-ms, x-rate-limit-api-token-max, x-rate-limit-api-token-remainingX-Rate-Limit-Asap-Interval-Ms: 10000X-Rate-Limit-Asap-Max: 1000000X-Rate-Limit-Asap-Remaining: 999524Server: AtlassianEdgeX-Content-Type-Options: nosniffX-Xss-Protection: 1; mode=blockAtl-Traceid: 0933825cc7144102b6bd0a5ca71d8de1Strict-Transport-Security: max-age=63072000; preloadReport-To: {"endpoints": [{"url": "https://dz8aopenkvv6s.cloudfront.net"}], "group": "endpoint-1", "include_subdomains": true, "max_age": 600}Nel: {"failure_fraction": 0.001, "include_subdomains": true, "max_age": 600, "report_to": "endpoint-1"}Server-Timing: atl-edge;dur=122,atl-edge-internal;dur=8,atl-edge-upstream;dur=115,atl-edge-pop;desc="aws-eu-central-1"X-Cache: Error from cloudfrontVia: 1.1 7d2716fe283418b87c2df69e15b55944.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS58-P3X-Amz-Cf-Id: tXOP76MSm128OVzgiv0KJLzqgSy0xZKVZ8RTCbaVbC8amU28m-B6yg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 01 Oct 2024 20:12:33 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 1c777b29-a47d-4613-b91d-e3b2aeda4900x-ms-ests-server: 2.1.19005.9 - NEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://ce937151-ba2e6044.siledebirev.com/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
Source: chromecache_335.2.dr, chromecache_260.2.dr String found in binary or memory: http://feross.org
Source: chromecache_457.2.dr, chromecache_449.2.dr String found in binary or memory: http://help.trello.com/?source=trello-search
Source: chromecache_457.2.dr, chromecache_449.2.dr String found in binary or memory: http://help.trello.com/article/1004-creating-collections-for-business-class-teams
Source: chromecache_457.2.dr, chromecache_449.2.dr String found in binary or memory: http://help.trello.com/article/1089-troubleshooting-a-slow-board
Source: chromecache_457.2.dr, chromecache_449.2.dr String found in binary or memory: http://help.trello.com/article/809-creating-cards-by-email#formattingTips
Source: chromecache_483.2.dr, chromecache_455.2.dr String found in binary or memory: http://momentjs.com/guides/#/warnings/add-inverted-param/
Source: chromecache_483.2.dr, chromecache_455.2.dr String found in binary or memory: http://momentjs.com/guides/#/warnings/define-locale/
Source: chromecache_483.2.dr, chromecache_455.2.dr String found in binary or memory: http://momentjs.com/guides/#/warnings/dst-shifted/
Source: chromecache_483.2.dr, chromecache_455.2.dr String found in binary or memory: http://momentjs.com/guides/#/warnings/js-date/
Source: chromecache_455.2.dr String found in binary or memory: http://momentjs.com/guides/#/warnings/min-max/
Source: chromecache_483.2.dr, chromecache_455.2.dr String found in binary or memory: http://momentjs.com/guides/#/warnings/parent-locale/
Source: chromecache_483.2.dr, chromecache_455.2.dr String found in binary or memory: http://momentjs.com/guides/#/warnings/zone/
Source: chromecache_410.2.dr, chromecache_308.2.dr String found in binary or memory: http://momentjs.com/timezone/docs/#/data-loading/.
Source: chromecache_483.2.dr, chromecache_455.2.dr String found in binary or memory: http://stackoverflow.com/questions/181348/instantiating-a-javascript-object-by-calling-prototype-con
Source: chromecache_483.2.dr, chromecache_455.2.dr String found in binary or memory: http://stackoverflow.com/questions/3561493/is-there-a-regexp-escape-function-in-javascript
Source: chromecache_335.2.dr, chromecache_260.2.dr String found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_355.2.dr, chromecache_333.2.dr, chromecache_335.2.dr, chromecache_259.2.dr, chromecache_260.2.dr, chromecache_276.2.dr, chromecache_468.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_284.2.dr, chromecache_239.2.dr, chromecache_351.2.dr, chromecache_391.2.dr, chromecache_365.2.dr, chromecache_271.2.dr String found in binary or memory: http://www.bohemiancoding.com/sketch
Source: chromecache_282.2.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_324.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_337.2.dr, chromecache_382.2.dr, chromecache_324.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_324.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_352.2.dr, chromecache_478.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_385.2.dr String found in binary or memory: https://atl-global.atlassian.com/js/atl-global.min.js
Source: chromecache_331.2.dr, chromecache_374.2.dr String found in binary or memory: https://atlassian.slack.com/archives/C040YCMFJDA).
Source: chromecache_337.2.dr, chromecache_281.2.dr, chromecache_249.2.dr, chromecache_328.2.dr, chromecache_382.2.dr, chromecache_373.2.dr, chromecache_324.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_463.2.dr, chromecache_318.2.dr String found in binary or memory: https://connect.facebook.net/
Source: chromecache_463.2.dr, chromecache_318.2.dr String found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_457.2.dr, chromecache_449.2.dr String found in binary or memory: https://developer.atlassian.com/cloud/trello/guides/power-ups/building-a-power-up-part-one/#:~:text=
Source: chromecache_457.2.dr, chromecache_449.2.dr String found in binary or memory: https://developer.atlassian.com/cloud/trello/guides/rest-api/authorization/#allowed-origins
Source: chromecache_243.2.dr, chromecache_268.2.dr, chromecache_439.2.dr, chromecache_401.2.dr String found in binary or memory: https://developers.marketo.com/MunchkinLicense.pdf
Source: chromecache_457.2.dr, chromecache_449.2.dr String found in binary or memory: https://developers.trello.com/docs/get-started
Source: chromecache_457.2.dr, chromecache_449.2.dr String found in binary or memory: https://developers.trello.com/reference#power-ups-intro
Source: chromecache_331.2.dr, chromecache_374.2.dr String found in binary or memory: https://developers.trello.com/reference/#card-back-section
Source: chromecache_370.2.dr String found in binary or memory: https://dsum-sec.casalemedia.com/rum?cm_dsp_id=18&amp;expiry=1743538351&amp;external_user_id=40f0950
Source: chromecache_282.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/translate/v14/24px.svg
Source: chromecache_483.2.dr, chromecache_455.2.dr String found in binary or memory: https://github.com/dordille/moment-isoduration/blob/master/moment.isoduration.js
Source: chromecache_473.2.dr String found in binary or memory: https://github.com/isagalaev/highlight.js/blob/master/src/styles/tomorrow-night-eighties.css
Source: chromecache_333.2.dr, chromecache_335.2.dr, chromecache_260.2.dr, chromecache_468.2.dr String found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_483.2.dr, chromecache_455.2.dr String found in binary or memory: https://github.com/moment/moment/issues/1423
Source: chromecache_483.2.dr, chromecache_455.2.dr String found in binary or memory: https://github.com/moment/moment/issues/2166
Source: chromecache_483.2.dr, chromecache_455.2.dr String found in binary or memory: https://github.com/moment/moment/issues/2978
Source: chromecache_483.2.dr, chromecache_455.2.dr String found in binary or memory: https://github.com/moment/moment/pull/1871
Source: chromecache_373.2.dr String found in binary or memory: https://google.com
Source: chromecache_373.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_232.2.dr, chromecache_475.2.dr String found in binary or memory: https://hello.atlassian.net/wiki/spaces/TRELLOFE/pages/941672748/20.
Source: chromecache_445.2.dr, chromecache_390.2.dr String found in binary or memory: https://js.stripe.com/v3
Source: chromecache_335.2.dr, chromecache_260.2.dr String found in binary or memory: https://lodash.com/
Source: chromecache_335.2.dr, chromecache_260.2.dr String found in binary or memory: https://lodash.com/license
Source: chromecache_335.2.dr, chromecache_260.2.dr String found in binary or memory: https://openjsf.org/
Source: chromecache_358.2.dr String found in binary or memory: https://p.trellocdn.com/power-up.min.js
Source: chromecache_324.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_337.2.dr, chromecache_281.2.dr, chromecache_249.2.dr, chromecache_328.2.dr, chromecache_382.2.dr, chromecache_373.2.dr, chromecache_324.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_370.2.dr String found in binary or memory: https://partners.tremorhub.com/sync?UIDM=40f09506-9071-4c6d-a94e-1dbdee7ec555
Source: chromecache_370.2.dr String found in binary or memory: https://pixel.rubiconproject.com/tap.php?nid=5578&amp;put=40f09506-9071-4c6d-a94e-1dbdee7ec555&amp;v
Source: chromecache_282.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_382.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_281.2.dr, chromecache_249.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_478.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_352.2.dr, chromecache_478.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_337.2.dr, chromecache_281.2.dr, chromecache_249.2.dr, chromecache_328.2.dr, chromecache_382.2.dr, chromecache_373.2.dr, chromecache_324.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_282.2.dr String found in binary or memory: https://translate.googleapis.com/element/log?format=json&hasfast=true
Source: chromecache_457.2.dr, chromecache_449.2.dr String found in binary or memory: https://trello.com/contact
Source: chromecache_449.2.dr String found in binary or memory: https://trello.com/privacy
Source: chromecache_385.2.dr String found in binary or memory: https://wac-cdn.atlassian.com/static/master/8134
Source: chromecache_385.2.dr String found in binary or memory: https://wac-cdn.atlassian.com/static/master/8134/assets/build/js/main.js?cdnVersion=2283
Source: chromecache_385.2.dr String found in binary or memory: https://www.atlassian.com/br/legal/cookies
Source: chromecache_385.2.dr String found in binary or memory: https://www.atlassian.com/de/legal/cookies
Source: chromecache_385.2.dr String found in binary or memory: https://www.atlassian.com/es/legal/cookies
Source: chromecache_385.2.dr String found in binary or memory: https://www.atlassian.com/fr/legal/cookies
Source: chromecache_385.2.dr String found in binary or memory: https://www.atlassian.com/it/legal/cookies
Source: chromecache_385.2.dr String found in binary or memory: https://www.atlassian.com/ja/legal/cookies
Source: chromecache_385.2.dr String found in binary or memory: https://www.atlassian.com/ko/legal/cookies
Source: chromecache_385.2.dr String found in binary or memory: https://www.atlassian.com/legal/cookies
Source: chromecache_385.2.dr String found in binary or memory: https://www.atlassian.com/legal/privacy-policy/product-family
Source: chromecache_385.2.dr String found in binary or memory: https://www.atlassian.com/nl/legal/cookies
Source: chromecache_385.2.dr String found in binary or memory: https://www.atlassian.com/pl/legal/cookies
Source: chromecache_385.2.dr String found in binary or memory: https://www.atlassian.com/ru/legal/cookies
Source: chromecache_385.2.dr String found in binary or memory: https://www.atlassian.com/zh/legal/cookies
Source: chromecache_382.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_352.2.dr, chromecache_478.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_352.2.dr, chromecache_478.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_352.2.dr, chromecache_478.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_324.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_352.2.dr, chromecache_478.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_282.2.dr String found in binary or memory: https://www.google.com/images/cleardot.gif
Source: chromecache_450.2.dr, chromecache_256.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/975152762/?random
Source: chromecache_282.2.dr String found in binary or memory: https://www.google.com/support/translate
Source: chromecache_373.2.dr, chromecache_324.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_324.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_328.2.dr, chromecache_382.2.dr, chromecache_373.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_337.2.dr, chromecache_382.2.dr, chromecache_324.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_352.2.dr, chromecache_478.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_331.2.dr, chromecache_374.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_328.2.dr, chromecache_382.2.dr, chromecache_373.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_282.2.dr String found in binary or memory: https://www.gstatic.com/images/branding/product/1x/translate_24dp.png
Source: chromecache_385.2.dr String found in binary or memory: https://www.macromedia.com/support/documentation/en/flashplayer/help/settings_manager07.html
Source: chromecache_281.2.dr, chromecache_249.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_353.2.dr, chromecache_462.2.dr String found in binary or memory: https://www.redditstatic.com/ads/8d515a58/pixel.js
Source: chromecache_281.2.dr, chromecache_249.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_443.2.dr, chromecache_292.2.dr String found in binary or memory: https://yarnpkg.com/en/docs/selective-version-resolutions
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 50242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50287
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50289
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50288
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50290
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50292
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50291
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50294
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50293
Source: unknown Network traffic detected: HTTP traffic on port 50126 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50122 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50249 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50294 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 50229 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50098
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50097
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50099
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: classification engine Classification label: mal64.phis.win@24/399@204/65
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 --field-trial-handle=2288,i,14118628962738133058,2168471092253144360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://trello.com/c/2T5XVROV"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 --field-trial-handle=2288,i,14118628962738133058,2168471092253144360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs