Windows Analysis Report
https://newmgtservices.atlassian.net/servicedesk/customer/user/complete-signup?helpCenterId=812425b3-9c4e-4e1a-a890-566d2760442d&jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0Z3QiOiJhbm9ueW1vdXMtbGluayIsInFzaCI6ImY4NWYwOTZmNmEwZjg0NjM3MWQzYTQ3Y2NiMzhjN2U2ODMzZDk5NjY3MGI0N2QyNzgzN2QwYTBjOGRlMzM5YjMiLC

Overview

General Information

Sample URL: https://newmgtservices.atlassian.net/servicedesk/customer/user/complete-signup?helpCenterId=812425b3-9c4e-4e1a-a890-566d2760442d&jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0Z3QiOiJhbm9ueW1vdXMtbGluay
Analysis ID: 1524422
Infos:

Detection

Score: 22
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

HTML page contains suspicious base64 encoded javascript
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
Sigma detected: Suspicious Office Token Search Via CLI

Classification

Phishing

barindex
Source: https://www.atlassian.com/legal/user-notice HTTP Parser: Base64 decoded: <script>
Source: https://newmgtservices.atlassian.net/servicedesk/customer/user/complete-signup?helpCenterId=812425b3-9c4e-4e1a-a890-566d2760442d&jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0Z3QiOiJhbm9ueW1vdXMtbGluayIsInFzaCI6ImY4NWYwOTZmNmEwZjg0NjM3MWQzYTQ3Y2NiMzhjN2U2ODMzZDk5NjY3MGI0N2QyNzgzN2QwYTBjOGRlMzM5YjMiLCJpc3MiOiJzZXJ2aWNlZGVzay1qd3QtdG9rZW4taXNzdWVyIiwiY29udGV4dCI6eyJ1c2VyIjoiMjQxMzciLCJleHBpcnkiOiIxNzI4NDg0NTEwIn0sImV4cCI6MTc0MzQzMTcxMCwiaWF0IjoxNzI3ODc5NzEwfQ.WrzEHCaTE3OdOePzgNN1DbW8d72JrCVF9oPnRuoUymU HTTP Parser: Number of links: 1
Source: https://newmgtservices.atlassian.net/servicedesk/customer/user/login?destination=portals HTTP Parser: Number of links: 1
Source: https://newmgtservices.atlassian.net/servicedesk/customer/user/complete-signup?helpCenterId=812425b3-9c4e-4e1a-a890-566d2760442d&jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0Z3QiOiJhbm9ueW1vdXMtbGluayIsInFzaCI6ImY4NWYwOTZmNmEwZjg0NjM3MWQzYTQ3Y2NiMzhjN2U2ODMzZDk5NjY3MGI0N2QyNzgzN2QwYTBjOGRlMzM5YjMiLCJpc3MiOiJzZXJ2aWNlZGVzay1qd3QtdG9rZW4taXNzdWVyIiwiY29udGV4dCI6eyJ1c2VyIjoiMjQxMzciLCJleHBpcnkiOiIxNzI4NDg0NTEwIn0sImV4cCI6MTc0MzQzMTcxMCwiaWF0IjoxNzI3ODc5NzEwfQ.WrzEHCaTE3OdOePzgNN1DbW8d72JrCVF9oPnRuoUymU HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://newmgtservices.atlassian.net/servicedesk/customer/user/complete-signup?helpCenterId=812425b3-9c4e-4e1a-a890-566d2760442d&jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0Z3QiOiJhbm9ueW1vdXMtbGluayIsInFzaCI6ImY4NWYwOTZmNmEwZjg0NjM3MWQzYTQ3Y2NiMzhjN2U2ODMzZDk5NjY3MGI0N2QyNzgzN2QwYTBjOGRlMzM5YjMiLCJpc3MiOiJzZXJ2aWNlZGVzay1qd3QtdG9rZW4taXNzdWVyIiwiY29udGV4dCI6eyJ1c2VyIjoiMjQxMzciLCJleHBpcnkiOiIxNzI4NDg0NTEwIn0sImV4cCI6MTc0MzQzMTcxMCwiaWF0IjoxNzI3ODc5NzEwfQ.WrzEHCaTE3OdOePzgNN1DbW8d72JrCVF9oPnRuoUymU HTTP Parser: Base64 decoded: {"typ":"JWT","alg":"HS256"}
Source: https://newmgtservices.atlassian.net/servicedesk/customer/user/complete-signup?helpCenterId=812425b3-9c4e-4e1a-a890-566d2760442d&jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0Z3QiOiJhbm9ueW1vdXMtbGluayIsInFzaCI6ImY4NWYwOTZmNmEwZjg0NjM3MWQzYTQ3Y2NiMzhjN2U2ODMzZDk5NjY3MGI0N2QyNzgzN2QwYTBjOGRlMzM5YjMiLCJpc3MiOiJzZXJ2aWNlZGVzay1qd3QtdG9rZW4taXNzdWVyIiwiY29udGV4dCI6eyJ1c2VyIjoiMjQxMzciLCJleHBpcnkiOiIxNzI4NDg0NTEwIn0sImV4cCI6MTc0MzQzMTcxMCwiaWF0IjoxNzI3ODc5NzEwfQ.WrzEHCaTE3OdOePzgNN1DbW8d72JrCVF9oPnRuoUymU HTTP Parser: <input type="password" .../> found
Source: https://www.atlassian.com/legal/user-notice HTTP Parser: No favicon
Source: https://www.atlassian.com/legal/user-notice HTTP Parser: No favicon
Source: https://www.atlassian.com/legal/user-notice HTTP Parser: No favicon
Source: https://www.atlassian.com/legal/user-notice HTTP Parser: No favicon
Source: https://www.atlassian.com/software/jira/service-management/powered-by?utm_medium=jira-in-product&utm_source=jira_service_desk_portal_footer&utm_content=newmgtservices HTTP Parser: No favicon
Source: https://www.atlassian.com/software/jira/service-management/powered-by?utm_medium=jira-in-product&utm_source=jira_service_desk_portal_footer&utm_content=newmgtservices HTTP Parser: No favicon
Source: https://www.atlassian.com/software/jira/service-management/powered-by?utm_medium=jira-in-product&utm_source=jira_service_desk_portal_footer&utm_content=newmgtservices HTTP Parser: No favicon
Source: https://www.atlassian.com/software/jira/service-management/powered-by?utm_medium=jira-in-product&utm_source=jira_service_desk_portal_footer&utm_content=newmgtservices HTTP Parser: No favicon
Source: https://newmgtservices.atlassian.net/servicedesk/customer/user/complete-signup?helpCenterId=812425b3-9c4e-4e1a-a890-566d2760442d&jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0Z3QiOiJhbm9ueW1vdXMtbGluayIsInFzaCI6ImY4NWYwOTZmNmEwZjg0NjM3MWQzYTQ3Y2NiMzhjN2U2ODMzZDk5NjY3MGI0N2QyNzgzN2QwYTBjOGRlMzM5YjMiLCJpc3MiOiJzZXJ2aWNlZGVzay1qd3QtdG9rZW4taXNzdWVyIiwiY29udGV4dCI6eyJ1c2VyIjoiMjQxMzciLCJleHBpcnkiOiIxNzI4NDg0NTEwIn0sImV4cCI6MTc0MzQzMTcxMCwiaWF0IjoxNzI3ODc5NzEwfQ.WrzEHCaTE3OdOePzgNN1DbW8d72JrCVF9oPnRuoUymU HTTP Parser: No <meta name="author".. found
Source: https://newmgtservices.atlassian.net/servicedesk/customer/user/complete-signup?helpCenterId=812425b3-9c4e-4e1a-a890-566d2760442d&jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0Z3QiOiJhbm9ueW1vdXMtbGluayIsInFzaCI6ImY4NWYwOTZmNmEwZjg0NjM3MWQzYTQ3Y2NiMzhjN2U2ODMzZDk5NjY3MGI0N2QyNzgzN2QwYTBjOGRlMzM5YjMiLCJpc3MiOiJzZXJ2aWNlZGVzay1qd3QtdG9rZW4taXNzdWVyIiwiY29udGV4dCI6eyJ1c2VyIjoiMjQxMzciLCJleHBpcnkiOiIxNzI4NDg0NTEwIn0sImV4cCI6MTc0MzQzMTcxMCwiaWF0IjoxNzI3ODc5NzEwfQ.WrzEHCaTE3OdOePzgNN1DbW8d72JrCVF9oPnRuoUymU HTTP Parser: No <meta name="author".. found
Source: https://newmgtservices.atlassian.net/servicedesk/customer/user/complete-signup?helpCenterId=812425b3-9c4e-4e1a-a890-566d2760442d&jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0Z3QiOiJhbm9ueW1vdXMtbGluayIsInFzaCI6ImY4NWYwOTZmNmEwZjg0NjM3MWQzYTQ3Y2NiMzhjN2U2ODMzZDk5NjY3MGI0N2QyNzgzN2QwYTBjOGRlMzM5YjMiLCJpc3MiOiJzZXJ2aWNlZGVzay1qd3QtdG9rZW4taXNzdWVyIiwiY29udGV4dCI6eyJ1c2VyIjoiMjQxMzciLCJleHBpcnkiOiIxNzI4NDg0NTEwIn0sImV4cCI6MTc0MzQzMTcxMCwiaWF0IjoxNzI3ODc5NzEwfQ.WrzEHCaTE3OdOePzgNN1DbW8d72JrCVF9oPnRuoUymU HTTP Parser: No <meta name="author".. found
Source: https://newmgtservices.atlassian.net/servicedesk/customer/user/login?destination=portals HTTP Parser: No <meta name="author".. found
Source: https://newmgtservices.atlassian.net/servicedesk/customer/user/login?destination=portals HTTP Parser: No <meta name="author".. found
Source: https://newmgtservices.atlassian.net/servicedesk/customer/user/login?destination=portals HTTP Parser: No <meta name="author".. found
Source: https://newmgtservices.atlassian.net/servicedesk/customer/user/complete-signup?helpCenterId=812425b3-9c4e-4e1a-a890-566d2760442d&jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0Z3QiOiJhbm9ueW1vdXMtbGluayIsInFzaCI6ImY4NWYwOTZmNmEwZjg0NjM3MWQzYTQ3Y2NiMzhjN2U2ODMzZDk5NjY3MGI0N2QyNzgzN2QwYTBjOGRlMzM5YjMiLCJpc3MiOiJzZXJ2aWNlZGVzay1qd3QtdG9rZW4taXNzdWVyIiwiY29udGV4dCI6eyJ1c2VyIjoiMjQxMzciLCJleHBpcnkiOiIxNzI4NDg0NTEwIn0sImV4cCI6MTc0MzQzMTcxMCwiaWF0IjoxNzI3ODc5NzEwfQ.WrzEHCaTE3OdOePzgNN1DbW8d72JrCVF9oPnRuoUymU HTTP Parser: No <meta name="copyright".. found
Source: https://newmgtservices.atlassian.net/servicedesk/customer/user/complete-signup?helpCenterId=812425b3-9c4e-4e1a-a890-566d2760442d&jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0Z3QiOiJhbm9ueW1vdXMtbGluayIsInFzaCI6ImY4NWYwOTZmNmEwZjg0NjM3MWQzYTQ3Y2NiMzhjN2U2ODMzZDk5NjY3MGI0N2QyNzgzN2QwYTBjOGRlMzM5YjMiLCJpc3MiOiJzZXJ2aWNlZGVzay1qd3QtdG9rZW4taXNzdWVyIiwiY29udGV4dCI6eyJ1c2VyIjoiMjQxMzciLCJleHBpcnkiOiIxNzI4NDg0NTEwIn0sImV4cCI6MTc0MzQzMTcxMCwiaWF0IjoxNzI3ODc5NzEwfQ.WrzEHCaTE3OdOePzgNN1DbW8d72JrCVF9oPnRuoUymU HTTP Parser: No <meta name="copyright".. found
Source: https://newmgtservices.atlassian.net/servicedesk/customer/user/complete-signup?helpCenterId=812425b3-9c4e-4e1a-a890-566d2760442d&jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0Z3QiOiJhbm9ueW1vdXMtbGluayIsInFzaCI6ImY4NWYwOTZmNmEwZjg0NjM3MWQzYTQ3Y2NiMzhjN2U2ODMzZDk5NjY3MGI0N2QyNzgzN2QwYTBjOGRlMzM5YjMiLCJpc3MiOiJzZXJ2aWNlZGVzay1qd3QtdG9rZW4taXNzdWVyIiwiY29udGV4dCI6eyJ1c2VyIjoiMjQxMzciLCJleHBpcnkiOiIxNzI4NDg0NTEwIn0sImV4cCI6MTc0MzQzMTcxMCwiaWF0IjoxNzI3ODc5NzEwfQ.WrzEHCaTE3OdOePzgNN1DbW8d72JrCVF9oPnRuoUymU HTTP Parser: No <meta name="copyright".. found
Source: https://newmgtservices.atlassian.net/servicedesk/customer/user/login?destination=portals HTTP Parser: No <meta name="copyright".. found
Source: https://newmgtservices.atlassian.net/servicedesk/customer/user/login?destination=portals HTTP Parser: No <meta name="copyright".. found
Source: https://newmgtservices.atlassian.net/servicedesk/customer/user/login?destination=portals HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.4:65248 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.4:55550 -> 1.1.1.1:53
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /servicedesk/customer/user/complete-signup?helpCenterId=812425b3-9c4e-4e1a-a890-566d2760442d&jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0Z3QiOiJhbm9ueW1vdXMtbGluayIsInFzaCI6ImY4NWYwOTZmNmEwZjg0NjM3MWQzYTQ3Y2NiMzhjN2U2ODMzZDk5NjY3MGI0N2QyNzgzN2QwYTBjOGRlMzM5YjMiLCJpc3MiOiJzZXJ2aWNlZGVzay1qd3QtdG9rZW4taXNzdWVyIiwiY29udGV4dCI6eyJ1c2VyIjoiMjQxMzciLCJleHBpcnkiOiIxNzI4NDg0NTEwIn0sImV4cCI6MTc0MzQzMTcxMCwiaWF0IjoxNzI3ODc5NzEwfQ.WrzEHCaTE3OdOePzgNN1DbW8d72JrCVF9oPnRuoUymU HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/css/compiled-css.4b961616997f06b43a52.css HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/vendor-react.chunk.414019ac5e976cd2d290.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newmgtservices.atlassian.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/servicedesk-atlaskit.chunk.ccbe42a0a4f838f90cd9.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newmgtservices.atlassian.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/servicedesk-vendor.chunk.ff2c5a9fe4959495c30a.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newmgtservices.atlassian.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/servicedesk-customerportal.bundle.e33a411c8ce4dceb0a80.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newmgtservices.atlassian.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/compiled-css.chunk.f633e12e030581c78d05.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newmgtservices.atlassian.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /assets/js/compiled-css.chunk.f633e12e030581c78d05.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/vendor-react.chunk.414019ac5e976cd2d290.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/servicedesk-atlaskit.chunk.ccbe42a0a4f838f90cd9.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/servicedesk-vendor.chunk.ff2c5a9fe4959495c30a.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/1741.chunk.161250346466e63dec7d.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newmgtservices.atlassian.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/engage-targeting/api/v2/user/06f82f80-5f43-4531-9676-0eebe64885ec/in-product-messages?product=jira&schema=2&locale= HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://newmgtservices.atlassian.net/servicedesk/customer/user/complete-signup?helpCenterId=812425b3-9c4e-4e1a-a890-566d2760442d&jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0Z3QiOiJhbm9ueW1vdXMtbGluayIsInFzaCI6ImY4NWYwOTZmNmEwZjg0NjM3MWQzYTQ3Y2NiMzhjN2U2ODMzZDk5NjY3MGI0N2QyNzgzN2QwYTBjOGRlMzM5YjMiLCJpc3MiOiJzZXJ2aWNlZGVzay1qd3QtdG9rZW4taXNzdWVyIiwiY29udGV4dCI6eyJ1c2VyIjoiMjQxMzciLCJleHBpcnkiOiIxNzI4NDg0NTEwIn0sImV4cCI6MTc0MzQzMTcxMCwiaWF0IjoxNzI3ODc5NzEwfQ.WrzEHCaTE3OdOePzgNN1DbW8d72JrCVF9oPnRuoUymUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout
Source: global traffic HTTP traffic detected: GET /assets/js/1703.chunk.84d47439278ee033b2a6.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newmgtservices.atlassian.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/jsm-cookie-consent-banner.chunk.1ae399a25162f065e35c.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newmgtservices.atlassian.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/33.chunk.66ed2b2d8ea898017cf7.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newmgtservices.atlassian.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/complete-signup.chunk.769b40aa11cf07a28253.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newmgtservices.atlassian.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/24.chunk.d726dd921f49a7e6e906.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newmgtservices.atlassian.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/servicedesk-customerportal.bundle.e33a411c8ce4dceb0a80.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /atl-vertigo--shard-jira-prod-us-1--2--jres.atlassian.net/s/d41d8cd98f00b204e9800998ecf8427e-CDN/-oo8t1n/b/8/831dd7f2e935c8361b6eb9576527a87c/_/download/contextbatch/css/deferred.customer.portal.wrm/batch.css?relative-url=true HTTP/1.1Host: d3nacp1kuyzyay.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /atl-vertigo--shard-jira-prod-us-1--2--jres.atlassian.net/s/d41d8cd98f00b204e9800998ecf8427e-CDN/-oo8t1n/b/8/efd3d71ce2d812cd95d8c8488e3017a3/_/download/contextbatch/js/deferred.customer.portal.wrm/batch.js?locale=en-US HTTP/1.1Host: d3nacp1kuyzyay.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/5988807/envelope/?sentry_key=dc9ea62591514adf8234e2c995959d5c&sentry_version=7 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rest/webResources/1.0/resources HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout
Source: global traffic HTTP traffic detected: GET /assets/js/jsm-cookie-consent-banner.chunk.1ae399a25162f065e35c.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/33.chunk.66ed2b2d8ea898017cf7.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rest/servicedesk/1/customer/models HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jsd.portal.language.anonymous=en-US; atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout
Source: global traffic HTTP traffic detected: GET /gateway/api/consenthub/session/user/consents/cookies HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://newmgtservices.atlassian.net/servicedesk/customer/user/complete-signup?helpCenterId=812425b3-9c4e-4e1a-a890-566d2760442d&jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0Z3QiOiJhbm9ueW1vdXMtbGluayIsInFzaCI6ImY4NWYwOTZmNmEwZjg0NjM3MWQzYTQ3Y2NiMzhjN2U2ODMzZDk5NjY3MGI0N2QyNzgzN2QwYTBjOGRlMzM5YjMiLCJpc3MiOiJzZXJ2aWNlZGVzay1qd3QtdG9rZW4taXNzdWVyIiwiY29udGV4dCI6eyJ1c2VyIjoiMjQxMzciLCJleHBpcnkiOiIxNzI4NDg0NTEwIn0sImV4cCI6MTc0MzQzMTcxMCwiaWF0IjoxNzI3ODc5NzEwfQ.WrzEHCaTE3OdOePzgNN1DbW8d72JrCVF9oPnRuoUymUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout
Source: global traffic HTTP traffic detected: GET /assets/js/complete-signup.chunk.769b40aa11cf07a28253.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/1741.chunk.161250346466e63dec7d.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /categories.json HTTP/1.1Host: atlassian-cookies--categories.us-east-1.prod.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://newmgtservices.atlassian.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/24.chunk.d726dd921f49a7e6e906.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout
Source: global traffic HTTP traffic detected: GET /assets/js/1703.chunk.84d47439278ee033b2a6.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/consenthub/session/user/consents/cookies HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout
Source: global traffic HTTP traffic detected: GET /rest/internal/latest/connect/data/dialog HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://newmgtservices.atlassian.net/servicedesk/customer/user/complete-signup?helpCenterId=812425b3-9c4e-4e1a-a890-566d2760442d&jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0Z3QiOiJhbm9ueW1vdXMtbGluayIsInFzaCI6ImY4NWYwOTZmNmEwZjg0NjM3MWQzYTQ3Y2NiMzhjN2U2ODMzZDk5NjY3MGI0N2QyNzgzN2QwYTBjOGRlMzM5YjMiLCJpc3MiOiJzZXJ2aWNlZGVzay1qd3QtdG9rZW4taXNzdWVyIiwiY29udGV4dCI6eyJ1c2VyIjoiMjQxMzciLCJleHBpcnkiOiIxNzI4NDg0NTEwIn0sImV4cCI6MTc0MzQzMTcxMCwiaWF0IjoxNzI3ODc5NzEwfQ.WrzEHCaTE3OdOePzgNN1DbW8d72JrCVF9oPnRuoUymUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /atl-vertigo--shard-jira-prod-us-1--2--jres.atlassian.net/s/d41d8cd98f00b204e9800998ecf8427e-CDN/-oo8t1n/b/8/efd3d71ce2d812cd95d8c8488e3017a3/_/download/contextbatch/js/deferred.customer.portal.wrm/batch.js?locale=en-US HTTP/1.1Host: d3nacp1kuyzyay.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /flags/api/v2/frontend/featureFlagValues HTTP/1.1Host: api.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /categories.json HTTP/1.1Host: atlassian-cookies--categories.us-east-1.prod.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/285.chunk.8b920d3dcfb4aa66c00f.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newmgtservices.atlassian.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/feedback-collector.chunk.fda4d47c80ec30839de5.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newmgtservices.atlassian.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/@atlaskit-internal_atlassian-spacing.chunk.2b568d3b81465f15a316.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newmgtservices.atlassian.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/7.chunk.cc631b4be9f2943de911.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newmgtservices.atlassian.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/1725.chunk.4e7270c109fe448ba641.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newmgtservices.atlassian.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rest/internal/latest/connect/data/dialog HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /ajax/libs/zxcvbn/4.4.2/zxcvbn.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/6.chunk.b0019843f36a2aaaf614.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newmgtservices.atlassian.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/206.chunk.e3ccbc5539d9ac3c66fa.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newmgtservices.atlassian.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/842.chunk.b7d24b57829a6c9198db.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newmgtservices.atlassian.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/845.chunk.7b7caed47c785347b369.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newmgtservices.atlassian.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/js/request-create-form.chunk.78e29160bf35af48533f.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newmgtservices.atlassian.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/feedback-collector.chunk.fda4d47c80ec30839de5.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/@atlaskit-internal_atlassian-spacing.chunk.2b568d3b81465f15a316.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/7.chunk.cc631b4be9f2943de911.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/1725.chunk.4e7270c109fe448ba641.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/285.chunk.8b920d3dcfb4aa66c00f.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/zxcvbn/4.4.2/zxcvbn.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/-oo8t1n/b/8/_/jira-favicon-scaled.png HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://newmgtservices.atlassian.net/servicedesk/customer/user/complete-signup?helpCenterId=812425b3-9c4e-4e1a-a890-566d2760442d&jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0Z3QiOiJhbm9ueW1vdXMtbGluayIsInFzaCI6ImY4NWYwOTZmNmEwZjg0NjM3MWQzYTQ3Y2NiMzhjN2U2ODMzZDk5NjY3MGI0N2QyNzgzN2QwYTBjOGRlMzM5YjMiLCJpc3MiOiJzZXJ2aWNlZGVzay1qd3QtdG9rZW4taXNzdWVyIiwiY29udGV4dCI6eyJ1c2VyIjoiMjQxMzciLCJleHBpcnkiOiIxNzI4NDg0NTEwIn0sImV4cCI6MTc0MzQzMTcxMCwiaWF0IjoxNzI3ODc5NzEwfQ.WrzEHCaTE3OdOePzgNN1DbW8d72JrCVF9oPnRuoUymUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /s/-oo8t1n/b/8/_/jira-favicon-scaled.png HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /legal/jira-service-desk-notice-and-disclaimer HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /legal/user-notice HTTP/1.1Host: www.atlassian.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/fonts/charlie-sans/charlie-text/Charlie_Text-Regular.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/fonts/charlie-sans/charlie-text/Charlie_Text-Semibold.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/fonts/charlie-sans/charlie-text/Charlie_Text-Bold.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/fonts/charlie-sans/charlie-text/Charlie_Text-Black.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/fonts/charlie-sans/charlie-display/Charlie_Display-Semibold.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/fonts/charlie-sans/charlie-display/Charlie_Display-Black.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/css/wpl-main.css?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/head.js?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/jquery.js?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/head.js?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /assets/img/icons/imkt/imkt-navbar__charlie-logo.svg?cdnVersion=2299 HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/legal/user-noticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /misc-assets/adg4-nav/AtlassianHeaderLogo.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/img/icons/imkt/imkt-navbar__charlie-logo.svg?cdnVersion=2299 HTTP/1.1Host: www.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /misc-assets/adg4-nav/AtlassianHeaderLogo.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/main.js?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /translate_a/element.js?cb=googleTranslateElementInit HTTP/1.1Host: translate.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/main.js?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/e8f6b3e3f2a34f.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/fonts/charlie-sans/charlie-display/Charlie_Display-Bold.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wac-cdn.atlassian.com/static/master/8161/assets/build/css/wpl-main.css?cdnVersion=2299Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/fonts/charlie-sans/charlie-text/Charlie_Text-Regular_Italic.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wac-cdn.atlassian.com/static/master/8161/assets/build/css/wpl-main.css?cdnVersion=2299Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dam/fonts/charlie-sans/charlie-display/Charlie_Display-Semibold.woff HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/legal/user-noticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /assets/img/icons/chevron-up.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wac-cdn.atlassian.com/static/master/8161/assets/build/css/wpl-main.css?cdnVersion=2299Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /dam/fonts/charlie-sans/charlie-text/Charlie_Text-Regular.woff HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/legal/user-noticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /js/atl-global.min.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /dam/fonts/charlie-sans/charlie-text/Charlie_Text-Bold.woff HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/legal/user-noticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /api/5988886/envelope/?sentry_key=1c1d742244454a16842f0bf5a72c06a2&sentry_version=7 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/icons/globe.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wac-cdn.atlassian.com/static/master/8161/assets/build/css/wpl-main.css?cdnVersion=2299Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /assets/img/icons/close.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wac-cdn.atlassian.com/static/master/8161/assets/build/css/wpl-main.css?cdnVersion=2299Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /dam/jcr:9c4bf443-5045-4ff9-a48d-36ae466f3ced/logos-atlassian-mini-icon-onecolor-blue.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/e8f6b3e3f2a34f.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /assets/img/icons/chevron-up.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /assets/img/icons/globe.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /dam/jcr:9c4bf443-5045-4ff9-a48d-36ae466f3ced/logos-atlassian-mini-icon-onecolor-blue.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /dam/fonts/charlie-sans/charlie-text/Charlie_Text-Italic.woff HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/legal/user-noticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /dam/fonts/charlie-sans/charlie-text/Charlie_Text-Semibold.woff HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/legal/user-noticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /js/2.219.0/xid/atl-xid.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /dam/fonts/charlie-sans/charlie-display/Charlie_Display-Bold.woff HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/legal/user-noticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /assets/img/icons/close.svg HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /js/2.219.0/ld/ldclient.min.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /js/atl-global.min.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /dam/fonts/charlie-sans/charlie-text/Charlie_Text-Black.woff HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/legal/user-noticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /?t=1727888170798 HTTP/1.1Host: xxid.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/2.219.0/xid/atl-xid.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /js/2.219.0/ld/ldclient.min.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8
Source: global traffic HTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/legal/user-noticeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727888172029; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%7D%5D
Source: global traffic HTTP traffic detected: GET /js/2.219.0/atl-global-2.219.0.min.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D
Source: global traffic HTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: www.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727888172029; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%7D%5D
Source: global traffic HTTP traffic detected: GET /js/2.219.0/atl-global-2.219.0.min.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D
Source: global traffic HTTP traffic detected: GET /software/jira/service-desk/powered-by?utm_medium=jira-in-product&utm_source=jira_service_desk_portal_footer&utm_content=newmgtservices HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727888172029; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%7D%5D
Source: global traffic HTTP traffic detected: GET /software/jira/service-management/powered-by?utm_medium=jira-in-product&utm_source=jira_service_desk_portal_footer&utm_content=newmgtservices HTTP/1.1Host: www.atlassian.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; bxp_gateway_request_id=0cf54935-5043-c701-945b-462e25f538f8; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727888172029; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%7D%5D
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/css/wpl-main.css?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210eIf-None-Match: "a77bf7c8dd5bbc490f26636f67c4275f"If-Modified-Since: Tue, 01 Oct 2024 21:55:00 GMT
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/fonts/charlie-sans/charlie-text/Charlie_Text-Regular.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "b2fe1098e251238a45ea8d199d04723e"If-Modified-Since: Tue, 01 Oct 2024 21:55:34 GMT
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/fonts/charlie-sans/charlie-text/Charlie_Text-Semibold.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "1c6e2a15a0f304ec8bef45481a75a07c"If-Modified-Since: Tue, 01 Oct 2024 21:55:33 GMT
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/head.js?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210eIf-None-Match: "5b0e764218a462138f921f041cbf8ef7"If-Modified-Since: Tue, 01 Oct 2024 21:56:05 GMT
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/fonts/charlie-sans/charlie-text/Charlie_Text-Bold.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "cea56906f1c28c0630dd984d4bfad569"If-Modified-Since: Tue, 01 Oct 2024 21:55:35 GMT
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/fonts/charlie-sans/charlie-text/Charlie_Text-Black.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "01726fe6b7c782d0f9fb8e5e5422ceb2"If-Modified-Since: Tue, 01 Oct 2024 21:55:34 GMT
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/fonts/charlie-sans/charlie-display/Charlie_Display-Semibold.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5df3e495e418541d4ee58565d65300a3"If-Modified-Since: Tue, 01 Oct 2024 21:55:37 GMT
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/fonts/charlie-sans/charlie-display/Charlie_Display-Black.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "43bbc62c21ddeb1b4ef71d47b7d0f323"If-Modified-Since: Tue, 01 Oct 2024 21:55:36 GMT
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/jquery.js?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210eRange: bytes=81920-81920If-Range: "20fba14478636334d8dd17d07275ca9f"
Source: global traffic HTTP traffic detected: GET /js/2.219.0/gasv3/analytics-web-client.with-deps.amd.min.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/customer-experience/cx-main.js?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/main.js?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210eIf-None-Match: "070d3cc62ee5e377d6ba8456609909d4"If-Modified-Since: Tue, 01 Oct 2024 21:56:05 GMT
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/jquery.js?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210eRange: bytes=81920-89520If-Range: "20fba14478636334d8dd17d07275ca9f"
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?&render=explicit HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/e8f6b3e3f2a34f.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177If-None-Match: "3fc9c30c2d4f537480b6b7fc59a5c75e"If-Modified-Since: Tue, 01 Oct 2024 21:56:33 GMT
Source: global traffic HTTP traffic detected: GET /dam/jcr:55a5ed2a-e97f-4f5a-aef3-0614d07e72b8/hero-background.png@2x.png?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177
Source: global traffic HTTP traffic detected: GET /dam/jcr:84e77dc5-58da-48d6-94ab-c2eb068de8f2/jira%20service%20management-logo-gradient-blue.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177
Source: global traffic HTTP traffic detected: GET /dam/jcr:d6db769b-9fc9-4f12-807a-c7dbfeef2df4/image-20201027-052015.png?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177
Source: global traffic HTTP traffic detected: GET /dam/jcr:8f8849b0-aa55-4992-8748-716f90b563cd/icons-measure-lightning-dark.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/fonts/charlie-sans/charlie-display/Charlie_Display-Bold.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wac-cdn.atlassian.com/static/master/8161/assets/build/css/wpl-main.css?cdnVersion=2299Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "eef2d4a1cb7bcdfa7cbc3e907a60088e"If-Modified-Since: Tue, 01 Oct 2024 21:55:36 GMT
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/head.js?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1If-None-Match: "5b0e764218a462138f921f041cbf8ef7"If-Modified-Since: Tue, 01 Oct 2024 21:56:05 GMT
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?&render=explicit HTTP/1.1Host: www.recaptcha.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/2.219.0/gasv3/analytics-web-client.with-deps.amd.min.js HTTP/1.1Host: atl-global.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/customer-experience/cx-main.js?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/jquery.js?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/main.js?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1If-None-Match: "070d3cc62ee5e377d6ba8456609909d4"If-Modified-Since: Tue, 01 Oct 2024 21:56:05 GMT
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/e8f6b3e3f2a34f.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1If-None-Match: "3fc9c30c2d4f537480b6b7fc59a5c75e"If-Modified-Since: Tue, 01 Oct 2024 21:56:33 GMT
Source: global traffic HTTP traffic detected: GET /api/5988886/envelope/?sentry_key=1c1d742244454a16842f0bf5a72c06a2&sentry_version=7 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dam/jcr:8f8849b0-aa55-4992-8748-716f90b563cd/icons-measure-lightning-dark.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1
Source: global traffic HTTP traffic detected: GET /dam/jcr:993b8894-1337-48b7-9c70-fef01a97e9e0/icons-finance-dollar-dark.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/6486.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/c41814a6675c0e.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/cf540b63b1567b.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1
Source: global traffic HTTP traffic detected: GET /dam/jcr:1e3ca170-5c91-40c0-84a3-285d572d8637/icons-measure-stopwatch-dark.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1
Source: global traffic HTTP traffic detected: GET /dam/jcr:59310d47-ac97-4eb6-a402-03a0fc15110f/icons-object-thumbsup-dark.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1
Source: global traffic HTTP traffic detected: GET /BwkB5d1U.min.js HTTP/1.1Host: scripts.demandbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /td/rul/975152762?random=1727888180210&cv=11&fst=1727888180210&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v868631582z86861016za201zb6861016&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&hn=www.googleadservices.com&frm=0&tiba=User%20Notice%20%7C%20Atlassian&npa=0&pscdl=noapi&auid=1542136821.1727888177&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /www33/ptc/ef81b94c-8498-4f12-b358-eb76a000a247.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dam/jcr:84e77dc5-58da-48d6-94ab-c2eb068de8f2/jira%20service%20management-logo-gradient-blue.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1
Source: global traffic HTTP traffic detected: GET /dam/jcr:d6db769b-9fc9-4f12-807a-c7dbfeef2df4/image-20201027-052015.png?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=5406241;type=global;cat=wac-v0;ord=1;num=9766770330718;npa=0;auiddc=1542136821.1727888177;u1=%25228129c51e-4f39-4950-8d1e-d6b649c4e851%2522;u5=www.atlassian.com%2Flegal%2Fuser-notice;ps=1;pcor=1803050110;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9181658063z86861016za201zb6861016;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;src=5406241;type=global;cat=wac-v0;ord=1;num=9766770330718;npa=0;auiddc=1542136821.1727888177;u1=%25228129c51e-4f39-4950-8d1e-d6b649c4e851%2522;u5=www.atlassian.com%2Flegal%2Fuser-notice;ps=1;pcor=1803050110;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9181658063z86861016za201zb6861016;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice? HTTP/1.1Host: 5406241.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/sync?exc=lr HTTP/1.1Host: s.company-target.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: www.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727888172029; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%7D%5D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1
Source: global traffic HTTP traffic detected: GET /dam/jcr:993b8894-1337-48b7-9c70-fef01a97e9e0/icons-finance-dollar-dark.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1
Source: global traffic HTTP traffic detected: GET /dam/jcr:58a34ce0-6ae5-4ee8-b8a8-42ed0dd46a68/capterra-%231-top20-itsm-badge.png?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1
Source: global traffic HTTP traffic detected: GET /dam/jcr:818a015b-1402-49cf-bcf6-6eb613179608/capterra-top20-gold-most-affordable-itsm-software-badge.png?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1
Source: global traffic HTTP traffic detected: GET /dam/jcr:6785f9ce-6b3b-421b-bef5-f3064df9f9c4/trust-radius-badge.png?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1
Source: global traffic HTTP traffic detected: GET /dam/jcr:9e8dd838-5442-4c69-bc3d-9cc126116a30/g2-leader.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1
Source: global traffic HTTP traffic detected: GET /dam/jcr:174848b9-fbf0-4811-b17f-82abd588144d/square-n700.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bbbcf811d8437a575d796a4c1e5d4fad"If-Modified-Since: Tue, 26 Mar 2024 20:58:07 GMT
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_34h6vrmf_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixels/t2_34h6vrmf/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/sync?exc=lr HTTP/1.1Host: s.company-target.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/rul/975152762?random=1727888181738&cv=11&fst=1727888181738&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a10v868631582z86861016za201zb6861016&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&hn=www.googleadservices.com&frm=0&tiba=Service%20request%20management%20by%20Jira%20Service%20Management&npa=0&pscdl=noapi&auid=1542136821.1727888177&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1743612982&external_user_id=5b0bbc08-0488-4773-b9c8-6db7b3ef4f14 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;src=5406241;type=global;cat=wac-v0;ord=1;num=1525410842545;npa=0;auiddc=1542136821.1727888177;u1=%25228129c51e-4f39-4950-8d1e-d6b649c4e851%2522;u5=www.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by;ps=1;pcor=739270793;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9181658063z86861016za201zb6861016;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices? HTTP/1.1Host: 5406241.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=5406241;type=global;cat=wac-v0;ord=1;num=1525410842545;npa=0;auiddc=1542136821.1727888177;u1=%25228129c51e-4f39-4950-8d1e-d6b649c4e851%2522;u5=www.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by;ps=1;pcor=739270793;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9181658063z86861016za201zb6861016;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CNag2oqV8IgDFUKOgwcdSlkNnQ;src=5406241;type=global;cat=wac-v0;ord=1;num=9766770330718;npa=0;auiddc=1542136821.1727888177;u1=%25228129c51e-4f39-4950-8d1e-d6b649c4e851%2522;u5=www.atlassian.com%2Flegal%2Fuser-notice;ps=1;pcor=1803050110;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9181658063z86861016za201zb6861016;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice? HTTP/1.1Host: 5406241.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/975152762/?random=1727888180210&cv=11&fst=1727888180210&bg=ffffff&guid=ON&async=1&gtm=45be4a10v868631582z86861016za201zb6861016&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&hn=www.googleadservices.com&frm=0&tiba=User%20Notice%20%7C%20Atlassian&npa=0&pscdl=noapi&auid=1542136821.1727888177&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /dam/jcr:1e3ca170-5c91-40c0-84a3-285d572d8637/icons-measure-stopwatch-dark.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815
Source: global traffic HTTP traffic detected: GET /sync?UIDM=5b0bbc08-0488-4773-b9c8-6db7b3ef4f14 HTTP/1.1Host: partners.tremorhub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/6486.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815
Source: global traffic HTTP traffic detected: GET /dam/jcr:59310d47-ac97-4eb6-a402-03a0fc15110f/icons-object-thumbsup-dark.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; _cs_c=0
Source: global traffic HTTP traffic detected: GET /BwkB5d1U.min.js HTTP/1.1Host: scripts.demandbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1743612983&external_user_id=fe815dfe-9376-4540-83c6-7fbde766b51e HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1743612982&external_user_id=5b0bbc08-0488-4773-b9c8-6db7b3ef4f14&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Zv17N0t3ufAAAHcFAIfO8AAA; CMPS=1308; CMPRO=1308
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/cf540b63b1567b.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; _cs_c=0
Source: global traffic HTTP traffic detected: GET /sync?UIDM=fe815dfe-9376-4540-83c6-7fbde766b51e HTTP/1.1Host: partners.tremorhub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /www33/ptc/ef81b94c-8498-4f12-b358-eb76a000a247.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dam/jcr:58a34ce0-6ae5-4ee8-b8a8-42ed0dd46a68/capterra-%231-top20-itsm-badge.png?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; _cs_c=0
Source: global traffic HTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_34h6vrmf_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixels/t2_34h6vrmf/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v3/ip.json?referrer=&page=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&page_title=User%20Notice%20%7C%20Atlassian HTTP/1.1Host: api.company-target.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=fe815dfe-9376-4540-83c6-7fbde766b51e; tuuid_lu=1727888183|ix:0|mctv:0|rp:0
Source: global traffic HTTP traffic detected: GET /dam/jcr:9e8dd838-5442-4c69-bc3d-9cc126116a30/g2-leader.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; _cs_c=0
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CMn9iouV8IgDFZixgwcdd90Ueg;src=5406241;type=global;cat=wac-v0;ord=1;num=1525410842545;npa=0;auiddc=1542136821.1727888177;u1=%25228129c51e-4f39-4950-8d1e-d6b649c4e851%2522;u5=www.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by;ps=1;pcor=739270793;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9181658063z86861016za201zb6861016;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices? HTTP/1.1Host: 5406241.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /bg9s?x-amz-cf-id=U6RIVptZyt5lxJs7Ohay8fxvmyWsQg8QJbTg_e_XqW3tlMVrPS6xlg==&api-version=v3 HTTP/1.1Host: tag-logger.demandbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CNag2oqV8IgDFUKOgwcdSlkNnQ;src=5406241;type=global;cat=wac-v0;ord=1;num=9766770330718;npa=0;auiddc=*;u1=%25228129c51e-4f39-4950-8d1e-d6b649c4e851%2522;u5=www.atlassian.com%2Flegal%2Fuser-notice;ps=1;pcor=1803050110;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9181658063z86861016za201zb6861016;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://5406241.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1743612983&external_user_id=fe815dfe-9376-4540-83c6-7fbde766b51e&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Zv17N9HM57cAAGGWASS0sQAA; CMPS=5702; CMPRO=5702
Source: global traffic HTTP traffic detected: GET /bg9s?x-amz-cf-id=1k_DO39lAslltPkPtOsPC_gkyCUuYb22_gz1nHFXEJ7Gu1_tJZu3DQ==&api-version=v3 HTTP/1.1Host: tag-logger.demandbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.atlassian.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dam/jcr:7f3461a6-6f0d-4666-a755-d426a18f087e/sothebys-n700.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; _cs_c=0
Source: global traffic HTTP traffic detected: GET /464526.gif HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p/action/4063247.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /dam/jcr:174848b9-fbf0-4811-b17f-82abd588144d/square-n700.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; _cs_c=0
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=5406241;type=global;cat=wac-v0;ord=1;num=9766770330718;npa=0;auiddc=1542136821.1727888177;u1=%25228129c51e-4f39-4950-8d1e-d6b649c4e851%2522;u5=www.atlassian.com%2Flegal%2Fuser-notice;ps=1;pcor=1803050110;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9181658063z86861016za201zb6861016;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlObj3Wed3S9EHwjefDH7GYWqfaIhl8B1TtPwNllFk3tAahbvs7zQ1KgLXk
Source: global traffic HTTP traffic detected: GET /sync?UIDM=5b0bbc08-0488-4773-b9c8-6db7b3ef4f14 HTTP/1.1Host: partners.tremorhub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tvid=09302005f6624243b86ee372034dcfb4; tv_UIDM=fe815dfe-9376-4540-83c6-7fbde766b51e
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1743612982&external_user_id=5b0bbc08-0488-4773-b9c8-6db7b3ef4f14&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMPS=5702; CMID=Zv17N0t3ufAAAHcFAIfO8AAA; CMPRO=1308
Source: global traffic HTTP traffic detected: GET /sync?UIDM=fe815dfe-9376-4540-83c6-7fbde766b51e HTTP/1.1Host: partners.tremorhub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tvid=09302005f6624243b86ee372034dcfb4; tv_UIDM=fe815dfe-9376-4540-83c6-7fbde766b51e
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bbbcf811d8437a575d796a4c1e5d4fad"If-Modified-Since: Tue, 26 Mar 2024 20:58:07 GMT
Source: global traffic HTTP traffic detected: GET /api/v3/ip.json?referrer=&page=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&page_title=Service%20request%20management%20by%20Jira%20Service%20Management HTTP/1.1Host: api.company-target.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=fe815dfe-9376-4540-83c6-7fbde766b51e; tuuid_lu=1727888183|ix:0|mctv:0|rp:0
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/975152762/?random=1727888180210&cv=11&fst=1727888180210&bg=ffffff&guid=ON&async=1&gtm=45be4a10v868631582z86861016za201zb6861016&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&hn=www.googleadservices.com&frm=0&tiba=User%20Notice%20%7C%20Atlassian&npa=0&pscdl=noapi&auid=1542136821.1727888177&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlObj3Wed3S9EHwjefDH7GYWqfaIhl8B1TtPwNllFk3tAahbvs7zQ1KgLXk
Source: global traffic HTTP traffic detected: GET /dam/jcr:818a015b-1402-49cf-bcf6-6eb613179608/capterra-top20-gold-most-affordable-itsm-software-badge.png?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-EKLW76PEWW&gacid=1829562633.1727888179&gtm=45je4a10v9122511473za200&dma=0&gcd=13l3l3l3l2l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1175532597 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlObj3Wed3S9EHwjefDH7GYWqfaIhl8B1TtPwNllFk3tAahbvs7zQ1KgLXk
Source: global traffic HTTP traffic detected: GET /dam/jcr:26306c15-228f-426b-8838-7cb1e282ab9e/dominos-n700.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf
Source: global traffic HTTP traffic detected: GET /dam/jcr:9188231d-4b25-4bfb-bd9c-b9a0f4dc6c68/puppet-n700.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf
Source: global traffic HTTP traffic detected: GET /dam/jcr:f3ba91f7-7e5d-4176-ae91-c224bfa5b778/twitter-n700.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: www.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727888172029; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%7D%5D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CMn9iouV8IgDFZixgwcdd90Ueg;src=5406241;type=global;cat=wac-v0;ord=1;num=1525410842545;npa=0;auiddc=*;u1=%25228129c51e-4f39-4950-8d1e-d6b649c4e851%2522;u5=www.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by;ps=1;pcor=739270793;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9181658063z86861016za201zb6861016;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://5406241.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dam/jcr:952e2454-b604-4782-a7c8-4969e83f24c8/airbnb-n700.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0
Source: global traffic HTTP traffic detected: GET /dam/jcr:e4a26df1-90ed-43ef-bd38-9ac4b535eaa6/telegraph-n700.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1727888181938&id=t2_34h6vrmf&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=9711436b-eeb5-480a-9d18-087bcb062815&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /action/0?ti=4063247&tm=gtm002&Ver=2&mid=95100739-651e-4c13-9165-88f12a213b9a&sid=413e479080df11ef87a29b5f79202083&vid=413e952080df11efbde3e7d9e7428ecf&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=User%20Notice%20%7C%20Atlassian&p=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&r=&lt=15254&evt=pageLoad&sv=1&cdb=ARoB&rn=818149 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global traffic HTTP traffic detected: GET /ptc/ef81b94c-8498-4f12-b358-eb76a000a247.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/221213238088884?v=2.9.170&r=stable&domain=www.atlassian.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dam/jcr:27c93675-c1cf-4e9a-97ac-fef707aba1dd/faq.png?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0
Source: global traffic HTTP traffic detected: GET /api/5988886/envelope/?sentry_key=1c1d742244454a16842f0bf5a72c06a2&sentry_version=7 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/5988886/store/?sentry_key=1c1d742244454a16842f0bf5a72c06a2&sentry_version=7 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/7e83fdad761a55.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/6bbc38f7b56ecb.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/9d40515c53b9b8.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=21411d6e-94d7-42af-9eff-0a2c76e152a6&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a7735329-9834-4e74-a7c5-06ffd250f97c&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&tw_iframe_status=0&txn_id=nulad&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=29798b66-4ba0-4d61-8c55-26c5bc72cf33&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a7735329-9834-4e74-a7c5-06ffd250f97c&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&tw_iframe_status=0&txn_id=numx2&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=21411d6e-94d7-42af-9eff-0a2c76e152a6&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a7735329-9834-4e74-a7c5-06ffd250f97c&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&tw_iframe_status=0&txn_id=nulad&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=18&expiry=1743612983&external_user_id=fe815dfe-9376-4540-83c6-7fbde766b51e&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMPS=5702; CMID=Zv17N0t3ufAAAHcFAIfO8AAA; CMPRO=1308
Source: global traffic HTTP traffic detected: GET /p/action/4063247.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MR=0
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=5406241;type=global;cat=wac-v0;ord=1;num=9766770330718;npa=0;auiddc=1542136821.1727888177;u1=%25228129c51e-4f39-4950-8d1e-d6b649c4e851%2522;u5=www.atlassian.com%2Flegal%2Fuser-notice;ps=1;pcor=1803050110;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9181658063z86861016za201zb6861016;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky8UPuJy2Sz_uliKCWdMxgUm_7eQLD0Y_KNMspaQXiw_jzX74C8W7CvHIwCtU; ar_debug=1
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/c41814a6675c0e.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724
Source: global traffic HTTP traffic detected: GET /dam/jcr:7f3461a6-6f0d-4666-a755-d426a18f087e/sothebys-n700.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724
Source: global traffic HTTP traffic detected: GET /endpoint/info/lang HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.atlassian.com/software/jira/service-management/powered-by?utm_medium=jira-in-product&utm_source=jira_service_desk_portal_footer&utm_content=newmgtservicesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727888172029; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%7D%5D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atl_session=becf8852-325a-486d-8ad3-36d7d59b429e; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724
Source: global traffic HTTP traffic detected: GET /bg9s?x-amz-cf-id=U6RIVptZyt5lxJs7Ohay8fxvmyWsQg8QJbTg_e_XqW3tlMVrPS6xlg==&api-version=v3 HTTP/1.1Host: tag-logger.demandbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CNag2oqV8IgDFUKOgwcdSlkNnQ;src=5406241;type=global;cat=wac-v0;ord=1;num=9766770330718;npa=0;auiddc=*;u1=%25228129c51e-4f39-4950-8d1e-d6b649c4e851%2522;u5=www.atlassian.com%2Flegal%2Fuser-notice;ps=1;pcor=1803050110;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9181658063z86861016za201zb6861016;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=CPEB
Source: global traffic HTTP traffic detected: GET /bg9s?x-amz-cf-id=1k_DO39lAslltPkPtOsPC_gkyCUuYb22_gz1nHFXEJ7Gu1_tJZu3DQ==&api-version=v3 HTTP/1.1Host: tag-logger.demandbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dam/jcr:26306c15-228f-426b-8838-7cb1e282ab9e/dominos-n700.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=8225afdc-e6f9-460f-af60-1da45a174e9d&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a7735329-9834-4e74-a7c5-06ffd250f97c&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&tw_iframe_status=0&txn_id=nuoaw&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=e658fc8a-602b-4633-8dcd-28091eeabf18; __cf_bm=MR0m5fXB3iloAAz8fi70hC3NoPuPp2J.P1zWrRvJ5ng-1727888187-1.0.1.1-axurbEZ6OcO2KDh9n21bLdCHmnH0RAw0WyNPSOCFrydQ0b_rBcT9XL3QIwBIAjMUXqcCZPSsHzrb4ecTcCug5A
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=29798b66-4ba0-4d61-8c55-26c5bc72cf33&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a7735329-9834-4e74-a7c5-06ffd250f97c&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&tw_iframe_status=0&txn_id=numx2&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=07046dc4-b64a-4834-bb30-a5618c13cde5&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a7735329-9834-4e74-a7c5-06ffd250f97c&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&tw_iframe_status=0&txn_id=nujcz&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=249ffa7a-6282-4681-945a-3a95213a235a; __cf_bm=lV5lXpeHNBpJ.XonmLRpzVT4VUPB.Ma.S7fhNUAH07s-1727888187-1.0.1.1-KlBcfEFbF1XTEZ7GfX5e6BSc8LLCBLmssW677pPsNF6QXtOD_usn4ZEkDzlcQ1H35gW_WoRSDxnjSKP0L6kzlw
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=8225afdc-e6f9-460f-af60-1da45a174e9d&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a7735329-9834-4e74-a7c5-06ffd250f97c&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&tw_iframe_status=0&txn_id=nuoaw&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CMn9iouV8IgDFZixgwcdd90Ueg;src=5406241;type=global;cat=wac-v0;ord=1;num=1525410842545;npa=0;auiddc=*;u1=%25228129c51e-4f39-4950-8d1e-d6b649c4e851%2522;u5=www.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by;ps=1;pcor=739270793;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9181658063z86861016za201zb6861016;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=CPEB
Source: global traffic HTTP traffic detected: GET /dam/jcr:f3ba91f7-7e5d-4176-ae91-c224bfa5b778/twitter-n700.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1727888181938&id=t2_34h6vrmf&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=9711436b-eeb5-480a-9d18-087bcb062815&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=07046dc4-b64a-4834-bb30-a5618c13cde5&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a7735329-9834-4e74-a7c5-06ffd250f97c&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&tw_iframe_status=0&txn_id=nujcz&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172788818712474822; guest_id_ads=v1%3A172788818712474822; personalization_id="v1_10LmonP6Dvju6+m0RsJ1aw=="; guest_id=v1%3A172788818712474822
Source: global traffic HTTP traffic detected: GET /dam/jcr:9188231d-4b25-4bfb-bd9c-b9a0f4dc6c68/puppet-n700.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086
Source: global traffic HTTP traffic detected: GET /signals/config/221213238088884?v=2.9.170&r=stable&domain=www.atlassian.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dam/jcr:952e2454-b604-4782-a7c8-4969e83f24c8/airbnb-n700.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086
Source: global traffic HTTP traffic detected: GET /ptc/ef81b94c-8498-4f12-b358-eb76a000a247.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/dc04e5a3448b3f.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086
Source: global traffic HTTP traffic detected: GET /endpoint/atlglobalload HTTP/1.1Host: www.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727888172029; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%7D%5D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atl_session=becf8852-325a-486d-8ad3-36d7d59b429e; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086
Source: global traffic HTTP traffic detected: GET /tr/?id=221213238088884&ev=PageView&dl=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&rl=&if=false&ts=1727888186016&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727888186008.96888047642450086&cs_est=true&ler=empty&cdl=API_unavailable&it=1727888181924&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=221213238088884&ev=PageView&dl=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&rl=&if=false&ts=1727888186016&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727888186008.96888047642450086&cs_est=true&ler=empty&cdl=API_unavailable&it=1727888181924&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/975152762/?random=1727888180210&cv=11&fst=1727884800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v868631582z86861016za201zb6861016&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&hn=www.googleadservices.com&frm=0&tiba=User%20Notice%20%7C%20Atlassian&npa=0&pscdl=noapi&auid=1542136821.1727888177&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfqyGVtfTVSuitGOvjxf--Iw9RWyuBTZrOeVf78ORK9qMXLzKS&random=542109801&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/5988886/envelope/?sentry_key=1c1d742244454a16842f0bf5a72c06a2&sentry_version=7 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/5988886/store/?sentry_key=1c1d742244454a16842f0bf5a72c06a2&sentry_version=7 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=29798b66-4ba0-4d61-8c55-26c5bc72cf33&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a7735329-9834-4e74-a7c5-06ffd250f97c&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&tw_iframe_status=0&txn_id=numx2&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=249ffa7a-6282-4681-945a-3a95213a235a; __cf_bm=lV5lXpeHNBpJ.XonmLRpzVT4VUPB.Ma.S7fhNUAH07s-1727888187-1.0.1.1-KlBcfEFbF1XTEZ7GfX5e6BSc8LLCBLmssW677pPsNF6QXtOD_usn4ZEkDzlcQ1H35gW_WoRSDxnjSKP0L6kzlw
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=21411d6e-94d7-42af-9eff-0a2c76e152a6&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a7735329-9834-4e74-a7c5-06ffd250f97c&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&tw_iframe_status=0&txn_id=nulad&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=249ffa7a-6282-4681-945a-3a95213a235a; __cf_bm=lV5lXpeHNBpJ.XonmLRpzVT4VUPB.Ma.S7fhNUAH07s-1727888187-1.0.1.1-KlBcfEFbF1XTEZ7GfX5e6BSc8LLCBLmssW677pPsNF6QXtOD_usn4ZEkDzlcQ1H35gW_WoRSDxnjSKP0L6kzlw
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=21411d6e-94d7-42af-9eff-0a2c76e152a6&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a7735329-9834-4e74-a7c5-06ffd250f97c&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&tw_iframe_status=0&txn_id=nulad&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172788818712474822; guest_id_ads=v1%3A172788818712474822; personalization_id="v1_10LmonP6Dvju6+m0RsJ1aw=="; guest_id=v1%3A172788818712474822
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=8225afdc-e6f9-460f-af60-1da45a174e9d&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a7735329-9834-4e74-a7c5-06ffd250f97c&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&tw_iframe_status=0&txn_id=nuoaw&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=249ffa7a-6282-4681-945a-3a95213a235a; __cf_bm=lV5lXpeHNBpJ.XonmLRpzVT4VUPB.Ma.S7fhNUAH07s-1727888187-1.0.1.1-KlBcfEFbF1XTEZ7GfX5e6BSc8LLCBLmssW677pPsNF6QXtOD_usn4ZEkDzlcQ1H35gW_WoRSDxnjSKP0L6kzlw
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=07046dc4-b64a-4834-bb30-a5618c13cde5&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a7735329-9834-4e74-a7c5-06ffd250f97c&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&tw_iframe_status=0&txn_id=nujcz&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=249ffa7a-6282-4681-945a-3a95213a235a; __cf_bm=lV5lXpeHNBpJ.XonmLRpzVT4VUPB.Ma.S7fhNUAH07s-1727888187-1.0.1.1-KlBcfEFbF1XTEZ7GfX5e6BSc8LLCBLmssW677pPsNF6QXtOD_usn4ZEkDzlcQ1H35gW_WoRSDxnjSKP0L6kzlw
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/975152762/?random=1727888181738&cv=11&fst=1727888181738&bg=ffffff&guid=ON&async=1&gtm=45be4a10v868631582z86861016za201zb6861016&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&hn=www.googleadservices.com&frm=0&tiba=Service%20request%20management%20by%20Jira%20Service%20Management&npa=0&pscdl=noapi&auid=1542136821.1727888177&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky8UPuJy2Sz_uliKCWdMxgUm_7eQLD0Y_KNMspaQXiw_jzX74C8W7CvHIwCtU; ar_debug=1
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=5406241;type=global;cat=wac-v0;ord=1;num=1525410842545;npa=0;auiddc=1542136821.1727888177;u1=%25228129c51e-4f39-4950-8d1e-d6b649c4e851%2522;u5=www.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by;ps=1;pcor=739270793;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9181658063z86861016za201zb6861016;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky8UPuJy2Sz_uliKCWdMxgUm_7eQLD0Y_KNMspaQXiw_jzX74C8W7CvHIwCtU; ar_debug=1
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=29798b66-4ba0-4d61-8c55-26c5bc72cf33&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a7735329-9834-4e74-a7c5-06ffd250f97c&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&tw_iframe_status=0&txn_id=numx2&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172788818791991880; guest_id_ads=v1%3A172788818791991880; personalization_id="v1_1D7sxO/asdEkSDYN73/yEw=="; guest_id=v1%3A172788818791991880
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/fcc115da3c9614.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/84d342aa622bf8.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086
Source: global traffic HTTP traffic detected: GET /dam/jcr:e4a26df1-90ed-43ef-bd38-9ac4b535eaa6/telegraph-n700.svg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/b32ceae8991ebe.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/de32598d0c734b.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: www.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727888172029; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%7D%5D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atl_session=becf8852-325a-486d-8ad3-36d7d59b429e; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=8225afdc-e6f9-460f-af60-1da45a174e9d&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a7735329-9834-4e74-a7c5-06ffd250f97c&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&tw_iframe_status=0&txn_id=nuoaw&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172788818790468407; guest_id_ads=v1%3A172788818790468407; personalization_id="v1_FCtzWzJ4fxCwxQZMGpAiPA=="; guest_id=v1%3A172788818790468407
Source: global traffic HTTP traffic detected: GET /endpoint/info/lang HTTP/1.1Host: www.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727888172029; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%7D%5D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atl_session=becf8852-325a-486d-8ad3-36d7d59b429e; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=07046dc4-b64a-4834-bb30-a5618c13cde5&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=a7735329-9834-4e74-a7c5-06ffd250f97c&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&tw_iframe_status=0&txn_id=nujcz&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172788818790468407; guest_id_ads=v1%3A172788818790468407; personalization_id="v1_FCtzWzJ4fxCwxQZMGpAiPA=="; guest_id=v1%3A172788818790468407
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/6bbc38f7b56ecb.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/7e83fdad761a55.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086
Source: global traffic HTTP traffic detected: GET /pcc/ef81b94c-8498-4f12-b358-eb76a000a247.js?DeploymentConfigName=Release_20240509&Version=2 HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /www/bridge-WR110.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dam/jcr:27c93675-c1cf-4e9a-97ac-fef707aba1dd/faq.png?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086
Source: global traffic HTTP traffic detected: GET /tr/?id=221213238088884&ev=PageView&dl=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&rl=&if=false&ts=1727888186016&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727888186008.96888047642450086&cs_est=true&ler=empty&cdl=API_unavailable&it=1727888181924&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/9d40515c53b9b8.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _ga_EKLW76PEWW=GS1.2.1727888183.1.0.1727888183.60.0.0; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/975152762/?random=1727888180210&cv=11&fst=1727884800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v868631582z86861016za201zb6861016&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&hn=www.googleadservices.com&frm=0&tiba=User%20Notice%20%7C%20Atlassian&npa=0&pscdl=noapi&auid=1542136821.1727888177&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfqyGVtfTVSuitGOvjxf--Iw9RWyuBTZrOeVf78ORK9qMXLzKS&random=542109801&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=CPEB
Source: global traffic HTTP traffic detected: GET /464526.gif HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=2eb48913-ece9-4504-bcda-1e69d28fe274&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=432c6af6-aed6-419f-a788-ae9e2ff4e209&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&tw_iframe_status=0&txn_id=nulad&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=249ffa7a-6282-4681-945a-3a95213a235a; __cf_bm=lV5lXpeHNBpJ.XonmLRpzVT4VUPB.Ma.S7fhNUAH07s-1727888187-1.0.1.1-KlBcfEFbF1XTEZ7GfX5e6BSc8LLCBLmssW677pPsNF6QXtOD_usn4ZEkDzlcQ1H35gW_WoRSDxnjSKP0L6kzlw
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=099a5343-ecb2-4a88-ae95-9527c715c995&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=432c6af6-aed6-419f-a788-ae9e2ff4e209&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&tw_iframe_status=0&txn_id=numx2&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=249ffa7a-6282-4681-945a-3a95213a235a; __cf_bm=lV5lXpeHNBpJ.XonmLRpzVT4VUPB.Ma.S7fhNUAH07s-1727888187-1.0.1.1-KlBcfEFbF1XTEZ7GfX5e6BSc8LLCBLmssW677pPsNF6QXtOD_usn4ZEkDzlcQ1H35gW_WoRSDxnjSKP0L6kzlw
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=2eb48913-ece9-4504-bcda-1e69d28fe274&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=432c6af6-aed6-419f-a788-ae9e2ff4e209&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&tw_iframe_status=0&txn_id=nulad&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172788818790468407; guest_id_ads=v1%3A172788818790468407; personalization_id="v1_FCtzWzJ4fxCwxQZMGpAiPA=="; guest_id=v1%3A172788818790468407
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=8de59dda-501c-433d-aff3-66d173bdac42&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=432c6af6-aed6-419f-a788-ae9e2ff4e209&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&tw_iframe_status=0&txn_id=nuoaw&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=249ffa7a-6282-4681-945a-3a95213a235a; __cf_bm=lV5lXpeHNBpJ.XonmLRpzVT4VUPB.Ma.S7fhNUAH07s-1727888187-1.0.1.1-KlBcfEFbF1XTEZ7GfX5e6BSc8LLCBLmssW677pPsNF6QXtOD_usn4ZEkDzlcQ1H35gW_WoRSDxnjSKP0L6kzlw
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=099a5343-ecb2-4a88-ae95-9527c715c995&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=432c6af6-aed6-419f-a788-ae9e2ff4e209&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&tw_iframe_status=0&txn_id=numx2&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172788818790468407; guest_id_ads=v1%3A172788818790468407; personalization_id="v1_FCtzWzJ4fxCwxQZMGpAiPA=="; guest_id=v1%3A172788818790468407
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=e34bf0cf-2269-462c-9337-24db4a30b6b7&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=432c6af6-aed6-419f-a788-ae9e2ff4e209&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&tw_iframe_status=0&txn_id=nujcz&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=249ffa7a-6282-4681-945a-3a95213a235a; __cf_bm=lV5lXpeHNBpJ.XonmLRpzVT4VUPB.Ma.S7fhNUAH07s-1727888187-1.0.1.1-KlBcfEFbF1XTEZ7GfX5e6BSc8LLCBLmssW677pPsNF6QXtOD_usn4ZEkDzlcQ1H35gW_WoRSDxnjSKP0L6kzlw
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=8de59dda-501c-433d-aff3-66d173bdac42&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=432c6af6-aed6-419f-a788-ae9e2ff4e209&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&tw_iframe_status=0&txn_id=nuoaw&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172788818790468407; guest_id_ads=v1%3A172788818790468407; personalization_id="v1_FCtzWzJ4fxCwxQZMGpAiPA=="; guest_id=v1%3A172788818790468407
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=e34bf0cf-2269-462c-9337-24db4a30b6b7&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=432c6af6-aed6-419f-a788-ae9e2ff4e209&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&tw_iframe_status=0&txn_id=nujcz&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172788818790468407; guest_id_ads=v1%3A172788818790468407; personalization_id="v1_FCtzWzJ4fxCwxQZMGpAiPA=="; guest_id=v1%3A172788818790468407
Source: global traffic HTTP traffic detected: GET /action/0?ti=4063247&tm=gtm002&Ver=2&mid=6358888d-307f-4b9f-922b-7f9bf56989da&sid=413e479080df11ef87a29b5f79202083&vid=413e952080df11efbde3e7d9e7428ecf&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Service%20request%20management%20by%20Jira%20Service%20Management&p=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&r=&lt=4869&evt=pageLoad&sv=1&cdb=ARoB&rn=225604 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSPTC=5u412YDmeWMhdDfxAwx322NMC6IzOX__8XCcRTrUy-E; MR=0
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1727888184553&id=t2_34h6vrmf&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=9711436b-eeb5-480a-9d18-087bcb062815&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/40f182e63132a8.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/975152762/?random=1727888181738&cv=11&fst=1727884800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v868631582z86861016za201zb6861016&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&hn=www.googleadservices.com&frm=0&tiba=Service%20request%20management%20by%20Jira%20Service%20Management&npa=0&pscdl=noapi&auid=1542136821.1727888177&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfZ9sYr-qCrHlRAmCRU01cvIJt4nNH2uNxbFcaUkTZRBxWLMc7&random=431653615&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=099a5343-ecb2-4a88-ae95-9527c715c995&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=432c6af6-aed6-419f-a788-ae9e2ff4e209&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&tw_iframe_status=0&txn_id=numx2&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=249ffa7a-6282-4681-945a-3a95213a235a; __cf_bm=lV5lXpeHNBpJ.XonmLRpzVT4VUPB.Ma.S7fhNUAH07s-1727888187-1.0.1.1-KlBcfEFbF1XTEZ7GfX5e6BSc8LLCBLmssW677pPsNF6QXtOD_usn4ZEkDzlcQ1H35gW_WoRSDxnjSKP0L6kzlw
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=2eb48913-ece9-4504-bcda-1e69d28fe274&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=432c6af6-aed6-419f-a788-ae9e2ff4e209&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&tw_iframe_status=0&txn_id=nulad&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=249ffa7a-6282-4681-945a-3a95213a235a; __cf_bm=lV5lXpeHNBpJ.XonmLRpzVT4VUPB.Ma.S7fhNUAH07s-1727888187-1.0.1.1-KlBcfEFbF1XTEZ7GfX5e6BSc8LLCBLmssW677pPsNF6QXtOD_usn4ZEkDzlcQ1H35gW_WoRSDxnjSKP0L6kzlw
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=8de59dda-501c-433d-aff3-66d173bdac42&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=432c6af6-aed6-419f-a788-ae9e2ff4e209&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&tw_iframe_status=0&txn_id=nuoaw&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=249ffa7a-6282-4681-945a-3a95213a235a; __cf_bm=lV5lXpeHNBpJ.XonmLRpzVT4VUPB.Ma.S7fhNUAH07s-1727888187-1.0.1.1-KlBcfEFbF1XTEZ7GfX5e6BSc8LLCBLmssW677pPsNF6QXtOD_usn4ZEkDzlcQ1H35gW_WoRSDxnjSKP0L6kzlw
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=2eb48913-ece9-4504-bcda-1e69d28fe274&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=432c6af6-aed6-419f-a788-ae9e2ff4e209&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&tw_iframe_status=0&txn_id=nulad&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172788818790468407; guest_id_ads=v1%3A172788818790468407; personalization_id="v1_FCtzWzJ4fxCwxQZMGpAiPA=="; guest_id=v1%3A172788818790468407
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=099a5343-ecb2-4a88-ae95-9527c715c995&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=432c6af6-aed6-419f-a788-ae9e2ff4e209&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&tw_iframe_status=0&txn_id=numx2&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172788818790468407; guest_id_ads=v1%3A172788818790468407; personalization_id="v1_FCtzWzJ4fxCwxQZMGpAiPA=="; guest_id=v1%3A172788818790468407
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/975152762/?random=1727888181738&cv=11&fst=1727888181738&bg=ffffff&guid=ON&async=1&gtm=45be4a10v868631582z86861016za201zb6861016&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&hn=www.googleadservices.com&frm=0&tiba=Service%20request%20management%20by%20Jira%20Service%20Management&npa=0&pscdl=noapi&auid=1542136821.1727888177&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky8UPuJy2Sz_uliKCWdMxgUm_7eQLD0Y_KNMspaQXiw_jzX74C8W7CvHIwCtU; ar_debug=1
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=221213238088884&ev=PageView&dl=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&rl=&if=false&ts=1727888186016&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727888186008.96888047642450086&cs_est=true&ler=empty&cdl=API_unavailable&it=1727888181924&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=5406241;type=global;cat=wac-v0;ord=1;num=1525410842545;npa=0;auiddc=1542136821.1727888177;u1=%25228129c51e-4f39-4950-8d1e-d6b649c4e851%2522;u5=www.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by;ps=1;pcor=739270793;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a10v9181658063z86861016za201zb6861016;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky8UPuJy2Sz_uliKCWdMxgUm_7eQLD0Y_KNMspaQXiw_jzX74C8W7CvHIwCtU; ar_debug=1
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/dc04e5a3448b3f.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888189.1727888189.1.1762052189331.1; _cs_s=1.T.0.1727889989383
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/84d342aa622bf8.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888189.1727888189.1.1762052189331.1; _cs_s=1.T.0.1727889989383
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/fcc115da3c9614.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888189.1727888189.1.1762052189331.1; _cs_s=1.T.0.1727889989383
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/de32598d0c734b.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888189.1727888189.1.1762052189331.1; _cs_s=1.T.0.1727889989383
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/b32ceae8991ebe.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888189.1727888189.1.1762052189331.1; _cs_s=1.T.0.1727889989383
Source: global traffic HTTP traffic detected: GET /pcc/ef81b94c-8498-4f12-b358-eb76a000a247.js?DeploymentConfigName=Release_20240509&Version=2 HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageview?ex=&dt=4391&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fwww.atlassian.com%2Flegal%2Fuser-notice&dr=&dw=1263&dh=2940&ww=1280&wh=907&sw=1280&sh=1024&uu=9cd2eff8-fdc5-ab9f-b129-355f431e4a63&sn=1&hd=1727888189&v=15.19.3&pid=3767&pn=1&r=880581 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /www/bridge-WR110.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dam/jcr:04263a0c-33d8-4e0f-8e7a-f22d1ca1319e/image-20201027-052127.png?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888189.1727888189.1.1762052189331.1; _cs_s=1.T.0.1727889989383
Source: global traffic HTTP traffic detected: GET /dam/jcr:66481101-3106-4e9a-8e4d-169bd99c8e06/get-information-at-your-fingertips.png?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888189.1727888189.1.1762052189331.1; _cs_s=1.T.0.1727889989383
Source: global traffic HTTP traffic detected: GET /dam/jcr:25ad15c5-2b69-4320-a415-a5f1d90055b7/Create%20Major%20Incident%20still.jpg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888189.1727888189.1.1762052189331.1; _cs_s=1.T.0.1727889989383
Source: global traffic HTTP traffic detected: GET /tr/?id=221213238088884&ev=PageView&dl=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&rl=&if=false&ts=1727888189201&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727888186008.96888047642450086&cs_est=true&ler=empty&cdl=API_unavailable&it=1727888184448&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAA3POz0vLTLdSCErNSU0sTo03MjAyMTA1sAQAhvRk7BgAAAA%3D&ct=2&isETR=false&isCustomHashId=false&v=15.19.3&pid=3767&pn=1&sn=1&uu=9cd2eff8-fdc5-ab9f-b129-355f431e4a63&r=490383 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=221213238088884&ev=PageView&dl=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&rl=&if=false&ts=1727888189201&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727888186008.96888047642450086&cs_est=true&ler=empty&cdl=API_unavailable&it=1727888184448&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/13354edcfbab22.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888190.1727888189.1.1762052189331.1; _cs_s=2.0.0.1727889990837
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/67c928e1011c72.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888190.1727888189.1.1762052189331.1; _cs_s=2.0.0.1727889990837
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/3fe8568ca6f694.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888190.1727888189.1.1762052189331.1; _cs_s=2.0.0.1727889990837
Source: global traffic HTTP traffic detected: GET /pageview?ex=&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&dr=&dw=1263&dh=4340&ww=1280&wh=907&sw=1280&sh=1024&uu=9cd2eff8-fdc5-ab9f-b129-355f431e4a63&sn=1&hd=1727888190&v=15.19.3&pid=3767&pn=2&r=112333 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAA3POz0vLTLdSCErNSU0sTo03MjAyMTA1sAQAhvRk7BgAAAA%3D&ct=2&isETR=false&isCustomHashId=false&v=15.19.3&pid=3767&pn=2&sn=1&uu=9cd2eff8-fdc5-ab9f-b129-355f431e4a63&r=963777 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/479248ca1314d4.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888190.1727888189.1.1762052189331.1; _cs_s=1.5.0.1727889991798
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/a9793090b4e822.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888190.1727888189.1.1762052189331.1; _cs_s=1.5.0.1727889991798
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=e34bf0cf-2269-462c-9337-24db4a30b6b7&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=432c6af6-aed6-419f-a788-ae9e2ff4e209&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&tw_iframe_status=0&txn_id=nujcz&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=249ffa7a-6282-4681-945a-3a95213a235a; __cf_bm=lV5lXpeHNBpJ.XonmLRpzVT4VUPB.Ma.S7fhNUAH07s-1727888187-1.0.1.1-KlBcfEFbF1XTEZ7GfX5e6BSc8LLCBLmssW677pPsNF6QXtOD_usn4ZEkDzlcQ1H35gW_WoRSDxnjSKP0L6kzlw
Source: global traffic HTTP traffic detected: GET /rp.gif?ts=1727888184553&id=t2_34h6vrmf&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=9711436b-eeb5-480a-9d18-087bcb062815&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/5988886/envelope/?sentry_key=1c1d742244454a16842f0bf5a72c06a2&sentry_version=7 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/5988886/store/?sentry_key=1c1d742244454a16842f0bf5a72c06a2&sentry_version=7 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=e34bf0cf-2269-462c-9337-24db4a30b6b7&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=432c6af6-aed6-419f-a788-ae9e2ff4e209&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&tw_iframe_status=0&txn_id=nujcz&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172788818790468407; guest_id_ads=v1%3A172788818790468407; personalization_id="v1_FCtzWzJ4fxCwxQZMGpAiPA=="; guest_id=v1%3A172788818790468407
Source: global traffic HTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAA%2FPPy8lPTFGoUSjOTyspTyxKBTKzMosSQSKpRWWZyam6uYl5iempual5JUDBgvzy1KLUFN2kSgBceL%2BdOgAAAA%3D%3D&ct=2&isETR=false&isCustomHashId=false&v=15.19.3&pid=3767&pn=2&sn=1&uu=9cd2eff8-fdc5-ab9f-b129-355f431e4a63&r=000476 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/975152762/?random=1727888181738&cv=11&fst=1727884800000&bg=ffffff&guid=ON&async=1&gtm=45be4a10v868631582z86861016za201zb6861016&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&hn=www.googleadservices.com&frm=0&tiba=Service%20request%20management%20by%20Jira%20Service%20Management&npa=0&pscdl=noapi&auid=1542136821.1727888177&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfZ9sYr-qCrHlRAmCRU01cvIJt4nNH2uNxbFcaUkTZRBxWLMc7&random=431653615&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=CPEB
Source: global traffic HTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=8de59dda-501c-433d-aff3-66d173bdac42&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=432c6af6-aed6-419f-a788-ae9e2ff4e209&tw_document_href=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&tw_iframe_status=0&txn_id=nuoaw&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172788818790468407; guest_id_ads=v1%3A172788818790468407; personalization_id="v1_FCtzWzJ4fxCwxQZMGpAiPA=="; guest_id=v1%3A172788818790468407
Source: global traffic HTTP traffic detected: GET /tr/?id=221213238088884&ev=PageView&dl=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&rl=&if=false&ts=1727888189201&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727888186008.96888047642450086&cs_est=true&ler=empty&cdl=API_unavailable&it=1727888184448&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/40f182e63132a8.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888190.1727888189.1.1762052189331.1; _cs_s=1.5.0.1727889991798
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=221213238088884&ev=PageView&dl=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira%2Fservice-management%2Fpowered-by%3Futm_medium%3Djira-in-product%26utm_source%3Djira_service_desk_portal_footer%26utm_content%3Dnewmgtservices&rl=&if=false&ts=1727888189201&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1727888186008.96888047642450086&cs_est=true&ler=empty&cdl=API_unavailable&it=1727888184448&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dam/jcr:25ad15c5-2b69-4320-a415-a5f1d90055b7/Create%20Major%20Incident%20still.jpg?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888190.1727888189.1.1762052189331.1; _cs_s=1.5.0.1727889991798
Source: global traffic HTTP traffic detected: GET /dam/jcr:04263a0c-33d8-4e0f-8e7a-f22d1ca1319e/image-20201027-052127.png?cdnVersion=2299 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888190.1727888189.1.1762052189331.1; _cs_s=1.5.0.1727889991798
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: www.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727888172029; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%7D%5D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atl_session=becf8852-325a-486d-8ad3-36d7d59b429e; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888190.1727888189.1.1762052189331.1; _cs_s=1.5.0.1727889991798
Source: global traffic HTTP traffic detected: GET /quota?ct=0 HTTP/1.1Host: q-aus1.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/13354edcfbab22.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888190.1727888189.1.1762052189331.1; _cs_s=1.5.0.1727889991798
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/67c928e1011c72.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888190.1727888189.1.1762052189331.1; _cs_s=1.5.0.1727889991798
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/3fe8568ca6f694.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888190.1727888189.1.1762052189331.1; _cs_s=1.5.0.1727889991798
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/479248ca1314d4.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888190.1727888189.1.1762052189331.1; _cs_s=1.5.0.1727889991798
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/js/chunks/a9793090b4e822.js HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888190.1727888189.1.1762052189331.1; _cs_s=1.5.0.1727889991798
Source: global traffic HTTP traffic detected: GET /gateway/api/preferencesV2/consent-config HTTP/1.1Host: www.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727888172029; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%7D%5D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atl_session=becf8852-325a-486d-8ad3-36d7d59b429e; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888190.1727888189.1.1762052189331.1; _cs_s=1.5.0.1727889991798
Source: global traffic HTTP traffic detected: GET /flags/api/v1/frontend/clientSdkKey HTTP/1.1Host: api.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Client-Version: 3.4.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonX-Client-Name: feature-gate-js-clientX-API-KEY: 4e18bcb9-52fb-4f76-b7b6-a0d9d8e56f8fsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.atlassian.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/recording?rt=5&rst=1727888189409&let=1727888189421&v=15.19.3&pid=3767&pn=1&sn=1&uu=9cd2eff8-fdc5-ab9f-b129-355f431e4a63&ri=1&ct=2 HTTP/1.1Host: k-aus1.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/me HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.atlassian.com/software/jira/service-management/powered-by?utm_medium=jira-in-product&utm_source=jira_service_desk_portal_footer&utm_content=newmgtservicesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727888172029; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%7D%5D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atl_session=becf8852-325a-486d-8ad3-36d7d59b429e; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888190.1727888189.1.1762052189331.1; _cs_s=1.5.0.1727889991798
Source: global traffic HTTP traffic detected: GET /recaptcha/enterprise.js?render=6LeTa5ocAAAAAJefQaFL-1ENlPNY3Wq2j-GhcZ6n HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/ais/available-products HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.atlassian.com/software/jira/service-management/powered-by?utm_medium=jira-in-product&utm_source=jira_service_desk_portal_footer&utm_content=newmgtservicesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727888172029; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%7D%5D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atl_session=becf8852-325a-486d-8ad3-36d7d59b429e; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888190.1727888189.1.1762052189331.1; _cs_s=1.5.0.1727889991798
Source: global traffic HTTP traffic detected: GET /exist?v=15.19.3&pid=3767&pn=1&sn=1&uu=9cd2eff8-fdc5-ab9f-b129-355f431e4a63 HTTP/1.1Host: srm.bf.contentsquare.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /servicedesk/customer/user/login?destination=portals HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jsd.portal.language.anonymous=en-US; atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /v2/recording?rt=5&rst=1727888189409&let=1727888189438&v=15.19.3&pid=3767&pn=1&sn=1&uu=9cd2eff8-fdc5-ab9f-b129-355f431e4a63&ri=2&ct=2 HTTP/1.1Host: k-aus1.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/bxp/signup/auth/xsrf HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: text/plainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36web-platform: no-platformsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.atlassian.com/software/jira/service-management/powered-by?utm_medium=jira-in-product&utm_source=jira_service_desk_portal_footer&utm_content=newmgtservicesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727888172029; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%7D%5D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atl_session=becf8852-325a-486d-8ad3-36d7d59b429e; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888190.1727888189.1.1762052189331.1; _cs_s=1.5.0.1727889991798
Source: global traffic HTTP traffic detected: GET /recaptcha/enterprise.js?render=6LeTa5ocAAAAAJefQaFL-1ENlPNY3Wq2j-GhcZ6n HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=CPEB
Source: global traffic HTTP traffic detected: GET /static/master/8161/assets/build/fonts/charlie-sans/charlie-display/Charlie_Display-Regular.woff2 HTTP/1.1Host: wac-cdn.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.atlassian.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://wac-cdn.atlassian.com/static/master/8161/assets/build/css/wpl-main.css?cdnVersion=2299Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /atlassian-id/front-end/5.0.51/static/media/google-logo.c21ca9d1.svg HTTP/1.1Host: aid-frontend.prod.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atl_xid.xc=%7B%22value%22%3A%22d0ef5e0b-b977-4b71-b789-c0cc3cff29d6%22%2C%22type%22%3A%22xc%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A11.993Z%22%7D
Source: global traffic HTTP traffic detected: GET /gateway/api/engage-targeting/api/v2/user/06f82f80-5f43-4531-9676-0eebe64885ec/in-product-messages?product=jira&schema=2&locale= HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://newmgtservices.atlassian.net/servicedesk/customer/user/login?destination=portalsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/bxp/signup/auth/xsrf HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: text/plainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36web-platform: no-platformsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.atlassian.com/software/jira/service-management/powered-by?utm_medium=jira-in-product&utm_source=jira_service_desk_portal_footer&utm_content=newmgtservicesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727888172029; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%7D%5D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atl_session=becf8852-325a-486d-8ad3-36d7d59b429e; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888190.1727888189.1.1762052189331.1; _cs_s=1.5.0.1727889991798If-None-Match: W/"24-ihXzv8gVmkE65jpiTLKIN4sEtyo"
Source: global traffic HTTP traffic detected: GET /gateway/api/bxp/signup/auth/xsrf HTTP/1.1Host: www.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727888172029; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%7D%5D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atl_session=becf8852-325a-486d-8ad3-36d7d59b429e; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888190.1727888189.1.1762052189331.1; _cs_s=1.5.0.1727889991798; BXP_SIGNUP_SESSION_ID=s%3AQhrAAgqyvPl8CkZ9AjMDI2zr0bV4fTqh.kNL1LxuabbgmPOqZvrrR6o7GFreMKMh%2FMMRucwQ%2BzAA
Source: global traffic HTTP traffic detected: GET /assets/js/login.chunk.4b0fb17af1f4c9668602.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newmgtservices.atlassian.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /atlassian-id/front-end/5.0.51/static/media/google-logo.c21ca9d1.svg HTTP/1.1Host: aid-frontend.prod.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atl_xid.xc=%7B%22value%22%3A%22d0ef5e0b-b977-4b71-b789-c0cc3cff29d6%22%2C%22type%22%3A%22xc%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A11.993Z%22%7D
Source: global traffic HTTP traffic detected: GET /gateway/api/bxp/signup/auth/xsrf HTTP/1.1Host: www.atlassian.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: text/plainsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36web-platform: no-platformsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.atlassian.com/software/jira/service-management/powered-by?utm_medium=jira-in-product&utm_source=jira_service_desk_portal_footer&utm_content=newmgtservicesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727888172029; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%7D%5D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atl_session=becf8852-325a-486d-8ad3-36d7d59b429e; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888190.1727888189.1.1762052189331.1; _cs_s=1.5.0.1727889991798If-None-Match: W/"24-mR9FxTAUk/Flv4iIX49j1BItXJ8"
Source: global traffic HTTP traffic detected: GET /assets/js/sso-test-mode-banner.chunk.4b703b6702c2eceeb7f8.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://newmgtservices.atlassian.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://newmgtservices.atlassian.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LeTa5ocAAAAAJefQaFL-1ENlPNY3Wq2j-GhcZ6n&co=aHR0cHM6Ly93d3cuYXRsYXNzaWFuLmNvbTo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=q0jqvg4thdpy HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.atlassian.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/5988807/envelope/?sentry_key=dc9ea62591514adf8234e2c995959d5c&sentry_version=7 HTTP/1.1Host: o55978.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rest/servicedesk/1/customer/models HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: jsd.portal.language.anonymous=en-US; atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: www.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727888172029; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%7D%5D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atl_session=becf8852-325a-486d-8ad3-36d7d59b429e; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888190.1727888189.1.1762052189331.1; _cs_s=1.5.0.1727889991798; BXP_SIGNUP_SESSION_ID=s%3ASr8y6ZONypUqXj4vwIajCNOaLSPVlThR.KQJJwclxfL60odzSmlK3cKuV8%2B%2FSuFUKa1KmVrWd4y4
Source: global traffic HTTP traffic detected: GET /rest/internal/latest/connect/data/dialog HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://newmgtservices.atlassian.net/servicedesk/customer/user/login?destination=portalsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/js/login.chunk.4b0fb17af1f4c9668602.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atl_xid.xc=%7B%22value%22%3A%22d0ef5e0b-b977-4b71-b789-c0cc3cff29d6%22%2C%22type%22%3A%22xc%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A11.993Z%22%7D
Source: global traffic HTTP traffic detected: GET /gateway/api/bxp/signup/auth/xsrf HTTP/1.1Host: www.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727888172029; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%7D%5D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atl_session=becf8852-325a-486d-8ad3-36d7d59b429e; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888190.1727888189.1.1762052189331.1; _cs_s=1.5.0.1727889991798; BXP_SIGNUP_SESSION_ID=s%3ASr8y6ZONypUqXj4vwIajCNOaLSPVlThR.KQJJwclxfL60odzSmlK3cKuV8%2B%2FSuFUKa1KmVrWd4y4If-None-Match: W/"24-RBQiozNUuao25TuOYzFuczRMfAI"
Source: global traffic HTTP traffic detected: GET /rest/webResources/1.0/resources HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /assets/js/sso-test-mode-banner.chunk.4b703b6702c2eceeb7f8.js HTTP/1.1Host: jsm-help-center-ui.prod-east.frontend.public.atl-paas.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atl_xid.xc=%7B%22value%22%3A%22d0ef5e0b-b977-4b71-b789-c0cc3cff29d6%22%2C%22type%22%3A%22xc%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A11.993Z%22%7D
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/bxp/signup/auth/xsrf HTTP/1.1Host: www.atlassian.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlCohort={"bucketAll":{"bucketedAtUTC":"2024-10-02T16:55:58.900Z","version":"2","index":55,"bucketId":0}}; ajs_anonymous_id=%228129c51e-4f39-4950-8d1e-d6b649c4e851%22; atl_xid.xc=%7B%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%2C%22type%22%3A%22xc%22%7D; atl_xid.ts=1727888172029; atl_xid.current=%5B%7B%22type%22%3A%22xc%22%2C%22value%22%3A%2245ef15e7-1b2f-4bcc-9a95-a8c14e8867ac%22%2C%22createdAt%22%3A%222024-10-02T16%3A56%3A12.024Z%22%7D%5D; bxp_gateway_request_id=359c50e7-458a-ef6e-64d7-cd98460c210e; _gcl_au=1.1.1542136821.1727888177; _ga=GA1.2.1829562633.1727888179; _gid=GA1.2.413935502.1727888179; _gat_UA-6032469-23=1; _cs_c=0; _uetsid=413e479080df11ef87a29b5f79202083; _uetvid=413e952080df11efbde3e7d9e7428ecf; _rdt_uuid=1727888181935.9711436b-eeb5-480a-9d18-087bcb062815; atl_session=becf8852-325a-486d-8ad3-36d7d59b429e; atlUserHash=1393648548; _mkto_trk=id:594-ATC-127&token:_mch-atlassian.com-1727888184600-36724; _fbp=fb.1.1727888186008.96888047642450086; _ga_EKLW76PEWW=GS1.2.1727888183.1.1.1727888188.55.0.0; _cs_id=9cd2eff8-fdc5-ab9f-b129-355f431e4a63.1727888189.1.1727888190.1727888189.1.1762052189331.1; _cs_s=1.5.0.1727889991798; BXP_SIGNUP_SESSION_ID=s%3ASr8y6ZONypUqXj4vwIajCNOaLSPVlThR.KQJJwclxfL60odzSmlK3cKuV8%2B%2FSuFUKa1KmVrWd4y4If-None-Match: W/"24-PMMU56nZiom4wUxhCTBKYG/iap4"
Source: global traffic HTTP traffic detected: GET /rest/internal/latest/connect/data/dialog HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /js/bg/5Hh2ALJwVCoAq5i04w6Tc_td0SFcwt2xcFfRkbQms3o.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeTa5ocAAAAAJefQaFL-1ENlPNY3Wq2j-GhcZ6n&co=aHR0cHM6Ly93d3cuYXRsYXNzaWFuLmNvbTo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=q0jqvg4thdpyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /js/bg/5Hh2ALJwVCoAq5i04w6Tc_td0SFcwt2xcFfRkbQms3o.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=CPEB
Source: global traffic HTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LeTa5ocAAAAAJefQaFL-1ENlPNY3Wq2j-GhcZ6n&co=aHR0cHM6Ly93d3cuYXRsYXNzaWFuLmNvbTo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=q0jqvg4thdpyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-BUCKET=CPEB
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: global traffic HTTP traffic detected: GET /gateway/api/gasv3/api/v1/batch HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout; atl-bsc-consent-token=0030000101; atl-bsc-show-banner=1
Source: chromecache_369.1.dr, chromecache_330.1.dr String found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},dk:function(){e=zb()},od:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_369.1.dr, chromecache_330.1.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=qA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},tA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_369.1.dr, chromecache_330.1.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={ih:e,gh:f,hh:g,Sh:k,Th:m,Ie:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(VC(w,"iframe_api")||VC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!MC&&TC(x[A],p.Ie))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_408.1.dr, chromecache_424.1.dr, chromecache_367.1.dr, chromecache_492.1.dr, chromecache_478.1.dr, chromecache_404.1.dr String found in binary or memory: return b}IC.F="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_399.1.dr String found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_399.1.dr String found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_399.1.dr String found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_369.1.dr, chromecache_367.1.dr, chromecache_492.1.dr, chromecache_330.1.dr String found in binary or memory: var XB=function(a,b,c,d,e){var f=Oz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Oz("fsl","nv.ids",[]):Oz("fsl","ids",[]);if(!g.length)return!0;var k=Tz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!By(k,Dy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: newmgtservices.atlassian.net
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: jsm-help-center-ui.prod-east.frontend.public.atl-paas.net
Source: global traffic DNS traffic detected: DNS query: o55978.ingest.sentry.io
Source: global traffic DNS traffic detected: DNS query: api.atlassian.com
Source: global traffic DNS traffic detected: DNS query: xp.atlassian.com
Source: global traffic DNS traffic detected: DNS query: d3nacp1kuyzyay.cloudfront.net
Source: global traffic DNS traffic detected: DNS query: atlassian-cookies--categories.us-east-1.prod.public.atl-paas.net
Source: global traffic DNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: www.atlassian.com
Source: global traffic DNS traffic detected: DNS query: wac-cdn.atlassian.com
Source: global traffic DNS traffic detected: DNS query: translate.google.com
Source: global traffic DNS traffic detected: DNS query: atl-global.atlassian.com
Source: global traffic DNS traffic detected: DNS query: xxid.atl-paas.net
Source: global traffic DNS traffic detected: DNS query: app.launchdarkly.com
Source: global traffic DNS traffic detected: DNS query: events.launchdarkly.com
Source: global traffic DNS traffic detected: DNS query: snap.licdn.com
Source: global traffic DNS traffic detected: DNS query: www.recaptcha.net
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: scripts.demandbase.com
Source: global traffic DNS traffic detected: DNS query: static.ads-twitter.com
Source: global traffic DNS traffic detected: DNS query: cdnssl.clicktale.net
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: munchkin.marketo.net
Source: global traffic DNS traffic detected: DNS query: 5406241.fls.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: www.redditstatic.com
Source: global traffic DNS traffic detected: DNS query: s.company-target.com
Source: global traffic DNS traffic detected: DNS query: api.company-target.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: pixel-config.reddit.com
Source: global traffic DNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: partners.tremorhub.com
Source: global traffic DNS traffic detected: DNS query: www.linkedin.com
Source: global traffic DNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: tag-logger.demandbase.com
Source: global traffic DNS traffic detected: DNS query: adservice.google.com
Source: global traffic DNS traffic detected: DNS query: ad.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: id.rlcdn.com
Source: global traffic DNS traffic detected: DNS query: analytics.google.com
Source: global traffic DNS traffic detected: DNS query: alb.reddit.com
Source: global traffic DNS traffic detected: DNS query: pixel.pointmediatracker.com
Source: global traffic DNS traffic detected: DNS query: t.co
Source: global traffic DNS traffic detected: DNS query: analytics.twitter.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: 594-atc-127.mktoresp.com
Source: global traffic DNS traffic detected: DNS query: c.clicktale.net
Source: global traffic DNS traffic detected: DNS query: player.vimeo.com
Source: global traffic DNS traffic detected: DNS query: q-aus1.clicktale.net
Source: global traffic DNS traffic detected: DNS query: k-aus1.clicktale.net
Source: global traffic DNS traffic detected: DNS query: srm.bf.contentsquare.net
Source: global traffic DNS traffic detected: DNS query: aid-frontend.prod.atl-paas.net
Source: global traffic DNS traffic detected: DNS query: events.statsigapi.net
Source: global traffic DNS traffic detected: DNS query: statsigapi.net
Source: unknown HTTP traffic detected: POST /rest/webResources/1.0/resources HTTP/1.1Host: newmgtservices.atlassian.netConnection: keep-aliveContent-Length: 91sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: application/jsonX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://newmgtservices.atlassian.netSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://newmgtservices.atlassian.net/servicedesk/customer/user/complete-signup?helpCenterId=812425b3-9c4e-4e1a-a890-566d2760442d&jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0Z3QiOiJhbm9ueW1vdXMtbGluayIsInFzaCI6ImY4NWYwOTZmNmEwZjg0NjM3MWQzYTQ3Y2NiMzhjN2U2ODMzZDk5NjY3MGI0N2QyNzgzN2QwYTBjOGRlMzM5YjMiLCJpc3MiOiJzZXJ2aWNlZGVzay1qd3QtdG9rZW4taXNzdWVyIiwiY29udGV4dCI6eyJ1c2VyIjoiMjQxMzciLCJleHBpcnkiOiIxNzI4NDg0NTEwIn0sImV4cCI6MTc0MzQzMTcxMCwiaWF0IjoxNzI3ODc5NzEwfQ.WrzEHCaTE3OdOePzgNN1DbW8d72JrCVF9oPnRuoUymUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: atlassian.xsrf.token=b6fc40a5f9a67d30688c9818356f29a78ad11cba_lout
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 16:56:34 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 42Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Content-Length: 167Connection: closeDate: Wed, 02 Oct 2024 16:56:38 GMTX-B3-Traceid: f8b6ae2e47674dce9070f08d40b9c56aContent-Security-Policy: default-src 'none'X-Dns-Prefetch-Control: offExpect-Ct: max-age=0X-Frame-Options: SAMEORIGINX-Download-Options: noopenX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: no-referrerServer: AtlassianEdgeX-Trace-Id: f8b6ae2e47674dce9070f08d40b9c56aContent-Disposition: attachmentX-Content-Type-Options: nosniffX-Xss-Protection: 1; mode=blockAtl-Traceid: f8b6ae2e47674dce9070f08d40b9c56aStrict-Transport-Security: max-age=63072000; preloadReport-To: {"endpoints": [{"url": "https://dz8aopenkvv6s.cloudfront.net"}], "group": "endpoint-1", "include_subdomains": true, "max_age": 600}Nel: {"failure_fraction": 0.001, "include_subdomains": true, "max_age": 600, "report_to": "endpoint-1"}Server-Timing: atl-edge;dur=33,atl-edge-internal;dur=3,atl-edge-upstream;dur=31,atl-edge-pop;desc="aws-eu-central-1"X-Cache: Error from cloudfrontVia: 1.1 747e99d9d8c5e29fdc713cf866bc3f82.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C2X-Amz-Cf-Id: SLsmhcQL8TdXF3forB9dHSRWWac__4z-SGzY6Zot-8W319fGJRuPwg==
Source: chromecache_538.1.dr, chromecache_539.1.dr String found in binary or memory: http://benalman.com/about/license/
Source: chromecache_538.1.dr, chromecache_539.1.dr String found in binary or memory: http://benalman.com/projects/jquery-misc-plugins/
Source: chromecache_538.1.dr, chromecache_539.1.dr String found in binary or memory: http://dev.jquery.com/ticket/4014
Source: chromecache_538.1.dr, chromecache_539.1.dr String found in binary or memory: http://docs.jquery.com/UI
Source: chromecache_538.1.dr, chromecache_539.1.dr String found in binary or memory: http://jquery.com/
Source: chromecache_538.1.dr, chromecache_539.1.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_538.1.dr, chromecache_539.1.dr String found in binary or memory: http://jqueryui.com/about)
Source: chromecache_538.1.dr, chromecache_539.1.dr String found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_538.1.dr, chromecache_539.1.dr String found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_538.1.dr, chromecache_539.1.dr String found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_538.1.dr, chromecache_539.1.dr String found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_539.1.dr String found in binary or memory: http://sizzlejs.com/
Source: chromecache_446.1.dr, chromecache_538.1.dr, chromecache_597.1.dr, chromecache_418.1.dr, chromecache_539.1.dr, chromecache_359.1.dr, chromecache_454.1.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_505.1.dr, chromecache_317.1.dr, chromecache_347.1.dr, chromecache_448.1.dr, chromecache_372.1.dr, chromecache_467.1.dr String found in binary or memory: http://www.bohemiancoding.com/sketch
Source: chromecache_390.1.dr, chromecache_370.1.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_538.1.dr, chromecache_539.1.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_404.1.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_424.1.dr, chromecache_367.1.dr, chromecache_492.1.dr, chromecache_404.1.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_404.1.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_514.1.dr String found in binary or memory: https://aid-frontend.prod.atl-paas.net/atlassian-id/front-end/5.0.51/static/media/google-logo.c21ca9
Source: chromecache_451.1.dr, chromecache_602.1.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_388.1.dr, chromecache_342.1.dr String found in binary or memory: https://atl-global.atlassian.com/js/atl-global.min.js
Source: chromecache_449.1.dr, chromecache_514.1.dr String found in binary or memory: https://atlaskit.atlassian.com/examples/editor/editor-core/full-page-with-x-extensions
Source: chromecache_449.1.dr, chromecache_514.1.dr, chromecache_342.1.dr String found in binary or memory: https://bitbucket.org/
Source: chromecache_369.1.dr, chromecache_408.1.dr, chromecache_424.1.dr, chromecache_367.1.dr, chromecache_492.1.dr, chromecache_330.1.dr, chromecache_478.1.dr, chromecache_404.1.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_352.1.dr, chromecache_468.1.dr, chromecache_371.1.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_352.1.dr, chromecache_468.1.dr, chromecache_371.1.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_593.1.dr, chromecache_399.1.dr String found in binary or memory: https://connect.facebook.net/
Source: chromecache_593.1.dr, chromecache_399.1.dr String found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_601.1.dr String found in binary or memory: https://developer.atlassian.com/design/
Source: chromecache_601.1.dr String found in binary or memory: https://developer.atlassian.com/display/AUI/
Source: chromecache_352.1.dr, chromecache_468.1.dr, chromecache_371.1.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_352.1.dr, chromecache_468.1.dr, chromecache_371.1.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_352.1.dr, chromecache_468.1.dr, chromecache_371.1.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_559.1.dr, chromecache_319.1.dr, chromecache_510.1.dr, chromecache_346.1.dr String found in binary or memory: https://developers.marketo.com/MunchkinLicense.pdf
Source: chromecache_539.1.dr String found in binary or memory: https://docs.atlassian.com/aui/latest/docs/messages.html
Source: chromecache_475.1.dr String found in binary or memory: https://dsum-sec.casalemedia.com/rum?cm_dsp_id=18&amp;expiry=1743612983&amp;external_user_id=fe815df
Source: chromecache_539.1.dr String found in binary or memory: https://ecosystem.atlassian.net/browse/AUI-2197.
Source: chromecache_390.1.dr, chromecache_370.1.dr String found in binary or memory: https://fonts.googleapis.com
Source: chromecache_390.1.dr, chromecache_370.1.dr String found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/translate/v14/24px.svg
Source: chromecache_538.1.dr, chromecache_539.1.dr String found in binary or memory: https://getfirebug.com/releases/lite/1.2/firebug-lite-compressed.js
Source: chromecache_567.1.dr String found in binary or memory: https://github.com/isagalaev/highlight.js/blob/master/src/styles/tomorrow-night-eighties.css
Source: chromecache_597.1.dr, chromecache_418.1.dr String found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_453.1.dr, chromecache_360.1.dr String found in binary or memory: https://github.com/vimeo/player.js
Source: chromecache_478.1.dr String found in binary or memory: https://google.com
Source: chromecache_478.1.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_342.1.dr String found in binary or memory: https://id.atlassian.com/login
Source: chromecache_402.1.dr String found in binary or memory: https://jsm-help-center-ui.prod-east.frontend.public.atl-paas.net/assets/css/compiled-css.4b96161699
Source: chromecache_318.1.dr, chromecache_402.1.dr String found in binary or memory: https://jsm-help-center-ui.prod-east.frontend.public.atl-paas.net/assets/js/compiled-css.chunk.f633e
Source: chromecache_318.1.dr, chromecache_402.1.dr String found in binary or memory: https://jsm-help-center-ui.prod-east.frontend.public.atl-paas.net/assets/js/servicedesk-atlaskit.chu
Source: chromecache_318.1.dr, chromecache_402.1.dr String found in binary or memory: https://jsm-help-center-ui.prod-east.frontend.public.atl-paas.net/assets/js/servicedesk-customerport
Source: chromecache_318.1.dr, chromecache_402.1.dr String found in binary or memory: https://jsm-help-center-ui.prod-east.frontend.public.atl-paas.net/assets/js/servicedesk-vendor.chunk
Source: chromecache_318.1.dr, chromecache_402.1.dr String found in binary or memory: https://jsm-help-center-ui.prod-east.frontend.public.atl-paas.net/assets/js/vendor-react.chunk.41401
Source: chromecache_514.1.dr String found in binary or memory: https://my.atlassian.com
Source: chromecache_404.1.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_369.1.dr, chromecache_408.1.dr, chromecache_424.1.dr, chromecache_367.1.dr, chromecache_492.1.dr, chromecache_330.1.dr, chromecache_478.1.dr, chromecache_404.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_475.1.dr String found in binary or memory: https://partners.tremorhub.com/sync?UIDM=fe815dfe-9376-4540-83c6-7fbde766b51e
Source: chromecache_475.1.dr String found in binary or memory: https://pixel.rubiconproject.com/tap.php?nid=5578&amp;put=fe815dfe-9376-4540-83c6-7fbde766b51e&amp;v
Source: chromecache_371.1.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_514.1.dr String found in binary or memory: https://policies.google.com/privacy
Source: chromecache_514.1.dr String found in binary or memory: https://policies.google.com/terms
Source: chromecache_371.1.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_367.1.dr, chromecache_492.1.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_369.1.dr, chromecache_330.1.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_602.1.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_449.1.dr, chromecache_514.1.dr String found in binary or memory: https://support.atlassian.com/contact/
Source: chromecache_371.1.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_352.1.dr, chromecache_468.1.dr, chromecache_371.1.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_352.1.dr, chromecache_468.1.dr, chromecache_371.1.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_352.1.dr, chromecache_468.1.dr, chromecache_371.1.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_451.1.dr, chromecache_602.1.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_369.1.dr, chromecache_408.1.dr, chromecache_424.1.dr, chromecache_367.1.dr, chromecache_492.1.dr, chromecache_330.1.dr, chromecache_478.1.dr, chromecache_404.1.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_370.1.dr String found in binary or memory: https://translate.google.com
Source: chromecache_390.1.dr, chromecache_370.1.dr String found in binary or memory: https://translate.googleapis.com/element/log?format=json&hasfast=true
Source: chromecache_388.1.dr String found in binary or memory: https://trello.com/privacy
Source: chromecache_342.1.dr String found in binary or memory: https://wac-cdn.atlassian.com
Source: chromecache_342.1.dr String found in binary or memory: https://wac-cdn.atlassian.com/dam/jcr:58a34ce0-6ae5-4ee8-b8a8-42ed0dd46a68/capterra-%231-top20-itsm-
Source: chromecache_342.1.dr String found in binary or memory: https://wac-cdn.atlassian.com/dam/jcr:818a015b-1402-49cf-bcf6-6eb613179608/capterra-top20-gold-most-
Source: chromecache_388.1.dr, chromecache_342.1.dr String found in binary or memory: https://wac-cdn.atlassian.com/static/master/8161
Source: chromecache_342.1.dr String found in binary or memory: https://wac-cdn.atlassian.com/static/master/8161/assets/build/css/wpl-main.css?cdnVersion=2299
Source: chromecache_342.1.dr String found in binary or memory: https://wac-cdn.atlassian.com/static/master/8161/assets/build/fonts/charlie-sans/charlie-display/Cha
Source: chromecache_342.1.dr String found in binary or memory: https://wac-cdn.atlassian.com/static/master/8161/assets/build/fonts/charlie-sans/charlie-text/Charli
Source: chromecache_342.1.dr String found in binary or memory: https://wac-cdn.atlassian.com/static/master/8161/assets/build/js/customer-experience/cx-main.js?cdnV
Source: chromecache_342.1.dr String found in binary or memory: https://wac-cdn.atlassian.com/static/master/8161/assets/build/js/head.js?cdnVersion=2299
Source: chromecache_342.1.dr String found in binary or memory: https://wac-cdn.atlassian.com/static/master/8161/assets/build/js/jquery.js?cdnVersion=2299
Source: chromecache_388.1.dr, chromecache_342.1.dr String found in binary or memory: https://wac-cdn.atlassian.com/static/master/8161/assets/build/js/main.js?cdnVersion=2299
Source: chromecache_388.1.dr String found in binary or memory: https://www.atlassian.com/br/legal/user-notice
Source: chromecache_342.1.dr String found in binary or memory: https://www.atlassian.com/br/software/jira/service-management/powered-by
Source: chromecache_342.1.dr String found in binary or memory: https://www.atlassian.com/company/contact
Source: chromecache_388.1.dr String found in binary or memory: https://www.atlassian.com/de/legal/user-notice
Source: chromecache_342.1.dr String found in binary or memory: https://www.atlassian.com/de/software/jira/service-management/powered-by
Source: chromecache_388.1.dr String found in binary or memory: https://www.atlassian.com/es/legal/user-notice
Source: chromecache_342.1.dr String found in binary or memory: https://www.atlassian.com/es/software/jira/service-management/powered-by
Source: chromecache_388.1.dr String found in binary or memory: https://www.atlassian.com/fr/legal/user-notice
Source: chromecache_342.1.dr String found in binary or memory: https://www.atlassian.com/fr/software/jira/service-management/powered-by
Source: chromecache_342.1.dr String found in binary or memory: https://www.atlassian.com/hu/software/jira/service-management/powered-by
Source: chromecache_388.1.dr String found in binary or memory: https://www.atlassian.com/it/legal/user-notice
Source: chromecache_342.1.dr String found in binary or memory: https://www.atlassian.com/it/software/jira/service-management/powered-by
Source: chromecache_388.1.dr String found in binary or memory: https://www.atlassian.com/ja/legal/user-notice
Source: chromecache_342.1.dr String found in binary or memory: https://www.atlassian.com/ja/software/jira/service-management/powered-by
Source: chromecache_388.1.dr String found in binary or memory: https://www.atlassian.com/ko/legal/user-notice
Source: chromecache_342.1.dr String found in binary or memory: https://www.atlassian.com/ko/software/jira/service-management/powered-by
Source: chromecache_342.1.dr String found in binary or memory: https://www.atlassian.com/legal/cloud-terms-of-service
Source: chromecache_342.1.dr String found in binary or memory: https://www.atlassian.com/legal/privacy-policy
Source: chromecache_388.1.dr String found in binary or memory: https://www.atlassian.com/legal/user-notice
Source: chromecache_388.1.dr String found in binary or memory: https://www.atlassian.com/nl/legal/user-notice
Source: chromecache_342.1.dr String found in binary or memory: https://www.atlassian.com/nl/software/jira/service-management/powered-by
Source: chromecache_388.1.dr String found in binary or memory: https://www.atlassian.com/pl/legal/user-notice
Source: chromecache_342.1.dr String found in binary or memory: https://www.atlassian.com/pl/software/jira/service-management/powered-by
Source: chromecache_388.1.dr String found in binary or memory: https://www.atlassian.com/ru/legal/user-notice
Source: chromecache_342.1.dr String found in binary or memory: https://www.atlassian.com/ru/software/jira/service-management/powered-by
Source: chromecache_342.1.dr String found in binary or memory: https://www.atlassian.com/software/jira/service-management/powered-by
Source: chromecache_449.1.dr, chromecache_514.1.dr String found in binary or memory: https://www.atlassian.com/software/opsgenie/tos
Source: chromecache_388.1.dr String found in binary or memory: https://www.atlassian.com/zh/legal/user-notice
Source: chromecache_342.1.dr String found in binary or memory: https://www.atlassian.com/zh/software/jira/service-management/powered-by
Source: chromecache_367.1.dr, chromecache_492.1.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_451.1.dr, chromecache_602.1.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_451.1.dr, chromecache_602.1.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_451.1.dr, chromecache_602.1.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_404.1.dr String found in binary or memory: https://www.google.com
Source: chromecache_451.1.dr, chromecache_602.1.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_370.1.dr String found in binary or memory: https://www.google.com/images/cleardot.gif
Source: chromecache_442.1.dr, chromecache_344.1.dr, chromecache_603.1.dr, chromecache_610.1.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/975152762/?random
Source: chromecache_352.1.dr, chromecache_468.1.dr, chromecache_371.1.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_361.1.dr, chromecache_476.1.dr String found in binary or memory: https://www.google.com/recaptcha/enterprise/
Source: chromecache_390.1.dr, chromecache_370.1.dr String found in binary or memory: https://www.google.com/support/translate
Source: chromecache_478.1.dr, chromecache_404.1.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_404.1.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_408.1.dr, chromecache_367.1.dr, chromecache_492.1.dr, chromecache_478.1.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_424.1.dr, chromecache_367.1.dr, chromecache_492.1.dr, chromecache_404.1.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_451.1.dr, chromecache_602.1.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_408.1.dr, chromecache_367.1.dr, chromecache_492.1.dr, chromecache_478.1.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_352.1.dr, chromecache_468.1.dr, chromecache_371.1.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_370.1.dr String found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_42x16dp.png
Source: chromecache_390.1.dr, chromecache_370.1.dr String found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_68x28dp.png
Source: chromecache_390.1.dr, chromecache_370.1.dr String found in binary or memory: https://www.gstatic.com/images/branding/product/1x/translate_24dp.png
Source: chromecache_482.1.dr, chromecache_361.1.dr, chromecache_476.1.dr, chromecache_350.1.dr, chromecache_616.1.dr, chromecache_415.1.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_369.1.dr, chromecache_330.1.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_482.1.dr, chromecache_415.1.dr String found in binary or memory: https://www.recaptcha.net/recaptcha/api2/
Source: chromecache_592.1.dr, chromecache_452.1.dr String found in binary or memory: https://www.redditstatic.com/ads/8d515a58/pixel.js
Source: chromecache_369.1.dr, chromecache_330.1.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 65266 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 55945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55624 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55658 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55693 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 65254 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55671 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55578 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 65256 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55646 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 55554 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 55990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 55875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56001
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 55989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 55828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56004
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56005
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56006
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 56007
Source: unknown Network traffic detected: HTTP traffic on port 55566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55648 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 55806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 55967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55636 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 55702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 55797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 55804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55558 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55638 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55581 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55804
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55805
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55800
Source: unknown Network traffic detected: HTTP traffic on port 55873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55801
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55802
Source: unknown Network traffic detected: HTTP traffic on port 65264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55626 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55697 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55685 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55817
Source: unknown Network traffic detected: HTTP traffic on port 55861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 55765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55812
Source: unknown Network traffic detected: HTTP traffic on port 55918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55813
Source: unknown Network traffic detected: HTTP traffic on port 55892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55604 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 65262 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55628 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55616 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55700 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55651 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55591 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55568 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 65252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55740
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55742
Source: unknown Network traffic detected: HTTP traffic on port 55653 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55985
Source: unknown Network traffic detected: HTTP traffic on port 55699 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55990
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55992
Source: unknown Network traffic detected: HTTP traffic on port 55756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55641 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55584 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55997
Source: unknown Network traffic detected: HTTP traffic on port 55824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55756
Source: unknown Network traffic detected: HTTP traffic on port 65261 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55993
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55754
Source: unknown Network traffic detected: HTTP traffic on port 55927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55761
Source: unknown Network traffic detected: HTTP traffic on port 55894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55606 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55767
Source: unknown Network traffic detected: HTTP traffic on port 55802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55762
Source: unknown Network traffic detected: HTTP traffic on port 55768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55764
Source: unknown Network traffic detected: HTTP traffic on port 55915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55772
Source: unknown Network traffic detected: HTTP traffic on port 55572 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55779
Source: unknown Network traffic detected: HTTP traffic on port 55618 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55780
Source: unknown Network traffic detected: HTTP traffic on port 55734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55782
Source: unknown Network traffic detected: HTTP traffic on port 55952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55783
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 65273 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55704
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55946
Source: unknown Network traffic detected: HTTP traffic on port 55984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55700
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55942
Source: unknown Network traffic detected: HTTP traffic on port 55800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55701
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55702
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55945
Source: unknown Network traffic detected: HTTP traffic on port 55560 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55940
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55941
Source: unknown Network traffic detected: HTTP traffic on port 55949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55643 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55719
Source: unknown Network traffic detected: HTTP traffic on port 55746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55559 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55957
Source: unknown Network traffic detected: HTTP traffic on port 55834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55956
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55950
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55710
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55952
Source: unknown Network traffic detected: HTTP traffic on port 55675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 65271 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55969
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55965
Source: unknown Network traffic detected: HTTP traffic on port 55896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55960
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55962
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55963
Source: unknown Network traffic detected: HTTP traffic on port 55758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55582 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55687 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55978
Source: unknown Network traffic detected: HTTP traffic on port 55631 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55980
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55981
Source: unknown Network traffic detected: HTTP traffic on port 55608 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55959 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55586
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55587
Source: unknown Network traffic detected: HTTP traffic on port 55913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55595
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55591
Source: unknown Network traffic detected: HTTP traffic on port 55718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55633 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55598
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55599
Source: unknown Network traffic detected: HTTP traffic on port 55736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55679 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55982 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55552 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 65258 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55598 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 56006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55655 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55960 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55586 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55994 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55621 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55680 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55788
Source: unknown Network traffic detected: HTTP traffic on port 55657 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55789
Source: unknown Network traffic detected: HTTP traffic on port 55898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55611 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55785
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55552
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55790
Source: unknown Network traffic detected: HTTP traffic on port 55903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55689 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55937 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55558
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55559
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55553
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55554
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55798
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55560
Source: unknown Network traffic detected: HTTP traffic on port 65268 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55561
Source: unknown Network traffic detected: HTTP traffic on port 55866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55562
Source: unknown Network traffic detected: HTTP traffic on port 55820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55969 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55623 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55568
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55569
Source: unknown Network traffic detected: HTTP traffic on port 55562 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55565
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55566
Source: unknown Network traffic detected: HTTP traffic on port 55690 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55567
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55571
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55572
Source: unknown Network traffic detected: HTTP traffic on port 55761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55645 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55579
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55575
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55578
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55582
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55583
Source: unknown Network traffic detected: HTTP traffic on port 55783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55584
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55585
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55580
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55581
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55667 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55567 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55888 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55647 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55682 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 65267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55819 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: classification engine Classification label: sus22.phis.win@28/481@213/71
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2032,i,13799437233122972442,8516201164895672775,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://newmgtservices.atlassian.net/servicedesk/customer/user/complete-signup?helpCenterId=812425b3-9c4e-4e1a-a890-566d2760442d&jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJ0Z3QiOiJhbm9ueW1vdXMtbGluayIsInFzaCI6ImY4NWYwOTZmNmEwZjg0NjM3MWQzYTQ3Y2NiMzhjN2U2ODMzZDk5NjY3MGI0N2QyNzgzN2QwYTBjOGRlMzM5YjMiLCJpc3MiOiJzZXJ2aWNlZGVzay1qd3QtdG9rZW4taXNzdWVyIiwiY29udGV4dCI6eyJ1c2VyIjoiMjQxMzciLCJleHBpcnkiOiIxNzI4NDg0NTEwIn0sImV4cCI6MTc0MzQzMTcxMCwiaWF0IjoxNzI3ODc5NzEwfQ.WrzEHCaTE3OdOePzgNN1DbW8d72JrCVF9oPnRuoUymU"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2032,i,13799437233122972442,8516201164895672775,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: agree
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: agree
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: agree
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs