Windows Analysis Report
http://celerysticksva.com/

Overview

General Information

Sample URL: http://celerysticksva.com/
Analysis ID: 1526002
Tags: urlscan
Infos:

Detection

Score: 3
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Detected non-DNS traffic on DNS port
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
HTML page contains string obfuscation
Javascript checks online IP of machine
Stores files to the Windows start menu directory

Classification

Source: https://www.youtube.com/playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1Qw HTTP Parser: Total embedded SVG size: 128429
Source: http://celerysticksva.com/ HTTP Parser: Base64 decoded: 1728054420.000000
Source: https://celerysticksva.com/ HTTP Parser: Found new string: script .( HTMLScriptElement.supports && HTMLScriptElement.supports("importmap") ) || document.write( '<script src="https://celerysticksva.com/wp-includes/js/dist/vendor/wp-polyfill-importmap.min.js?ver=1.8.2"></scr' + 'ipt>' );...
Source: http://celerysticksva.com/ HTTP Parser: Found new string: script .( HTMLScriptElement.supports && HTMLScriptElement.supports("importmap") ) || document.write( '<script src="http://celerysticksva.com/wp-includes/js/dist/vendor/wp-polyfill-importmap.min.js?ver=1.8.2"></scr' + 'ipt>' );...
Source: https://cdn.metadata.io/site-insights.js HTTP Parser: (function () { /** * @type {string} key for the visitor id cookie. */ const visitoridkey = "metadata_visitor_id"; /** * @type {string} key for the session id cookie. */ const sessionidkey = "metadata_session_id"; /** * @type {string} ip address of the client. */ let ip; /** * account configuration object. */ const config = { invalid: true }; /** * options object. */ const opts = { /** * @type {string} base url for the cdn. */ cdnbaseurl: "https://cdn.metadata.io/pixel/config", /** * @type {string} base url for the api. */ baseurl: "https://api-gw.metadata.io", /** * @type {string} account id. */ accountid: null }; /** * get the value of a cookie. * @param {string} key - the key of the cookie. * @returns {string|null} the value of the cookie, or null if not found. */ const getcookievalue = (key) => { const cookie = document.cookie.split("; ").find(function (cookie) { ...
Source: http://celerysticksva.com/ HTTP Parser: No favicon
Source: http://celerysticksva.com/ HTTP Parser: No favicon
Source: https://www.youtube.com/playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1Qw&feature=shared HTTP Parser: No favicon
Source: https://celerysticksva.com/ HTTP Parser: No favicon
Source: https://celerysticksva.com/ HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49739 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49747 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49784 version: TLS 1.2
Source: Binary string: !1}onCanPlay(a){var b;null===(b=this.$v)||void 0===b?void 0:b.ndb(a)}onError(a){var b;this.Vt(a);null===(b=this.$v)||void 0===b?void 0:b.pdb(a)}gva(a){const b=this.getState(a);b.RC=1;b.vD=this.Lb(a);this.Vt(a)}seek(a,b,c){v(isFinite(b));const d=this.getState(a),e=b*this.getPlaybackRate(a);d.currentTime=e;const f=!!this.xP(a).length;d.sources.forEach(g=>{const h=1===d.RC&&d.kL.includes(g);!g.seek||!f&&h||g.seek(e,c)})}nva(a){const b=this.getState(a);b.RC=2;b.sources.forEach(c=>{var d;null===(d=c.seek)|| source: chromecache_827.2.dr
Source: Binary string: b,HJb(c=>__c.pdb(c)),HJb(c=>{if(c=__c.odb.gB(c)){var d;(d=c.s.length)||(d=new IJb,d.visit(c),d=!!d.lX);c=d?{result:"syntax-error",suffix:c.s}:{result:"success",tokens:__c.GZ(c.value)}}else c={result:"error"};return c}))},NJb=function(a,b,c){c=c.ZD.slice(1).trim();a=a.wba(c);x("success"===a.result);const d={cta:new Map(KJb(a.WN,b).map(e=>[e.VK,e])),sheet:b};return LJb(a.WN,e=>MJb(e,d))},PJb=function(a,b,c){const d=new Set,e=[];a=__c.pZ(a.parse(b,c));jJb(a,f=>{14===f.type&&(f=OJb(b,f.value),null!=f&& source: chromecache_481.2.dr, chromecache_492.2.dr
Source: Binary string: __c.pdb=function(a){const b={bga:A_,qga:A_,jga:A_,zga:A_,aga:A_},c=AZ(b,{A7:!0,M$:a}),d=AZ(b,{A7:!1,M$:a});return(e,f={Vza:!1})=>{const g=c.gB(e);e=gZ(d.gB,e);return g&&(f.Vza||e)?e?{result:"success",WN:g}:(OY(0===g.s.length,`could not parse: ${g.s}`),{result:"syntax-error",WN:g}):{result:"error"}}}(mdb);__c.qdb=iZ(/^(?:<=|>=|<>|[=<>])/);__c.rdb=Object.freeze({"af-ZA":",",ar:".","ar-AE":".","ar-EG":".","ar-SA":".","as-IN":".","az-AZ":",","bg-BG":",","bn-BD":".","ca-ES":",","ceb-PH":".","cs-CZ":",","cy-GB":".","da-DK":",","de-DE":",","el-GR":",",en:".","en-AU":".","en-GB":".","en-IN":".","en-PH":".","en-psaccent":".","es-419":".","es-AR":",","es-CO":",","es-ES":",","es-MX":".","es-US":".","et-EE":",","eu-ES":",","fa-IR":".","ff-SN":",","fi-FI":",","fr-BE":",","fr-CA":",","fr-FR":",","gl-ES":",","gu-IN":".","ha-NG":".","he-IL":".", source: chromecache_561.2.dr, chromecache_443.2.dr
Source: global traffic TCP traffic: 192.168.2.5:49907 -> 1.1.1.1:53
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 04 Oct 2024 15:06:58 GMTContent-Type: text/cssContent-Length: 11953Connection: keep-aliveLast-Modified: Wed, 25 Sep 2024 15:23:32 GMTCache-Control: max-age=2592000Expires: Sun, 27 Oct 2024 20:20:23 GMTVary: Accept-EncodingContent-Encoding: gziphost-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==X-Newfold-Cache-Level: 2X-Endurance-Cache-Level: 2X-nginx-cache: WordPressCF-Cache-Status: HITAge: 1302Accept-Ranges: bytesServer: cloudflareCF-RAY: 8cd61434cf4f7d00-EWRData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6b 73 eb b8 95 ed e7 99 5f c1 3e 29 57 8b 8e c0 26 29 c9 0f b8 7c 2a 33 49 26 e9 a9 f4 54 1e 53 49 a7 4f 5c 2e 90 00 49 b4 41 80 01 20 51 32 cb f7 4f dc af f7 d7 dd 5f 72 c1 87 64 be f4 f0 e3 74 77 e6 a6 dd 47 04 36 f6 5e 7b ed b5 97 c3 23 0c 24 61 48 d3 15 29 32 a1 a8 a6 82 c3 6d e4 0b 9a 66 42 6a c4 f5 93 03 ca d4 40 68 2d 52 e0 15 f5 01 02 c7 5f 48 92 0e f2 b4 c8 80 fb 37 67 51 98 83 49 f2 f6 67 79 4d ca 20 63 97 e0 56 19 be 33 96 10 0a 06 94 46 52 1b 9c 58 d2 2a b0 4c 79 1d 83 de fe 74 7f 24 dd df 9f 3e 1b 49 9f ed 4f 9f 8f a4 cf f7 a7 2f 46 d2 17 fb d3 2f 46 d2 2f f6 a7 5f 8e a4 5f 8e a5 13 8e 4b b5 db d9 26 04 3d 77 6f b2 37 4c 1e d5 bc 4a f6 87 c9 a3 8a 57 c9 b3 61 f2 a8 de 65 f2 e5 20 77 ef 78 57 83 d4 ab 7d a9 d7 83 d4 eb 7e aa 14 79 d7 7d bb 40 d7 7a 95 d9 d3 35 f0 21 17 7a f2 49 e9 0d 23 e7 b7 29 92 31 e5 77 76 51 1f 00 23 91 86 a0 67 f3 9b e6 51 d2 38 19 be d6 34 d2 0d 70 0f 22 07 42 6b 91 42 77 08 ab 45 06 07 eb 4d 03 70 75 0a 9e 3f c6 45 1f a9 2d 3b ee 29 fc db 27 63 3f 37 5b ff ed ee 28 42 9d d8 c7 28 77 50 60 aa 32 86 36 b0 bc f4 13 12 10 2d 19 2b 12 52 a9 69 30 ce fa 19 79 9d 91 53 ac 93 d1 04 95 48 ca 1f 80 5b 44 8c ac 9b db 50 c2 d8 38 a1 ce 28 4f 5d 37 6c 99 96 d6 52 c0 6b ac a3 49 6a 68 6b d2 18 4e 41 49 32 82 f4 c4 f3 a6 29 e5 29 5a 4f dc a9 17 49 db 3e 00 e5 1f 81 f2 4f 86 3a 82 74 12 90 19 dc 70 ea 01 95 c1 1d 9f 23 28 d4 54 29 10 12 ae 89 2c 10 a3 31 af 43 b0 0e 0d 9a a2 0c 6c 8c 31 0a d3 a3 bc 40 df 59 8c 18 4d ac 88 8c 98 49 49 28 c6 84 17 db 3b ac ef fd f4 40 48 4c 24 08 8a ed 41 68 2d 52 d0 18 64 e8 c1 0c b8 1d f7 66 08 63 ca 63 63 df e6 34 34 4b 66 48 1f a9 19 1f 25 03 fe 91 ba 3d 65 f3 23 65 de 68 d5 d5 31 92 63 55 eb 63 7a 00 46 22 dd 16 e5 66 fb 20 69 9c e8 11 b9 d6 c7 f8 d7 90 dd 21 7a a8 a3 13 ae 8f 8d 58 03 fb 87 80 47 45 d8 1c 15 a1 b6 d5 a8 0c 5a 64 23 22 6c 8e 8a d0 40 ee 91 a1 44 1d 15 61 03 16 27 02 3b fe e2 00 76 ff b5 81 d7 47 a5 18 9d 57 93 b5 ae d4 2f aa 13 62 34 e6 b0 bc f7 13 f3 10 64 52 e0 65 a8 55 a1 08 8b 9a d4 88 91 35 50 1a c9 56 c1 4d 15 8c a5 c8 87 fd 5a 30 1f 97 ac 30 39 20 46 19 0c 11 0b 27 2b 24 27 00 e4 1c 07 a0 0c 02 Data Ascii: rks_>)W&)|*3I&TSIO\.IA Q2O_rdtwG6^{#$aH)2mfBj@h-R_H7gQIgyM cV3FRX*Lyt$>IO/F/F/__K&=wo7LJWae wxW}~y}@z5!zI#)1wvQ#gQ84
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 04 Oct 2024 15:06:58 GMTContent-Type: text/cssContent-Length: 3248Connection: keep-aliveLast-Modified: Tue, 23 Jul 2024 17:11:01 GMTCache-Control: max-age=2592000Expires: Sun, 03 Nov 2024 14:45:15 GMTVary: Accept-EncodingContent-Encoding: gziphost-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==X-Newfold-Cache-Level: 2X-Endurance-Cache-Level: 2X-nginx-cache: WordPressCF-Cache-Status: HITAge: 1302Accept-Ranges: bytesServer: cloudflareCF-RAY: 8cd61434cf2c5e7e-EWRData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 52 eb 8e db 38 96 7e 15 cf 04 01 6c 4c d1 50 d5 76 27 3d 24 a6 11 a0 9f 62 b1 58 18 94 78 24 9d 14 45 12 e4 91 2f 11 bc cf be 14 25 db 55 89 5c 65 57 aa 92 ee c1 f8 87 2c 91 e7 f2 dd 96 1b c7 72 6d 8b 7b 66 e4 1a 2b 49 68 4d e7 6c c0 fe 85 7b d0 f1 64 0d 82 3d b8 66 5a ee 6c 4b ec 73 1b 08 4b 2c 86 c3 00 44 68 2a 5e 6a d8 b2 40 d2 d3 64 93 42 0f c5 30 db 6e 26 2b 36 5e 3a de 3f 9e 58 ba 7b 6e 8d d4 58 19 5e 80 21 f0 fb e5 04 c7 59 ab bb 46 fa 0a 0d cb 2d 91 6d 78 26 c6 6f 0d 25 9d be c8 ba f8 e1 a4 52 91 dd 78 77 6e e2 cd 99 f3 99 c6 4e 63 a0 08 78 a7 81 1b 6b e0 30 f1 dc b0 a9 43 86 04 4d 97 a8 a5 d7 30 12 14 b9 2c ee 2b 6f 5b a3 58 61 b5 f5 1c 4d 0d 1e 49 28 0c 2e 2a 92 d4 12 df b8 7a e5 e6 c9 9b d5 2a b4 79 03 a6 8d 9b 0d 49 34 e0 39 34 8e 76 dd 61 77 cf f6 ca 4d ab 55 3f 2c 72 3b 0e 49 65 2f 9d 72 c1 9e 47 b2 4d ee 59 d6 32 30 82 6d 8c 30 14 d6 0f 43 a2 e2 e0 75 24 7d 01 8a c9 70 7c f7 54 2e 8b de ca 37 1a 5e da a2 0d dd 57 23 f8 71 c4 e5 42 f5 d5 8c ea 98 d1 aa 7e 55 ad ae 1c 7c b5 5c d7 ce 9f 56 ec e1 94 e9 14 f3 4d 8c 1e cc e5 62 12 da f1 7a c4 ff 5c 55 42 b1 f8 06 86 b1 67 3c 9b 64 b6 5a 85 36 6f c0 b4 0c 23 bb 4e 6a ac 0c 0b a0 4b 5e 44 a6 e0 45 2e 8b fb 2a 72 32 8a 15 56 5b cf d1 c4 fd 48 22 b7 3e 26 24 ad 13 c3 4d d1 7a 1f 9b fe e8 3f 84 c2 e0 b4 dc c5 f2 a4 4b da 2b ca 28 20 0b f8 05 8e 53 6a c0 aa 26 be fc 00 8d 48 85 e3 41 26 1a e9 2b 8c de 40 19 af ef 7e 8d f7 4e 2a 85 a6 8a 77 1b 54 54 a7 a6 97 32 9d 85 75 d5 4d 62 0c e4 ed 3d 3c 26 33 82 3a 80 1e a1 91 75 7c 99 7d ec a1 0d 80 c6 fb 49 4c 4b 0c 6c 0d 9e b0 90 ba 63 0f b3 15 11 d8 36 5a 88 1e 8a e4 60 54 b3 6d 8c 98 2a fa dc 06 c2 b2 47 8c 84 52 4f d6 24 0f 79 a9 61 cb 02 49 7f 06 8e b1 6c e3 a5 9b 84 d2 5f 44 63 fb bf 33 5c 08 9a 30 82 41 88 c9 48 59 99 9c 35 16 15 c3 61 00 a2 de c2 31 5c 4f 51 1c 4a ae d9 ff ac c4 83 32 d7 0c f6 bd ef 57 f0 4a aa 83 51 4f 32 3b 14 5d 01 e1 42 6a d7 4d 0e 4e 16 31 f5 40 1b 00 73 05 c9 47 7d 4f 32 7d 54 39 09 6a b6 ac 65 60 45 8d 5a cd a6 ee 57 ab d0 e6 0d 98 96 15 d6 90 44 13 63 96 b8 b2 c4 26 a6 d4 37 52 8b 5c 16 f7 95 b7 ad 89 59 b0 da 7a 8e a6 06 8f 24 1e 7f 29 0c 2e 42 4c 3a 89 Data Ascii: R8~lLPv'=$bXx$E/%U\eW,rm{f+IhMl{d=fZlKsK,Dh*^j@dB0n&+6^:?X{nX^!YF-mx&o%RxwnNcxk0CM0,+o[XaMI(.*z*yI494vawMU?,r;Ie/rGMY20m0Cu$}
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 04 Oct 2024 15:06:59 GMTContent-Type: application/javascriptContent-Length: 936Connection: keep-aliveLast-Modified: Fri, 04 Oct 2024 03:18:55 GMTCache-Control: max-age=21600Expires: Fri, 04 Oct 2024 20:45:16 GMTVary: Accept-EncodingContent-Encoding: gziphost-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==X-Newfold-Cache-Level: 2X-Endurance-Cache-Level: 2X-nginx-cache: WordPressCF-Cache-Status: HITAge: 1303Accept-Ranges: bytesServer: cloudflareCF-RAY: 8cd614371c9443e7-EWRData Raw: 1f 8b 08 00 00 00 00 00 00 03 9d 52 4b 6f e3 36 10 be f7 57 d8 3c 04 24 40 b1 e9 55 86 6a a4 6e 16 08 d0 74 0f 7b 2c 0a 83 12 47 36 61 8a 74 49 ca ae 61 fb bf 77 a8 87 ad 16 46 ba bb 27 51 e4 cc 7c f3 3d 28 65 c5 cf e7 83 f4 33 53 54 46 86 70 ae 9c 0d d1 b7 55 74 9e 9e 2b a3 c1 c6 37 95 47 2e 84 b0 d7 e2 7c 65 e7 b8 d5 41 b8 7d d4 58 59 9c 65 15 f5 01 56 a9 37 27 b6 56 d9 b1 cc a4 d5 8d 8c a0 32 6d 09 f7 ce c5 dc b6 c6 74 a7 77 e9 37 da e6 e4 79 ff 37 e1 71 eb 21 6c 9d 51 f9 73 3f ff ea ca 00 fe 00 af 06 1a 04 0e 34 72 5b 74 bd 50 cc 7f 62 67 5d d3 39 25 6f 36 82 0f 50 a5 0d 3e f7 0d 9e 68 3b 3b 6a ab dc 91 5d 2e f3 b8 14 06 ec 26 6e 2f 17 e5 aa 36 cd 12 e3 61 98 2d 3a ba bf e9 80 27 67 a3 d4 36 50 52 1a 57 ed 32 50 1a d9 67 fd cf de c3 41 c3 71 bd 4e 55 d8 97 e9 da cb 06 08 63 1e 62 eb ed a2 6e 6d b7 c9 4c 52 cf f5 20 cf ba 69 a3 4c b7 2b 69 4c 29 ab 5d 7a e3 96 5d 0d c4 99 2b 2c 1c 67 8f 58 d0 be 79 2b ad 32 30 2d 10 25 72 eb 5e 19 9f ea cf b8 ea 86 bd 0f 70 b7 41 72 d2 c1 78 fb b8 68 8a d6 39 38 56 4c 9b 17 51 d4 ce bf ca 6a 4b 3d 66 25 11 d0 85 5f f8 87 02 0e 01 40 cd 40 9a cc eb cd 36 12 f6 f4 44 b1 43 ec a5 bf cb cf b8 13 83 d9 54 33 0e 58 d3 de 2f f8 59 c6 e8 75 d9 46 08 f9 fc 99 df fe 3e 69 83 a2 e4 7f 90 0e 9c fc 79 45 01 be ab 8d 5d d9 f5 81 ce 29 70 68 e1 8d 31 20 63 10 3a dc 6b ec 06 57 05 11 31 c7 30 0d 91 54 bd 60 a3 33 42 62 f1 a1 97 15 f9 8d 0d 7f b5 e0 4f 5f c0 e0 28 e7 5f 8c a1 44 0c 9a 49 ab 1b 19 31 58 37 70 89 e0 f2 6b 21 50 09 2b 5a 3b 6a 31 02 4e 89 fe cb 62 1a a7 3c 2d 42 e9 9a da a5 88 a7 3d 14 45 41 ee 4a 12 d6 99 0e 85 1d 66 2e e0 23 ef 07 1e 2a d3 96 b0 cb 05 fe 43 e0 61 d9 35 2d d9 0c 9b ad a4 31 a5 ac 76 c9 0b 8e a8 ad 31 d3 55 65 bf aa fc 60 55 57 c8 db aa 4f 4f a9 c6 09 fc 79 19 eb 28 51 32 ca ac 34 ae da 75 f1 7c f8 ec 61 6f e4 69 58 14 f7 22 0c 07 a5 6d ba 86 f0 15 0d 7c fe cc b8 07 f4 3c c4 97 f1 f6 93 97 0d 50 ca 90 86 13 1e 1a 77 80 ff 47 c6 c0 a2 bd 4a 07 94 db 62 76 28 eb 34 bb 2e 94 ab da 06 6c a7 ed eb 01 0f 49 68 b0 e0 29 f9 f5 f3 fb 0a cd 49 77 4e 2a 50 84 77 a0 15 c5 69 1f f5 1d 9d 55 e0 7b 75 c2 8f d1 39 74 03 7f db 18 9d cd b0 fc 7b 27 Data Ascii: RKo6W<$@Ujnt{,G6atIawF'Q|=(e3STFpUt+7G.|eA}XYeV7'V2mtw7y7q!lQs?4r[tPbg]9%o6P>h;;j].&n/6a-:'g6PRW2PgAqNUcbnmLR iL+iL)]z]+,gXy+20-%r^pAr
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 04 Oct 2024 15:06:59 GMTContent-Type: application/javascriptContent-Length: 15898Connection: keep-aliveLast-Modified: Tue, 16 Jul 2024 17:28:53 GMTCache-Control: max-age=21600Expires: Fri, 04 Oct 2024 20:45:15 GMTVary: Accept-EncodingContent-Encoding: gziphost-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==X-Newfold-Cache-Level: 2X-Endurance-Cache-Level: 2X-nginx-cache: WordPressCF-Cache-Status: HITAge: 1304Accept-Ranges: bytesServer: cloudflareCF-RAY: 8cd61437186d437e-EWRData Raw: 1f 8b 08 00 00 00 00 00 00 03 e5 b2 eb 76 db 38 b6 2d fc ff 3c 05 c5 91 8f 07 68 c3 8c 9c 74 d7 ae 22 0b d1 49 a5 9c ae 5b 9c 74 9c 54 ba 5b a5 56 28 72 49 42 4c 01 2c 10 94 ac 88 7c f7 6f 01 24 75 b1 9d da bd f7 19 63 ff 39 19 b1 08 2c ac cb 5c 73 ce c7 7f 1a 78 ef 96 a2 f4 e6 22 07 0f bf 49 65 d4 f9 02 24 e8 c4 40 e6 fd e9 f1 ff 5a 27 da 33 7c 97 45 04 98 a4 fc d9 6e ae 34 b1 41 ed 09 e9 49 6a 42 45 24 d3 34 08 06 f6 08 ee f8 7a f6 09 52 13 66 30 17 12 de 68 55 80 36 5b fb c6 76 20 ab 15 76 9f e5 10 0d 86 6c 01 26 92 63 3d 69 68 c3 54 44 0c 03 1c d1 55 17 5a 19 65 b6 05 84 cb a4 7c bd 91 7d 9f 30 4d f2 dc a5 36 0c f8 ae 89 71 10 f6 de 7d fe 14 11 ac de 00 bb fe de 9d 3e 01 fb f5 2b 77 fa 01 d8 a7 99 3b bd 93 6c fb ce 9d 7e 06 f6 6a ea 4e 37 c0 96 ed 2b 48 b6 fe c9 9d fe 09 4c 14 ee f4 0f 60 57 73 77 32 92 fd ac dd 49 4a 96 0b 77 9a 1a f6 d3 d0 9d 84 61 2f 7f 70 a7 bf 03 5b ff d9 9d fe 06 0d 8d 2d 59 c8 10 53 4c b0 92 55 6c ca 52 96 b0 9c cd 59 c1 96 88 9f 65 7c 3c 61 6b fe 38 49 85 a9 e1 96 8c a2 b2 5e d4 b2 2e ea 47 b4 d6 c5 b2 5e 68 91 d5 6a 53 d6 2b 99 d6 d2 6c 6a 64 75 9c 2e 27 f5 67 a5 ea 7f 29 9d d5 c2 20 a7 8f 05 db f2 e7 5a 27 db 50 94 ee 1b cf 2b 99 1a a1 a4 b7 70 84 ed c5 93 56 3c a0 66 2c 27 1c f0 27 d6 60 2a 2d 3d d3 ec 2b 56 c4 d0 9d cd 05 8e 5a 24 1a a4 b9 52 19 c4 10 04 10 6a 58 a9 35 bc 58 8a 3c c3 b4 43 d1 c6 8e 41 0b b8 c2 6e 61 2b 91 9d 5b b6 33 fd 1b d8 fa 9c 97 23 85 93 cb 49 e4 6b 98 bb bb 68 ef 15 fe b8 53 2c e6 24 d1 0b b4 8b 34 65 98 83 5c 98 e5 b3 27 41 40 aa 30 b5 83 11 11 bf f7 fe 74 24 5b 7f ec 5f d8 13 1a 69 ca fc 1e 23 ce b2 a6 52 73 cf 04 81 ac f2 7c c0 9d 53 93 2a 37 d6 62 25 dd 83 bd 13 5f 2b 91 79 43 ce b9 85 68 71 58 a4 a7 39 18 a1 3d 97 33 e4 a2 72 aa db 29 47 24 cd 1c 49 d2 b2 d3 12 85 14 59 48 91 61 85 6d 12 01 43 8e 22 f4 0c cc 23 c1 a6 d3 9b c8 76 c0 43 ff 9d 45 43 fc 85 fe 9a 45 2d 34 3c a6 6d 2c 55 b2 34 ba 4a 8d d2 87 b7 b5 7b b3 54 9f 9d a9 a8 c4 88 88 ce 2f f0 53 45 c3 a6 47 dd a5 f4 d4 e8 70 2d 51 f5 20 e8 0e a4 a2 ac 3a ac 72 63 4d d2 7b 67 2f cb e1 fd b6 b5 9d 59 8a 32 74 bb 71 c3 dc 05 01 1a b8 35 1c 0e b9 d7 6d 2e aa de 62 Data Ascii: v8-<ht"I[tT[V(rIBL,|o$uc9,\sx"Ie$@Z'3|En4AIjBE$4zRf0hU6[v vl&c=ihTDUZe|}0M6q}>+w;l~jN7+HL`Wsw2IJwa/p[-YSLUlRYe|<ak8I
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 04 Oct 2024 15:06:59 GMTContent-Type: application/javascriptContent-Length: 1166Connection: keep-aliveLast-Modified: Tue, 30 Apr 2024 15:05:15 GMTCache-Control: max-age=21600Expires: Fri, 04 Oct 2024 20:45:16 GMTVary: Accept-EncodingContent-Encoding: gziphost-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==X-Newfold-Cache-Level: 2X-Endurance-Cache-Level: 2X-nginx-cache: WordPressCF-Cache-Status: HITAge: 1303Accept-Ranges: bytesServer: cloudflareCF-RAY: 8cd614373f6fc333-EWRData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 52 db 8e db 36 10 fd 15 af 1e 14 a9 e0 32 ce ab 0c c5 4d d2 0d 0a 24 c1 06 68 de 0c 17 a0 a5 91 cd 2c 4d ba e4 c8 1b 43 d6 bf 77 a8 8b 2d 3b ea 76 93 be 74 b1 80 a9 e1 f0 cc b9 8c dc ee 8c c5 5f 84 9b c0 a4 b0 66 1b fc fa 68 6c be b3 e0 dc 4b a9 11 ac c8 50 ee 25 1e 82 d9 5e d8 09 a6 55 9e 44 c0 74 9c be ae 0a 63 23 5f 34 13 a9 27 3a 46 6e 22 cd 4c 1c 86 37 fe 08 cd f1 7e f5 15 32 e4 39 14 52 c3 67 6b 76 60 f1 e0 ef 58 05 ba dc 12 fe 4a 41 72 33 65 6b c0 44 2f cc b2 8e 6b 66 fc 08 a4 11 dd eb 9d 35 68 f0 b0 03 be 11 ee fe 51 f7 38 3c 13 4a 35 ad f5 2c 33 da e1 44 a7 11 10 33 cf 4a a7 55 3d b3 80 a5 d5 13 22 40 d4 20 66 ba 8e a3 8a 46 bd 33 a4 ed 1b 26 11 0d 01 7e 2e 78 1a 77 0a b6 a0 07 77 5d 81 39 34 16 ba 72 73 ae 63 66 d2 45 20 16 1b 0b c5 32 60 2f a4 de 95 24 c3 60 b4 c8 a5 f3 d2 f2 65 dc 7e 7b fa 69 b0 91 79 0e 3a e8 8b c2 4a 71 db d6 96 f1 0b 16 38 50 a4 77 1c e0 a2 37 60 81 a7 2b 2c 88 e7 75 af 4a 44 a3 9f d7 bb c8 bc 19 f4 9f 4b f4 8d 5e d9 82 4e 52 e7 f0 6d d9 c9 e9 3e ff 4c 83 5b 92 f3 62 39 cb 4d 56 7a 9b b8 c8 f3 bb 3d 1d 3e 4a 47 28 60 a3 20 53 32 7b 08 58 e4 ad ab ea 38 6e c3 aa 1c 0a 84 44 31 bf 62 54 48 b2 3a 8d a6 4c b7 de c6 f4 8c 7e 5e 6a b1 97 6b e1 1b 02 d6 bd f0 01 4e ac 51 f0 06 d1 4a 52 06 51 5c b5 49 07 66 0f 56 89 43 90 a6 2d d6 39 da 38 8a b9 0f 21 0c 15 97 ee 13 6d df fd 0e f4 3c c8 a5 50 66 1d 24 ba 54 aa f6 f9 4f bc 1f 9f 4c 2e d4 7f 81 45 5b c2 35 e8 47 b1 02 0f da ee 2a 8c 40 cd be 9f 07 63 f0 c0 4f 78 83 19 e7 86 13 f3 c9 fd ea 2b ad 14 df 0b 55 82 8b 14 df 76 1d 90 bf 3d c4 bc 90 0a 29 a1 b7 86 dc 14 3a e6 0a f4 1a 37 af a7 2d de b0 f7 e7 68 13 d1 ae d6 e3 24 c0 5d b9 1a 22 d7 f5 69 03 2a 43 b5 46 83 fe dd bf eb 87 56 1e 2b 01 76 8d 85 f5 18 99 a0 1b d0 d0 08 c3 29 fd 5c ba 80 c7 23 ad e1 3f 88 0f c3 8c f7 34 a2 60 e3 47 06 71 cd 32 65 1c fc 0f a8 9d 78 0c b8 9d 5d 7b a7 64 f6 f0 64 54 8c 16 a3 18 b2 bb 53 40 8c 1a 76 c0 77 16 f6 d2 94 ee bd c9 4a 97 22 1b 5a 91 79 ec 2b 2b 4e f3 86 bc ba 46 76 51 2c 3c e2 25 d9 66 48 f3 f8 3c e4 d4 86 66 bd 56 d7 53 7e 4a d5 a3 d4 b9 79 e4 39 21 fb 12 f7 cb b6 87 ae e1 26 4d 31 Data Ascii: R62M$h,MCw-;vt_fhlKP%^UDtc#_4':Fn"L7~29Rgkv`XJAr3ekD/kf5hQ8<J5,3D3JU="@ fF3&~.xww]94rscfE 2`/$`e~{iy:Jq8Pw7`+,uJDK^
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 04 Oct 2024 15:06:59 GMTContent-Type: application/javascriptContent-Length: 5365Connection: keep-aliveLast-Modified: Tue, 30 Apr 2024 15:05:14 GMTCache-Control: max-age=21600Expires: Fri, 04 Oct 2024 20:45:17 GMTVary: Accept-EncodingContent-Encoding: gziphost-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==X-Newfold-Cache-Level: 2X-Endurance-Cache-Level: 2X-nginx-cache: WordPressCF-Cache-Status: HITAge: 1302Accept-Ranges: bytesServer: cloudflareCF-RAY: 8cd6143a5b01c333-EWRData Raw: 1f 8b 08 00 00 00 00 00 00 03 bd 52 69 73 db 48 92 fd de bf 82 c2 4c d0 c0 18 04 71 10 17 69 b4 c6 96 ad 89 8e 9d 76 77 8c bd bd 1f 64 ce 46 a1 2a 8b 82 1b 02 b8 38 2c b9 45 fe f7 ad ca e2 01 8a d4 41 5b d3 8a d0 63 a1 2a f3 65 e6 cb 37 fc db 49 ef e3 65 56 f7 78 96 43 4f fc 92 b6 29 07 33 28 a0 22 0d b0 de df 86 3f 0c 87 bd 0f 65 5b 51 18 f7 ae e7 83 ac a0 79 cb a0 1e 7e ae 87 cd 35 5c 95 9f 33 eb 2a 2b ac cf f5 0f 5f 48 d5 5b 5d 25 bc 2d 68 93 95 85 6e dc 6a 6d 0d bd ba a9 32 da 68 13 19 73 99 dc a6 a4 86 b1 76 d9 34 f3 7a 3c 1c 52 26 f3 19 e4 d9 97 ca 2a a0 19 ce 2e 87 9f 19 d0 df 81 ad 6b fc dd f1 2d db f2 86 a4 ae a1 a9 87 9a 09 37 cd 58 b3 e6 c5 4c 33 eb ec 0f 41 16 ba 37 a1 ab 99 34 17 21 ef c9 95 b8 c1 44 71 53 16 5f a0 6a c6 b7 bc 2a af ce 4a 06 bf 96 59 d1 8c 37 1d 32 e3 96 25 9a 6c 50 90 25 49 f3 75 0e 25 ef b1 d3 39 a9 6a f8 a9 68 74 66 3a 81 31 66 93 8c eb ec 55 e0 fb 5e 60 54 d0 b4 55 d1 03 91 3c d9 9c 7d df 8d 83 97 ba ce 06 89 8a fa f1 47 c7 36 4c 3f f0 5c fb a5 ee d8 ae d7 67 86 b1 34 9b 72 db 45 b9 34 4b a1 75 55 56 e3 8e 64 8d d8 88 25 ea 43 d1 bc 17 a1 fd fe 9d 0b ab 82 79 4e 28 9c 5d 66 39 d3 6f 74 7c 26 79 63 9e 38 86 29 3f 44 15 6c bf 33 a5 d9 1a b7 6d bf af ad 6f b4 93 f5 a8 ed 62 a1 b7 c9 2d 25 79 9e 12 fa fb b8 5d 6e 86 ba b4 58 f9 be 6c 7e 95 5c 49 db f9 30 f5 03 8a 75 8a 11 e3 76 45 21 bf ba 5a 4b 07 b4 26 37 69 c2 4c 48 de 8b 2b 33 4d 88 b5 ae ae 83 c8 95 52 8b a9 53 e3 96 97 95 ce 7b 59 d1 a3 89 f6 2a bb 9a f5 34 4b ec 93 92 46 7f 81 9b 4e b4 17 a6 48 5e 2f dd 7c a1 f5 5e 98 2f 58 45 66 33 92 e6 90 68 9c e4 35 e0 a5 d0 47 46 33 11 23 be 7a 75 45 e5 67 2a 3f 0d b3 15 2d 90 46 4c 94 b6 0d d4 a2 65 30 8c d6 ba 24 f5 2f d7 c5 af 55 39 17 06 fa aa 73 a3 df b7 4f 92 84 5b 59 c1 e0 e6 17 ae 6b 42 47 71 39 70 92 24 a1 db db 9e f6 92 bf d4 12 f9 a4 53 f1 b0 6a 59 dc 8b c1 5f c8 b2 ed 05 9f ae b7 a8 37 66 65 60 1b c6 a4 1b 3d fc 51 33 96 2b 15 e9 d2 58 de 59 a6 14 52 c8 68 82 98 81 98 82 c3 2c cc d2 ac cd cc cc 93 75 64 8f e9 42 6b 15 8b 91 62 89 54 9a 46 ba a8 36 49 92 5a 39 14 b3 e6 72 22 85 9e 90 c1 60 62 d0 24 bd 20 53 d3 13 23 e9 20 da 29 44 e8 47 b1 62 Data Ascii: RisHLqivwdF*8,EA[c*e7IeVxCO)3("?e[Qy~5\3*+_H[]%-hnjm2hsv4z<R&*.k-7XL3A74!DqS_j*JY72%lP%Iu%9jhtf:1fU^`TU<}G6L?\
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 04 Oct 2024 15:07:02 GMTContent-Type: application/javascriptContent-Length: 5365Connection: keep-aliveLast-Modified: Tue, 30 Apr 2024 15:05:14 GMTCache-Control: max-age=21600Expires: Fri, 04 Oct 2024 20:45:17 GMTVary: Accept-EncodingContent-Encoding: gziphost-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==X-Newfold-Cache-Level: 2X-Endurance-Cache-Level: 2X-nginx-cache: WordPressCF-Cache-Status: HITAge: 1305Accept-Ranges: bytesSet-Cookie: __cf_bm=coSGHcoyNnSgV62wq524Qr5OvsuEOAR3qn6vrliBb9I-1728054422-1.0.1.1-nUKhQQEAMgjXzg7M.tod8SD.ESDUcX5Q_bSXyDC5Zr3p.u0frc6l0fLkh9pJy8HnGnEK86nMa3nhMl9QWY0WZg; path=/; expires=Fri, 04-Oct-24 15:37:02 GMT; domain=.celerysticksva.com; HttpOnlySet-Cookie: _cfuvid=vVYnoMxzuSTlPjNTI095tFvhoUEmGJtT84JDxHla.Sg-1728054422353-0.0.1.1-604800000; path=/; domain=.celerysticksva.com; HttpOnlyServer: cloudflareCF-RAY: 8cd6144b8a320f77-EWRData Raw: 1f 8b 08 00 00 00 00 00 00 03 bd 52 69 73 db 48 92 fd de bf 82 c2 4c d0 c0 18 04 71 10 17 69 b4 c6 96 ad 89 8e 9d 76 77 8c bd bd 1f 64 ce 46 a1 2a 8b 82 1b 02 b8 38 2c b9 45 fe f7 ad ca e2 01 8a d4 41 5b d3 8a d0 63 a1 2a f3 65 e6 cb 37 fc db 49 ef e3 65 56 f7 78 96 43 4f fc 92 b6 29 07 33 28 a0 22 0d b0 de df 86 3f 0c 87 bd 0f 65 5b 51 18 f7 ae e7 83 ac a0 79 cb a0 1e 7e ae 87 cd 35 5c 95 9f 33 eb 2a 2b ac cf f5 0f 5f 48 d5 5b 5d 25 bc 2d 68 93 95 85 6e dc 6a 6d 0d bd ba a9 32 da 68 13 19 73 99 dc a6 a4 86 b1 76 d9 34 f3 7a 3c 1c 52 26 f3 19 e4 d9 97 ca 2a a0 19 ce 2e 87 9f 19 d0 df 81 ad 6b fc dd f1 2d db f2 86 a4 ae a1 a9 87 9a 09 37 cd 58 b3 e6 c5 4c 33 eb ec 0f 41 16 ba 37 a1 ab 99 34 17 21 ef c9 95 b8 c1 44 71 53 16 5f a0 6a c6 b7 bc 2a af ce 4a 06 bf 96 59 d1 8c 37 1d 32 e3 96 25 9a 6c 50 90 25 49 f3 75 0e 25 ef b1 d3 39 a9 6a f8 a9 68 74 66 3a 81 31 66 93 8c eb ec 55 e0 fb 5e 60 54 d0 b4 55 d1 03 91 3c Data Ascii: RisHLqivwdF*8,EA[c*e7IeVxCO)3("?e[Qy~5\3*+_H[]%-hnjm2hsv4z<R&*.k-7XL3A74!DqS_j*JY72%lP%Iu%9jhtf:1fU^`TU<
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 04 Oct 2024 15:07:02 GMTContent-Type: application/javascriptContent-Length: 936Connection: keep-aliveLast-Modified: Fri, 04 Oct 2024 03:18:55 GMTCache-Control: max-age=21600Expires: Fri, 04 Oct 2024 20:45:16 GMTVary: Accept-EncodingContent-Encoding: gziphost-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==X-Newfold-Cache-Level: 2X-Endurance-Cache-Level: 2X-nginx-cache: WordPressCF-Cache-Status: HITAge: 1306Accept-Ranges: bytesSet-Cookie: __cf_bm=mGdsbJLwEaqU50eLsG6fuzMys5ea11s9eOZtY2Bf3ac-1728054422-1.0.1.1-N4tzR0AGvIDQDoMYQhdxhbQGgO7Prgvdia9YOeUNqL7olU2.V7brs47.vqfPpMTG4Wyyv0Wn27e97GFUzqE_.g; path=/; expires=Fri, 04-Oct-24 15:37:02 GMT; domain=.celerysticksva.com; HttpOnlySet-Cookie: _cfuvid=_VmcagS2.5VF1FgJ42.r8MW1ntUeTHtzesY6eQkQAoY-1728054422360-0.0.1.1-604800000; path=/; domain=.celerysticksva.com; HttpOnlyServer: cloudflareCF-RAY: 8cd6144b9b208c4e-EWRData Raw: 1f 8b 08 00 00 00 00 00 00 03 9d 52 4b 6f e3 36 10 be f7 57 d8 3c 04 24 40 b1 e9 55 86 6a a4 6e 16 08 d0 74 0f 7b 2c 0a 83 12 47 36 61 8a 74 49 ca ae 61 fb bf 77 a8 87 ad 16 46 ba bb 27 51 e4 cc 7c f3 3d 28 65 c5 cf e7 83 f4 33 53 54 46 86 70 ae 9c 0d d1 b7 55 74 9e 9e 2b a3 c1 c6 37 95 47 2e 84 b0 d7 e2 7c 65 e7 b8 d5 41 b8 7d d4 58 59 9c 65 15 f5 01 56 a9 37 27 b6 56 d9 b1 cc a4 d5 8d 8c a0 32 6d 09 f7 ce c5 dc b6 c6 74 a7 77 e9 37 da e6 e4 79 ff 37 e1 71 eb 21 6c 9d 51 f9 73 3f ff ea ca 00 fe 00 af 06 1a 04 0e 34 72 5b 74 bd 50 cc 7f 62 67 5d d3 39 25 6f 36 82 0f 50 a5 0d 3e f7 0d 9e 68 3b 3b 6a ab dc 91 5d 2e f3 b8 14 06 ec 26 6e 2f 17 e5 aa 36 cd 12 e3 61 98 2d 3a ba bf e9 80 27 67 a3 d4 36 50 52 1a 57 ed 32 50 1a d9 67 fd cf de c3 41 c3 71 bd 4e 55 d8 97 e9 da cb 06 08 63 1e 62 eb ed a2 6e 6d b7 c9 4c 52 cf f5 20 cf ba 69 a3 4c b7 2b 69 4c 29 ab 5d 7a e3 96 5d 0d c4 99 2b 2c 1c 67 8f 58 d0 be 79 2b ad 32 30 Data Ascii: RKo6W<$@Ujnt{,G6atIawF'Q|=(e3STFpUt+7G.|eA}XYeV7'V2mtw7y7q!lQs?4r[tPbg]9%o6P>h;;j].&n/6a-:'g6PRW2PgAqNUcbnmLR iL+iL)]z]+,gXy+20
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 04 Oct 2024 15:07:16 GMTContent-Type: application/javascriptContent-Length: 1166Connection: keep-aliveLast-Modified: Tue, 30 Apr 2024 15:05:15 GMTCache-Control: max-age=21600Expires: Fri, 04 Oct 2024 21:07:15 GMTVary: Accept-EncodingContent-Encoding: gziphost-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==X-Newfold-Cache-Level: 2X-Endurance-Cache-Level: 2X-nginx-cache: WordPressCF-Cache-Status: MISSAccept-Ranges: bytesSet-Cookie: __cf_bm=wxbbA2TmqgCsq3EEqL4DrGww0v_A2uVTprw09phrwN8-1728054436-1.0.1.1-BzWeu6XHTwE4JnF5n4WnmEeO1fQimPCW8PcDliEv0IHKo0fiUVpadudphYNsoAIwQnj2hMai_CAVCAa0ZAseKw; path=/; expires=Fri, 04-Oct-24 15:37:16 GMT; domain=.celerysticksva.com; HttpOnlySet-Cookie: _cfuvid=k6bfLnSo3gsbtQwzNVbM2DEL3X_MG7k8VuttVqEohl8-1728054436196-0.0.1.1-604800000; path=/; domain=.celerysticksva.com; HttpOnlyServer: cloudflareCF-RAY: 8cd6144b996b4405-EWRData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 52 db 8e db 36 10 fd 15 af 1e 14 a9 e0 32 ce ab 0c c5 4d d2 0d 0a 24 c1 06 68 de 0c 17 a0 a5 91 cd 2c 4d ba e4 c8 1b 43 d6 bf 77 a8 8b 2d 3b ea 76 93 be 74 b1 80 a9 e1 f0 cc b9 8c dc ee 8c c5 5f 84 9b c0 a4 b0 66 1b fc fa 68 6c be b3 e0 dc 4b a9 11 ac c8 50 ee 25 1e 82 d9 5e d8 09 a6 55 9e 44 c0 74 9c be ae 0a 63 23 5f 34 13 a9 27 3a 46 6e 22 cd 4c 1c 86 37 fe 08 cd f1 7e f5 15 32 e4 39 14 52 c3 67 6b 76 60 f1 e0 ef 58 05 ba dc 12 fe 4a 41 72 33 65 6b c0 44 2f cc b2 8e 6b 66 fc 08 a4 11 dd eb 9d 35 68 f0 b0 03 be 11 ee fe 51 f7 38 3c 13 4a 35 ad f5 2c 33 da e1 44 a7 11 10 33 cf 4a a7 55 3d b3 80 a5 d5 13 22 40 d4 20 66 ba 8e a3 8a 46 bd 33 a4 ed 1b 26 11 0d 01 7e 2e 78 1a 77 0a b6 a0 07 77 5d 81 39 34 16 ba 72 73 ae 63 66 d2 45 20 16 1b 0b c5 32 60 2f a4 de 95 24 c3 60 b4 c8 a5 f3 d2 f2 65 dc 7e 7b fa 69 b0 91 79 0e 3a e8 8b c2 4a 71 db d6 96 f1 0b 16 38 50 a4 77 1c e0 a2 37 60 81 a7 2b 2c 88 e7 75 af 4a 44 Data Ascii: R62M$h,MCw-;vt_fhlKP%^UDtc#_4':Fn"L7~29Rgkv`XJAr3ekD/kf5hQ8<J5,3D3JU="@ fF3&~.xww]94rscfE 2`/$`e~{iy:Jq8Pw7`+,uJD
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 04 Oct 2024 15:07:16 GMTContent-Type: application/javascriptContent-Length: 15898Connection: keep-aliveLast-Modified: Tue, 16 Jul 2024 17:28:53 GMTCache-Control: max-age=21600Expires: Fri, 04 Oct 2024 21:07:15 GMTVary: Accept-EncodingContent-Encoding: gziphost-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==X-Newfold-Cache-Level: 2X-Endurance-Cache-Level: 2X-nginx-cache: WordPressCF-Cache-Status: MISSAccept-Ranges: bytesSet-Cookie: __cf_bm=7e8tH5QiNLjq1c4kQeb4HSKhagDljpyUpINKjQ2UjdM-1728054436-1.0.1.1-DR0fN9ANrxO3o5CmS9tXsbcrpmULUcAAqh8p9cYIa41UzEeVvyYwW44SFpjg8Jvgf6LIPjfruWODJJpyQVvutQ; path=/; expires=Fri, 04-Oct-24 15:37:16 GMT; domain=.celerysticksva.com; HttpOnlySet-Cookie: _cfuvid=_tenDJE0yD_.YNSjaIy6UberdJWwZ6VxIo0taO3telk-1728054436210-0.0.1.1-604800000; path=/; domain=.celerysticksva.com; HttpOnlyServer: cloudflareCF-RAY: 8cd6144b9ac84387-EWRData Raw: 1f 8b 08 00 00 00 00 00 00 03 e5 b2 eb 76 db 38 b6 2d fc ff 3c 05 c5 91 8f 07 68 c3 8c 9c 74 d7 ae 22 0b d1 49 a5 9c ae 5b 9c 74 9c 54 ba 5b a5 56 28 72 49 42 4c 01 2c 10 94 ac 88 7c f7 6f 01 24 75 b1 9d da bd f7 19 63 ff 39 19 b1 08 2c ac cb 5c 73 ce c7 7f 1a 78 ef 96 a2 f4 e6 22 07 0f bf 49 65 d4 f9 02 24 e8 c4 40 e6 fd e9 f1 ff 5a 27 da 33 7c 97 45 04 98 a4 fc d9 6e ae 34 b1 41 ed 09 e9 49 6a 42 45 24 d3 34 08 06 f6 08 ee f8 7a f6 09 52 13 66 30 17 12 de 68 55 80 36 5b fb c6 76 20 ab 15 76 9f e5 10 0d 86 6c 01 26 92 63 3d 69 68 c3 54 44 0c 03 1c d1 55 17 5a 19 65 b6 05 84 cb a4 7c bd 91 7d 9f 30 4d f2 dc a5 36 0c f8 ae 89 71 10 f6 de 7d fe 14 11 ac de 00 bb fe de 9d 3e 01 fb f5 2b 77 fa 01 d8 a7 99 3b bd 93 6c fb ce 9d 7e 06 f6 6a ea 4e 37 c0 96 ed 2b 48 b6 fe c9 9d fe 09 4c 14 ee f4 0f 60 57 73 77 32 92 fd ac dd 49 4a 96 0b 77 9a 1a f6 d3 d0 9d 84 61 2f 7f 70 a7 bf 03 5b ff d9 9d fe 06 0d 8d 2d 59 c8 10 53 4c b0 92 55 6c ca 52 96 b0 Data Ascii: v8-<ht"I[tT[V(rIBL,|o$uc9,\sx"Ie$@Z'3|En4AIjBE$4zRf0hU6[v vl&c=ihTDUZe|}0M6q}>+w;l~jN7+HL`Wsw2IJwa/p[-YSLUlR
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/05/Untitled38_20240505102749-removebg-preview.png HTTP/1.1Host: celerysticksva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://celerysticksva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /design/DAGG6U9mKKc/nm6DM_OA9EWr4TduD9lCVA/view?embed HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://celerysticksva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /design/DAGG6YPVj0I/WIrqiu3tkmQpk5Au_OFXeA/view?embed HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://celerysticksva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /design/DAGG6Q3459s/8FBNjjeoexSjUxqjC7x4CQ/view?embed HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://celerysticksva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /design/DAGG6SqehUY/2TcrLDgpiqaFZRMvvzRRTA/view?embed HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://celerysticksva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/a0684b0780c739e9.vendor.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/14770deaa5eaaf1c.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/c98a3fa3613d5cf9.strings.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/lib/sentry/7.16.0.min.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/3ab1cf1de09e5673.en.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/2215e5e11bcef919.runtime.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/4af0e43f4ef393f1.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/9fd55eff40782881.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/9136954c24b9aa82.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/05/Untitled38_20240505102749-removebg-preview.png HTTP/1.1Host: celerysticksva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=yTwoUOuK_hETsgE3BWVTobI449OkKuLQsuis4WFcFp0-1728054419-1.0.1.1-kj5c8Rb.DHV_pNveHcrh1nCCdoirXbfmn9FkQK8tlBPkxFlGs1Q9lt.3Xk0GvRMgFl7k8HT2n.QXWifY.QOHLA; _cfuvid=m1Q3XryhyV7d8iqCJOmjd69Uj56h4z3hgBGcQ_tvFNY-1728054419257-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /web/2ed5447f64612738.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/118052af16110a6a.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/df5565bbf3a7a2dd.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/8dd0cb1e0979d988.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/897b683ca2227427.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/981d5a1f7f6f816b.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/3ab1cf1de09e5673.en.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /_fb/s/41d36c36b634199c0ebf5e807fda38d0.css HTTP/1.1Host: font-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/2215e5e11bcef919.runtime.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/c98a3fa3613d5cf9.strings.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/4af0e43f4ef393f1.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/lib/sentry/7.16.0.min.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /api/6081839/envelope/?sentry_key=3daf58e34a9945fe9c5defceb4bfcb59&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1Host: o13855.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/9fd55eff40782881.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /embed/FW-SBuJ17DU HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/696cef482bcd0628.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /embed/iSfnyV0BncY HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/16dcebf40d948459.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/b5a760f6899bcab7.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/5264941c1fd4724f.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/db9dd30bae331521.strings.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/c54f49802fcd86bd.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /api/6081839/envelope/?sentry_key=3daf58e34a9945fe9c5defceb4bfcb59&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1Host: o13855.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/9136954c24b9aa82.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/897b683ca2227427.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /Sap7A/MADtGqSap7A/1/screen.svg HTTP/1.1Host: media-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Sap7A/MADtGqSap7A/1/thumbnail.png HTTP/1.1Host: media-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /a0jWk/MAEKo0a0jWk/1/s.svg HTTP/1.1Host: media-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/981d5a1f7f6f816b.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /9Gh80/MADtGo9Gh80/2/s2-1.svg HTTP/1.1Host: media-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /yLubo/MADtGlyLubo/2/s2-1.svg HTTP/1.1Host: media-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/d305a840cf8a403f.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /yLubo/MADtGlyLubo/2/s.png HTTP/1.1Host: media-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/image-resize/format:PNG/height:200/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2FpDojQ%2FMAGG0OpDojQ%2F1%2Fp.png/watermark:F/width:171?csig=AAAAAAAAAAAAAAAAAAAAABT9STzoj7MVnOb-wGuoczlgxz-tOt4RBVPrd8WHOQXp&exp=1728071239&osig=AAAAAAAAAAAAAAAAAAAAAGC6SrlfL4zZj2CGw2M0dGrWTfw1zbScSPmvtg176piS&signer=media-rpc&x-canva-quality=thumbnail HTTP/1.1Host: media.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/be34c0c45d782924.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /v2/image-resize/format:PNG/height:732/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2FjMpyk%2FMAGG6PjMpyk%2F1%2Fp.png/watermark:F/width:689?csig=AAAAAAAAAAAAAAAAAAAAAJvISEcYvDX8gFUjuFRL0SEgRkGbybZp1N7Dkpv3dvAF&exp=1728069677&osig=AAAAAAAAAAAAAAAAAAAAAEbZQl7JkdBoHYpKslFqqqmR2ewBrhTh2qIWlEFAn_HF&signer=media-rpc&x-canva-quality=screen HTTP/1.1Host: media.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/image-resize/format:PNG/height:200/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2FjMpyk%2FMAGG6PjMpyk%2F1%2Fp.png/watermark:F/width:188?csig=AAAAAAAAAAAAAAAAAAAAAKkx-xcMW4iUpK83V4u-oUhpJ9i7E-MTSxVgafegHSbn&exp=1728069677&osig=AAAAAAAAAAAAAAAAAAAAAAAL4I8I34wumUt3IMWJzSYYxoEqbr6cvgqvaZGgwq5Q&signer=media-rpc&x-canva-quality=thumbnail HTTP/1.1Host: media.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/image-resize/format:PNG/height:200/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2Fw18eo%2FMAGGvpw18eo%2F1%2Fp.png/watermark:F/width:154?csig=AAAAAAAAAAAAAAAAAAAAALeq4IaTWFJzilrW0nWMdiVBhsA6PEhBThcEtYEgpovi&exp=1728069993&osig=AAAAAAAAAAAAAAAAAAAAANdObaHPVDargHk2Ot5lhBdzA-efEZy-YHi7TIOOj10u&signer=media-rpc&x-canva-quality=thumbnail HTTP/1.1Host: media.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v2/image-resize/format:PNG/height:192/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2FnBc7I%2FMAGGvfnBc7I%2F1%2Fp.png/watermark:F/width:199?csig=AAAAAAAAAAAAAAAAAAAAAJaFEIzZ4-quOQVtn9evqt982EKwyWcoEGKVqU3KaD1w&exp=1728071359&osig=AAAAAAAAAAAAAAAAAAAAAD6zqJ26xYQGRq5B50Ijd4VmpcTA4WWxtUq6CAERKKrh&signer=media-rpc&x-canva-quality=thumbnail HTTP/1.1Host: media.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/96d06116/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/FW-SBuJ17DUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=oFnp89nZdP8; VISITOR_INFO1_LIVE=CoOXHjteT-U; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSg%3D%3D
Source: global traffic HTTP traffic detected: GET /api/6081839/envelope/?sentry_key=3daf58e34a9945fe9c5defceb4bfcb59&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1Host: o13855.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /9Gh80/MADtGo9Gh80/2/s.png HTTP/1.1Host: media-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iFvoc/MAFPSLiFvoc/1/s-1.svg HTTP/1.1Host: media-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/image-resize/format:PNG/height:432/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2FXWYHM%2FMAGGveXWYHM%2F1%2Fp.png/watermark:F/width:268?csig=AAAAAAAAAAAAAAAAAAAAAKEERi17fdVcKfUrNpSAjbPcKfYHFPppfAegEcX-geA9&exp=1728069413&osig=AAAAAAAAAAAAAAAAAAAAAMr80A1_FwF8B_ob84TQ3SoLZKC_pwW1TULoXplIXirA&signer=media-rpc&x-canva-quality=screen HTTP/1.1Host: media.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gAmTQ/MADtGggAmTQ/2/s2-1.svg HTTP/1.1Host: media-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gAmTQ/MADtGggAmTQ/2/s.png HTTP/1.1Host: media-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/96d06116/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/FW-SBuJ17DUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=PSZSmhCZxwQ; VISITOR_INFO1_LIVE=7RZnCN14g4g; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSA%3D%3D
Source: global traffic HTTP traffic detected: GET /s/player/96d06116/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/FW-SBuJ17DUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=PSZSmhCZxwQ; VISITOR_INFO1_LIVE=7RZnCN14g4g; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSA%3D%3D
Source: global traffic HTTP traffic detected: GET /s/player/96d06116/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/FW-SBuJ17DUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=PSZSmhCZxwQ; VISITOR_INFO1_LIVE=7RZnCN14g4g; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSA%3D%3D
Source: global traffic HTTP traffic detected: GET /web/images/b46630e470f4040eba7033cf2435edce.woff HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.canva.com/web/14770deaa5eaaf1c.ltr.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/images/cff149ee1e9d2be50ac77bcd86769d05.woff2 HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /29qjU/MADtGh29qjU/1/screen.svg HTTP/1.1Host: media-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chunk-batch/91ad7f658c55222b.js+2a5654383629d09a.js+7e39b44fc8a680c5.js+ee7e6dcfa014bd3c.js+e2170d2c1a511090.js+24ad14e11d9733cb.js+e13cddd4eaa12c2d.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /YAD_Q_TxnIk/0/NF-OneLittleFont-Regular.a8afc4159db7077.a58e572c9dfda64596b89372ef51ab57.woff2 HTTP/1.1Host: font-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /YAFdJi-0PQg/0/Garet-Bold.6086fe0b22642fe6ba7de76edbe7c.d769594df7501703a01b15c58fc23317.woff2 HTTP/1.1Host: font-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /YAFdJi-0PQg/0/Garet-Regular.026b1d7ff12d809c3e8a84bed1.0d6b73825ffb53723442c5660e87b4d4.woff2 HTTP/1.1Host: font-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /YAEQ9mrBUNo/0/RTL-BalabelooPro-Regular.1f713689d459702.19c5fc8ca197a9a3973f3493b8bfa43d.woff2 HTTP/1.1Host: font-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/image-resize/format:PNG/height:200/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2FXWYHM%2FMAGGveXWYHM%2F1%2Fp.png/watermark:F/width:124?csig=AAAAAAAAAAAAAAAAAAAAAIFOTDf38xE-mTn_7Vz_HBRNgDN1PSD26bMJkyD5z-1F&exp=1728069413&osig=AAAAAAAAAAAAAAAAAAAAAEq-m9k3w43L1MCKvlizxsFqiMz84x_vlZQlSvyQaArs&signer=media-rpc&x-canva-quality=thumbnail HTTP/1.1Host: media.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /UEBEU/MADtGmUEBEU/1/screen.svg HTTP/1.1Host: media-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/image-resize/format:PNG/height:208/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2F8sSp8%2FMAGG6A8sSp8%2F1%2Fp.png/watermark:F/width:220?csig=AAAAAAAAAAAAAAAAAAAAAGT16ZA_Ay_494YVxgE6RT_yo4-TbJpwQXqb98hhQ38w&exp=1728069665&osig=AAAAAAAAAAAAAAAAAAAAAOKEnZNLjMjLQRWZVbzAJ__x6dSezF6gzJyuGumut-wj&signer=media-rpc&x-canva-quality=screen HTTP/1.1Host: media.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/image-resize/format:PNG/height:189/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2F8sSp8%2FMAGG6A8sSp8%2F1%2Fp.png/watermark:F/width:200?csig=AAAAAAAAAAAAAAAAAAAAAEM3jLdKvxcr_Jc6S3OQhvLtN3hbWONSAu36ZOrgzNJj&exp=1728069665&osig=AAAAAAAAAAAAAAAAAAAAAMXhwIKM2AwBSfyp_xyu-AsOSQXTwLelgIq_RHnACTpT&signer=media-rpc&x-canva-quality=thumbnail HTTP/1.1Host: media.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/image-resize/format:PNG/height:364/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2FEK8p4%2FMAGGvXEK8p4%2F1%2Fp.png/watermark:F/width:292?csig=AAAAAAAAAAAAAAAAAAAAAF9l9Tv24kxBE7et45oZCRhQ_yOTP5tKgGqW9YDoFzrv&exp=1728072277&osig=AAAAAAAAAAAAAAAAAAAAAKpuVNS8l2KrEb3y_QPEr7JbSP1MXjRPZ8EGwTXGC53Q&signer=media-rpc&x-canva-quality=screen HTTP/1.1Host: media.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /YAFdJi-0PQg/0/Garet-RegularItalic15681328946949529740..c82410ef3725a1a75f07e3c8fbc9e797.woff2 HTTP/1.1Host: font-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/image-resize/format:PNG/height:200/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2FEK8p4%2FMAGGvXEK8p4%2F1%2Fp.png/watermark:F/width:160?csig=AAAAAAAAAAAAAAAAAAAAAOYltg0WHdtIT-a3LMGPuTFu5Tk76U1KX27vDgTblT5x&exp=1728072277&osig=AAAAAAAAAAAAAAAAAAAAAGQT6PO3P3k9svxctbxEsjaOZAOiw6U9hAu0BZQEJAOT&signer=media-rpc&x-canva-quality=thumbnail HTTP/1.1Host: media.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/6081839/envelope/?sentry_key=3daf58e34a9945fe9c5defceb4bfcb59&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1Host: o13855.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_ajax/csrf3/ae HTTP/1.1Host: www.canva.comConnection: keep-aliveX-Canva-Brand: BAAAAAAAAAAX-Canva-App: embedsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Canva-Build-Sha: 770ed44X-Canva-User: UAAAAAAAAAAX-Canva-Analytics: AAMABUVNQkVEAA==sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Canva-Request: recordanalyticseventbatchX-Canva-Locale: enX-Canva-Build-Name: 20241002-22sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGG6U9mKKc/nm6DM_OA9EWr4TduD9lCVA/view?embedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000; ASI=01J9C13Z4PD3RPXEF5P6YPJV8Q
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000; ASI=01J9C13Z4PD3RPXEF5P6YPJV8Q
Source: global traffic HTTP traffic detected: GET /GjvBA/MADsXzGjvBA/2/s2-1.svg HTTP/1.1Host: media-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /GjvBA/MADsXzGjvBA/2/s.png HTTP/1.1Host: media-public.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /site-insights.js HTTP/1.1Host: cdn.metadata.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /i?aid=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&e=pv&p=web&tv=1x1&url=www.canva.com&refr=&uid=undefined&gtmcb=813264806 HTTP/1.1Host: p.tvpixel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i?aid=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&e=pv&p=web&tv=1x1&url=www.canva.com&refr=&uid=undefined&gtmcb=498278555 HTTP/1.1Host: p.tvpixel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spp.pl?a=10000&.yp=10137834&gtmcb=985172801 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spp.pl?a=10000&.yp=10137834&gtmcb=1171806581 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=5381141 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=1343881488 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/iSfnyV0BncY/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/FW-SBuJ17DU/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/96d06116/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/iSfnyV0BncYAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=PSZSmhCZxwQ; VISITOR_INFO1_LIVE=7RZnCN14g4g; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSA%3D%3D
Source: global traffic HTTP traffic detected: GET /pixel/config/1721.json HTTP/1.1Host: cdn.metadata.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/th/KZ9qBfv2Fvj8--thF3jkrqmjFIXwxVfodGy5wvrcirQ.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pWB1yepfYaQe4jcoRXaOJHhorxlMKkFAvxdConEUSPBaoa8twaHwfu3NRfu1ucKp5DVaCFHW0Q=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /web/db9dd30bae331521.strings.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/5264941c1fd4724f.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/b5a760f6899bcab7.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/16dcebf40d948459.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /i?aid=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&e=pv&p=web&tv=1x1&url=www.canva.com&refr=&uid=undefined&gtmcb=67277430 HTTP/1.1Host: p.tvpixel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp=16f0b498-eefa-47cf-a326-323f57f703e8
Source: global traffic HTTP traffic detected: GET /spp.pl?a=10000&.yp=10137834&gtmcb=602852120 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBKAEAGcCEKOXe6-JOAgEKi3o0Sm8ZowFEgEBAQFWAWcJZ9xA0iMA_eMAAA&S=AQAAAhth_rGfrKWB-pb9_fjbU40
Source: global traffic HTTP traffic detected: GET /p?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=2038828220 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1F8dbe7cb35e549951839cd1728054432; XID=1F8dbe7cb35e549951839cd1728054432
Source: global traffic HTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=5381141 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1F8dbe7cb35e549951839cd1728054432; XID=1F8dbe7cb35e549951839cd1728054432
Source: global traffic HTTP traffic detected: GET /p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=1343881488 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1F8dbe7cb35e549951839cd1728054432; XID=1F8dbe7cb35e549951839cd1728054432
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /generate_204?-IIqgQ HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/iSfnyV0BncYAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=PSZSmhCZxwQ; VISITOR_INFO1_LIVE=7RZnCN14g4g; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSA%3D%3D
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /generate_204?9fXBHQ HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/FW-SBuJ17DUAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=PSZSmhCZxwQ; VISITOR_INFO1_LIVE=7RZnCN14g4g; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSA%3D%3D
Source: global traffic HTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /p?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=1405467724 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1F8dbe7cb35e549951839cd1728054432; XID=1F8dbe7cb35e549951839cd1728054432
Source: global traffic HTTP traffic detected: GET /spp.pl?a=10000&.yp=10137834&gtmcb=1296077705 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBKAEAGcCEKOXe6-JOAgEKi3o0Sm8ZowFEgEBAQFWAWcJZ9xA0iMA_eMAAA&S=AQAAAhth_rGfrKWB-pb9_fjbU40
Source: global traffic HTTP traffic detected: GET /i?aid=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&e=pv&p=web&tv=1x1&url=www.canva.com&refr=&uid=undefined&gtmcb=660439770 HTTP/1.1Host: p.tvpixel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp=16f0b498-eefa-47cf-a326-323f57f703e8
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/05/Untitled38_20240505102749-removebg-preview-150x150.png HTTP/1.1Host: celerysticksva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://celerysticksva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=yTwoUOuK_hETsgE3BWVTobI449OkKuLQsuis4WFcFp0-1728054419-1.0.1.1-kj5c8Rb.DHV_pNveHcrh1nCCdoirXbfmn9FkQK8tlBPkxFlGs1Q9lt.3Xk0GvRMgFl7k8HT2n.QXWifY.QOHLA; _cfuvid=m1Q3XryhyV7d8iqCJOmjd69Uj56h4z3hgBGcQ_tvFNY-1728054419257-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /_online?1728054441082 HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/design/DAGG6SqehUY/2TcrLDgpiqaFZRMvvzRRTA/view?embedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000; ASI=01J9C13Z4PD3RPXEF5P6YPJV8Q; CDI=f222549a-c391-4ba5-b399-4fd776bf6d1b; CPA=cnvanBECENgFpXB8Gk9tHGrThAS7MsFs3Z-j8u0BmuTJbddUEcz1b1ZqCG1Af6gd2bc1vh2j7BHSmNLZbbsqY1dinA0pXOxrt00dMTHQkJewMXAl0WiX1wXEZ-SqvI0-RrNrJdrFzetC3CHMNnbGt-QUDpyhFh0p8iTyz4NYrtgEOO7rbBqacb9mGn2t_m6qsH9Y7Qvzrk1iKUYzgwvX79ymW_nEVFBxxatJ2p2R8ubwq3AdWpLPIP8uRRTSakQiH4K4wcE06lhw8ldoyBZ9yOobumW2W6UvSx5IntPQJPTApZtl42RCgTPKam-3RZVyH1YezHS15zGxVXVqZymyRBiWoR0LUiqrYrzyht7YAgN6BwDiBQzZo3GX7ad8kqKGSY0hDEZCx2H3tPtbw3NcvzdkF-XyvvQV5Ebj2r__G8iqXWtDvtyoKedfbea98; CCK=IbtGtcr-ZaqpwjVszluOLA; cf_clearance=r3lIw72ISt3caqT6e3NHBHDAVf07kk.XE3s.JBTA240-1728054431-1.2.1.1-8v.vqho_mBykZWeW49FPMbOtZUFFveHUf3H6k339SlI8kBV5uzoKRC2BE08bzfmdYmytxjIfsqTA.DodVOfQ0GwQ0w5nz7.2.0_c0IRyV29zNZWzhRdQv0msOsukk4GSHVYrCVnkSvdIInrmWf9EGW58XusZXyGPil.w2zFjA.IwlYYj_j4fwM.uE9Dj_ER8HzFk1Vs4fDNCFR08yLK2m7ViVop38W9.pSLQp1ftLy_uTbi9Sanh7zQbcalLBj7FkOCJOXcLgXaS3ZaxOIG3b18xCsOSg764fWFzboTVT1EvIr7xZe9kjp9G8vCK2f13da6ci.Qg.OFck9YPCXjeMyHrXsJAGvn2SBo8lKsgIjxBJtPF.2KFyHfeL.QAzNQJ
Source: global traffic HTTP traffic detected: GET /web/c54f49802fcd86bd.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/696cef482bcd0628.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/be34c0c45d782924.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /v2/image-resize/format:PNG/height:200/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2FjMpyk%2FMAGG6PjMpyk%2F1%2Fp.png/watermark:F/width:188?csig=AAAAAAAAAAAAAAAAAAAAAKkx-xcMW4iUpK83V4u-oUhpJ9i7E-MTSxVgafegHSbn&exp=1728069677&osig=AAAAAAAAAAAAAAAAAAAAAAAL4I8I34wumUt3IMWJzSYYxoEqbr6cvgqvaZGgwq5Q&signer=media-rpc&x-canva-quality=thumbnail HTTP/1.1Host: media.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /a0jWk/MAEKo0a0jWk/1/s.svg HTTP/1.1Host: media-public.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /9Gh80/MADtGo9Gh80/2/s2-1.svg HTTP/1.1Host: media-public.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /v2/image-resize/format:PNG/height:200/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2FpDojQ%2FMAGG0OpDojQ%2F1%2Fp.png/watermark:F/width:171?csig=AAAAAAAAAAAAAAAAAAAAABT9STzoj7MVnOb-wGuoczlgxz-tOt4RBVPrd8WHOQXp&exp=1728071239&osig=AAAAAAAAAAAAAAAAAAAAAGC6SrlfL4zZj2CGw2M0dGrWTfw1zbScSPmvtg176piS&signer=media-rpc&x-canva-quality=thumbnail HTTP/1.1Host: media.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /Sap7A/MADtGqSap7A/1/thumbnail.png HTTP/1.1Host: media-public.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /Sap7A/MADtGqSap7A/1/screen.svg HTTP/1.1Host: media-public.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /v2/image-resize/format:PNG/height:732/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2FjMpyk%2FMAGG6PjMpyk%2F1%2Fp.png/watermark:F/width:689?csig=AAAAAAAAAAAAAAAAAAAAAJvISEcYvDX8gFUjuFRL0SEgRkGbybZp1N7Dkpv3dvAF&exp=1728069677&osig=AAAAAAAAAAAAAAAAAAAAAEbZQl7JkdBoHYpKslFqqqmR2ewBrhTh2qIWlEFAn_HF&signer=media-rpc&x-canva-quality=screen HTTP/1.1Host: media.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /v2/image-resize/format:PNG/height:200/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2Fw18eo%2FMAGGvpw18eo%2F1%2Fp.png/watermark:F/width:154?csig=AAAAAAAAAAAAAAAAAAAAALeq4IaTWFJzilrW0nWMdiVBhsA6PEhBThcEtYEgpovi&exp=1728069993&osig=AAAAAAAAAAAAAAAAAAAAANdObaHPVDargHk2Ot5lhBdzA-efEZy-YHi7TIOOj10u&signer=media-rpc&x-canva-quality=thumbnail HTTP/1.1Host: media.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /yLubo/MADtGlyLubo/2/s2-1.svg HTTP/1.1Host: media-public.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /web/d305a840cf8a403f.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /yLubo/MADtGlyLubo/2/s.png HTTP/1.1Host: media-public.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /v2/image-resize/format:PNG/height:192/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2FnBc7I%2FMAGGvfnBc7I%2F1%2Fp.png/watermark:F/width:199?csig=AAAAAAAAAAAAAAAAAAAAAJaFEIzZ4-quOQVtn9evqt982EKwyWcoEGKVqU3KaD1w&exp=1728071359&osig=AAAAAAAAAAAAAAAAAAAAAD6zqJ26xYQGRq5B50Ijd4VmpcTA4WWxtUq6CAERKKrh&signer=media-rpc&x-canva-quality=thumbnail HTTP/1.1Host: media.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /v2/image-resize/format:PNG/height:432/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2FXWYHM%2FMAGGveXWYHM%2F1%2Fp.png/watermark:F/width:268?csig=AAAAAAAAAAAAAAAAAAAAAKEERi17fdVcKfUrNpSAjbPcKfYHFPppfAegEcX-geA9&exp=1728069413&osig=AAAAAAAAAAAAAAAAAAAAAMr80A1_FwF8B_ob84TQ3SoLZKC_pwW1TULoXplIXirA&signer=media-rpc&x-canva-quality=screen HTTP/1.1Host: media.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /_ajax/csrf3/ae HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000; ASI=01J9C13Z4PD3RPXEF5P6YPJV8Q; CDI=f222549a-c391-4ba5-b399-4fd776bf6d1b; CPA=cnvanBECENgFpXB8Gk9tHGrThAS7MsFs3Z-j8u0BmuTJbddUEcz1b1ZqCG1Af6gd2bc1vh2j7BHSmNLZbbsqY1dinA0pXOxrt00dMTHQkJewMXAl0WiX1wXEZ-SqvI0-RrNrJdrFzetC3CHMNnbGt-QUDpyhFh0p8iTyz4NYrtgEOO7rbBqacb9mGn2t_m6qsH9Y7Qvzrk1iKUYzgwvX79ymW_nEVFBxxatJ2p2R8ubwq3AdWpLPIP8uRRTSakQiH4K4wcE06lhw8ldoyBZ9yOobumW2W6UvSx5IntPQJPTApZtl42RCgTPKam-3RZVyH1YezHS15zGxVXVqZymyRBiWoR0LUiqrYrzyht7YAgN6BwDiBQzZo3GX7ad8kqKGSY0hDEZCx2H3tPtbw3NcvzdkF-XyvvQV5Ebj2r__G8iqXWtDvtyoKedfbea98; CCK=IbtGtcr-ZaqpwjVszluOLA
Source: global traffic HTTP traffic detected: GET /chunk-batch/91ad7f658c55222b.js+2a5654383629d09a.js+7e39b44fc8a680c5.js+ee7e6dcfa014bd3c.js+e2170d2c1a511090.js+24ad14e11d9733cb.js+e13cddd4eaa12c2d.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000; ASI=01J9C13Z4PD3RPXEF5P6YPJV8Q; CDI=f222549a-c391-4ba5-b399-4fd776bf6d1b; CPA=cnvanBECENgFpXB8Gk9tHGrThAS7MsFs3Z-j8u0BmuTJbddUEcz1b1ZqCG1Af6gd2bc1vh2j7BHSmNLZbbsqY1dinA0pXOxrt00dMTHQkJewMXAl0WiX1wXEZ-SqvI0-RrNrJdrFzetC3CHMNnbGt-QUDpyhFh0p8iTyz4NYrtgEOO7rbBqacb9mGn2t_m6qsH9Y7Qvzrk1iKUYzgwvX79ymW_nEVFBxxatJ2p2R8ubwq3AdWpLPIP8uRRTSakQiH4K4wcE06lhw8ldoyBZ9yOobumW2W6UvSx5IntPQJPTApZtl42RCgTPKam-3RZVyH1YezHS15zGxVXVqZymyRBiWoR0LUiqrYrzyht7YAgN6BwDiBQzZo3GX7ad8kqKGSY0hDEZCx2H3tPtbw3NcvzdkF-XyvvQV5Ebj2r__G8iqXWtDvtyoKedfbea98; CCK=IbtGtcr-ZaqpwjVszluOLA
Source: global traffic HTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000; ASI=01J9C13Z4PD3RPXEF5P6YPJV8Q; CDI=f222549a-c391-4ba5-b399-4fd776bf6d1b; CPA=cnvanBECENgFpXB8Gk9tHGrThAS7MsFs3Z-j8u0BmuTJbddUEcz1b1ZqCG1Af6gd2bc1vh2j7BHSmNLZbbsqY1dinA0pXOxrt00dMTHQkJewMXAl0WiX1wXEZ-SqvI0-RrNrJdrFzetC3CHMNnbGt-QUDpyhFh0p8iTyz4NYrtgEOO7rbBqacb9mGn2t_m6qsH9Y7Qvzrk1iKUYzgwvX79ymW_nEVFBxxatJ2p2R8ubwq3AdWpLPIP8uRRTSakQiH4K4wcE06lhw8ldoyBZ9yOobumW2W6UvSx5IntPQJPTApZtl42RCgTPKam-3RZVyH1YezHS15zGxVXVqZymyRBiWoR0LUiqrYrzyht7YAgN6BwDiBQzZo3GX7ad8kqKGSY0hDEZCx2H3tPtbw3NcvzdkF-XyvvQV5Ebj2r__G8iqXWtDvtyoKedfbea98; CCK=IbtGtcr-ZaqpwjVszluOLA
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/8cd61440c89643af HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000; ASI=01J9C13Z4PD3RPXEF5P6YPJV8Q; CDI=f222549a-c391-4ba5-b399-4fd776bf6d1b; CPA=cnvanBECENgFpXB8Gk9tHGrThAS7MsFs3Z-j8u0BmuTJbddUEcz1b1ZqCG1Af6gd2bc1vh2j7BHSmNLZbbsqY1dinA0pXOxrt00dMTHQkJewMXAl0WiX1wXEZ-SqvI0-RrNrJdrFzetC3CHMNnbGt-QUDpyhFh0p8iTyz4NYrtgEOO7rbBqacb9mGn2t_m6qsH9Y7Qvzrk1iKUYzgwvX79ymW_nEVFBxxatJ2p2R8ubwq3AdWpLPIP8uRRTSakQiH4K4wcE06lhw8ldoyBZ9yOobumW2W6UvSx5IntPQJPTApZtl42RCgTPKam-3RZVyH1YezHS15zGxVXVqZymyRBiWoR0LUiqrYrzyht7YAgN6BwDiBQzZo3GX7ad8kqKGSY0hDEZCx2H3tPtbw3NcvzdkF-XyvvQV5Ebj2r__G8iqXWtDvtyoKedfbea98; CCK=IbtGtcr-ZaqpwjVszluOLA
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/8cd614410de0c425 HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000; ASI=01J9C13Z4PD3RPXEF5P6YPJV8Q; CDI=f222549a-c391-4ba5-b399-4fd776bf6d1b; CPA=cnvanBECENgFpXB8Gk9tHGrThAS7MsFs3Z-j8u0BmuTJbddUEcz1b1ZqCG1Af6gd2bc1vh2j7BHSmNLZbbsqY1dinA0pXOxrt00dMTHQkJewMXAl0WiX1wXEZ-SqvI0-RrNrJdrFzetC3CHMNnbGt-QUDpyhFh0p8iTyz4NYrtgEOO7rbBqacb9mGn2t_m6qsH9Y7Qvzrk1iKUYzgwvX79ymW_nEVFBxxatJ2p2R8ubwq3AdWpLPIP8uRRTSakQiH4K4wcE06lhw8ldoyBZ9yOobumW2W6UvSx5IntPQJPTApZtl42RCgTPKam-3RZVyH1YezHS15zGxVXVqZymyRBiWoR0LUiqrYrzyht7YAgN6BwDiBQzZo3GX7ad8kqKGSY0hDEZCx2H3tPtbw3NcvzdkF-XyvvQV5Ebj2r__G8iqXWtDvtyoKedfbea98; CCK=IbtGtcr-ZaqpwjVszluOLA
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/8cd614410fcd1906 HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000; ASI=01J9C13Z4PD3RPXEF5P6YPJV8Q; CDI=f222549a-c391-4ba5-b399-4fd776bf6d1b; CPA=cnvanBECENgFpXB8Gk9tHGrThAS7MsFs3Z-j8u0BmuTJbddUEcz1b1ZqCG1Af6gd2bc1vh2j7BHSmNLZbbsqY1dinA0pXOxrt00dMTHQkJewMXAl0WiX1wXEZ-SqvI0-RrNrJdrFzetC3CHMNnbGt-QUDpyhFh0p8iTyz4NYrtgEOO7rbBqacb9mGn2t_m6qsH9Y7Qvzrk1iKUYzgwvX79ymW_nEVFBxxatJ2p2R8ubwq3AdWpLPIP8uRRTSakQiH4K4wcE06lhw8ldoyBZ9yOobumW2W6UvSx5IntPQJPTApZtl42RCgTPKam-3RZVyH1YezHS15zGxVXVqZymyRBiWoR0LUiqrYrzyht7YAgN6BwDiBQzZo3GX7ad8kqKGSY0hDEZCx2H3tPtbw3NcvzdkF-XyvvQV5Ebj2r__G8iqXWtDvtyoKedfbea98; CCK=IbtGtcr-ZaqpwjVszluOLA
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /i?aid=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&e=pv&p=web&tv=1x1&url=www.canva.com&refr=&uid=undefined&gtmcb=498278555 HTTP/1.1Host: p.tvpixel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp=16f0b498-eefa-47cf-a326-323f57f703e8
Source: global traffic HTTP traffic detected: GET /i?aid=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&e=pv&p=web&tv=1x1&url=www.canva.com&refr=&uid=undefined&gtmcb=813264806 HTTP/1.1Host: p.tvpixel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp=16f0b498-eefa-47cf-a326-323f57f703e8
Source: global traffic HTTP traffic detected: GET /s/player/96d06116/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/96d06116/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spp.pl?a=10000&.yp=10137834&gtmcb=985172801 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBKAEAGcCEKOXe6-JOAgEKi3o0Sm8ZowFEgEBAQFWAWcJZ9xA0iMA_eMAAA&S=AQAAAhth_rGfrKWB-pb9_fjbU40
Source: global traffic HTTP traffic detected: GET /spp.pl?a=10000&.yp=10137834&gtmcb=1171806581 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBKAEAGcCEKOXe6-JOAgEKi3o0Sm8ZowFEgEBAQFWAWcJZ9xA0iMA_eMAAA&S=AQAAAhth_rGfrKWB-pb9_fjbU40
Source: global traffic HTTP traffic detected: GET /site-insights.js HTTP/1.1Host: cdn.metadata.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/96d06116/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/iSfnyV0BncY/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi_webp/FW-SBuJ17DU/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/th/KZ9qBfv2Fvj8--thF3jkrqmjFIXwxVfodGy5wvrcirQ.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=I0YQfl-RQIJD5YBcGsiurB079AuxzHYKRB0QO3cM19TR43uOV9pS10QyQX6wzb6zxncWqvMmkPLNBMKotodHa5QlJ9QyrwRjligr5AUzu-qAuZaG5PNn1PQCQEQS7yzQileyaBomen02ilzykUWJ6DuxX9Z8IziTd9VPibQH1v9aLnR2SpM
Source: global traffic HTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/config/1721.json HTTP/1.1Host: cdn.metadata.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/96d06116/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/image-resize/format:PNG/height:200/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2FXWYHM%2FMAGGveXWYHM%2F1%2Fp.png/watermark:F/width:124?csig=AAAAAAAAAAAAAAAAAAAAAIFOTDf38xE-mTn_7Vz_HBRNgDN1PSD26bMJkyD5z-1F&exp=1728069413&osig=AAAAAAAAAAAAAAAAAAAAAEq-m9k3w43L1MCKvlizxsFqiMz84x_vlZQlSvyQaArs&signer=media-rpc&x-canva-quality=thumbnail HTTP/1.1Host: media.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /9Gh80/MADtGo9Gh80/2/s.png HTTP/1.1Host: media-public.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /iFvoc/MAFPSLiFvoc/1/s-1.svg HTTP/1.1Host: media-public.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /gAmTQ/MADtGggAmTQ/2/s2-1.svg HTTP/1.1Host: media-public.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /gAmTQ/MADtGggAmTQ/2/s.png HTTP/1.1Host: media-public.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /29qjU/MADtGh29qjU/1/screen.svg HTTP/1.1Host: media-public.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/8cd614410def178c HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000; ASI=01J9C13Z4PD3RPXEF5P6YPJV8Q; CDI=f222549a-c391-4ba5-b399-4fd776bf6d1b; CPA=cnvanBECENgFpXB8Gk9tHGrThAS7MsFs3Z-j8u0BmuTJbddUEcz1b1ZqCG1Af6gd2bc1vh2j7BHSmNLZbbsqY1dinA0pXOxrt00dMTHQkJewMXAl0WiX1wXEZ-SqvI0-RrNrJdrFzetC3CHMNnbGt-QUDpyhFh0p8iTyz4NYrtgEOO7rbBqacb9mGn2t_m6qsH9Y7Qvzrk1iKUYzgwvX79ymW_nEVFBxxatJ2p2R8ubwq3AdWpLPIP8uRRTSakQiH4K4wcE06lhw8ldoyBZ9yOobumW2W6UvSx5IntPQJPTApZtl42RCgTPKam-3RZVyH1YezHS15zGxVXVqZymyRBiWoR0LUiqrYrzyht7YAgN6BwDiBQzZo3GX7ad8kqKGSY0hDEZCx2H3tPtbw3NcvzdkF-XyvvQV5Ebj2r__G8iqXWtDvtyoKedfbea98; CCK=IbtGtcr-ZaqpwjVszluOLA
Source: global traffic HTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000; ASI=01J9C13Z4PD3RPXEF5P6YPJV8Q; CDI=f222549a-c391-4ba5-b399-4fd776bf6d1b; CPA=cnvanBECENgFpXB8Gk9tHGrThAS7MsFs3Z-j8u0BmuTJbddUEcz1b1ZqCG1Af6gd2bc1vh2j7BHSmNLZbbsqY1dinA0pXOxrt00dMTHQkJewMXAl0WiX1wXEZ-SqvI0-RrNrJdrFzetC3CHMNnbGt-QUDpyhFh0p8iTyz4NYrtgEOO7rbBqacb9mGn2t_m6qsH9Y7Qvzrk1iKUYzgwvX79ymW_nEVFBxxatJ2p2R8ubwq3AdWpLPIP8uRRTSakQiH4K4wcE06lhw8ldoyBZ9yOobumW2W6UvSx5IntPQJPTApZtl42RCgTPKam-3RZVyH1YezHS15zGxVXVqZymyRBiWoR0LUiqrYrzyht7YAgN6BwDiBQzZo3GX7ad8kqKGSY0hDEZCx2H3tPtbw3NcvzdkF-XyvvQV5Ebj2r__G8iqXWtDvtyoKedfbea98; CCK=IbtGtcr-ZaqpwjVszluOLA
Source: global traffic HTTP traffic detected: GET /i?aid=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&e=pv&p=web&tv=1x1&url=www.canva.com&refr=&uid=undefined&gtmcb=67277430 HTTP/1.1Host: p.tvpixel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp=16f0b498-eefa-47cf-a326-323f57f703e8
Source: global traffic HTTP traffic detected: GET /v2/image-resize/format:PNG/height:208/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2F8sSp8%2FMAGG6A8sSp8%2F1%2Fp.png/watermark:F/width:220?csig=AAAAAAAAAAAAAAAAAAAAAGT16ZA_Ay_494YVxgE6RT_yo4-TbJpwQXqb98hhQ38w&exp=1728069665&osig=AAAAAAAAAAAAAAAAAAAAAOKEnZNLjMjLQRWZVbzAJ__x6dSezF6gzJyuGumut-wj&signer=media-rpc&x-canva-quality=screen HTTP/1.1Host: media.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /v2/image-resize/format:PNG/height:364/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2FEK8p4%2FMAGGvXEK8p4%2F1%2Fp.png/watermark:F/width:292?csig=AAAAAAAAAAAAAAAAAAAAAF9l9Tv24kxBE7et45oZCRhQ_yOTP5tKgGqW9YDoFzrv&exp=1728072277&osig=AAAAAAAAAAAAAAAAAAAAAKpuVNS8l2KrEb3y_QPEr7JbSP1MXjRPZ8EGwTXGC53Q&signer=media-rpc&x-canva-quality=screen HTTP/1.1Host: media.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /UEBEU/MADtGmUEBEU/1/screen.svg HTTP/1.1Host: media-public.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /v2/image-resize/format:PNG/height:189/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2F8sSp8%2FMAGG6A8sSp8%2F1%2Fp.png/watermark:F/width:200?csig=AAAAAAAAAAAAAAAAAAAAAEM3jLdKvxcr_Jc6S3OQhvLtN3hbWONSAu36ZOrgzNJj&exp=1728069665&osig=AAAAAAAAAAAAAAAAAAAAAMXhwIKM2AwBSfyp_xyu-AsOSQXTwLelgIq_RHnACTpT&signer=media-rpc&x-canva-quality=thumbnail HTTP/1.1Host: media.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /spp.pl?a=10000&.yp=10137834&gtmcb=602852120 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBKAEAGcCEKOXe6-JOAgEKi3o0Sm8ZowFEgEBAQFWAWcJZ9xA0iMA_eMAAA&S=AQAAAhth_rGfrKWB-pb9_fjbU40
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/image-resize/format:PNG/height:200/quality:100/uri:s3%3A%2F%2Fmedia-private.canva.com%2FEK8p4%2FMAGGvXEK8p4%2F1%2Fp.png/watermark:F/width:160?csig=AAAAAAAAAAAAAAAAAAAAAOYltg0WHdtIT-a3LMGPuTFu5Tk76U1KX27vDgTblT5x&exp=1728072277&osig=AAAAAAAAAAAAAAAAAAAAAGQT6PO3P3k9svxctbxEsjaOZAOiw6U9hAu0BZQEJAOT&signer=media-rpc&x-canva-quality=thumbnail HTTP/1.1Host: media.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /i?aid=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&e=pv&p=web&tv=1x1&url=www.canva.com&refr=&uid=undefined&gtmcb=660439770 HTTP/1.1Host: p.tvpixel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp=16f0b498-eefa-47cf-a326-323f57f703e8
Source: global traffic HTTP traffic detected: GET /pWB1yepfYaQe4jcoRXaOJHhorxlMKkFAvxdConEUSPBaoa8twaHwfu3NRfu1ucKp5DVaCFHW0Q=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/05/Untitled38_20240505102749-removebg-preview-150x150.png HTTP/1.1Host: celerysticksva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=yTwoUOuK_hETsgE3BWVTobI449OkKuLQsuis4WFcFp0-1728054419-1.0.1.1-kj5c8Rb.DHV_pNveHcrh1nCCdoirXbfmn9FkQK8tlBPkxFlGs1Q9lt.3Xk0GvRMgFl7k8HT2n.QXWifY.QOHLA; _cfuvid=m1Q3XryhyV7d8iqCJOmjd69Uj56h4z3hgBGcQ_tvFNY-1728054419257-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=I0YQfl-RQIJD5YBcGsiurB079AuxzHYKRB0QO3cM19TR43uOV9pS10QyQX6wzb6zxncWqvMmkPLNBMKotodHa5QlJ9QyrwRjligr5AUzu-qAuZaG5PNn1PQCQEQS7yzQileyaBomen02ilzykUWJ6DuxX9Z8IziTd9VPibQH1v9aLnR2SpM
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /p?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=2038828220 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1F8dbe7cb35e549951839cd1728054432
Source: global traffic HTTP traffic detected: GET /p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=5381141 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1F8dbe7cb35e549951839cd1728054432
Source: global traffic HTTP traffic detected: GET /p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=1343881488 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1F8dbe7cb35e549951839cd1728054432
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spp.pl?a=10000&.yp=10137834&gtmcb=1296077705 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBKAEAGcCEKOXe6-JOAgEKi3o0Sm8ZowFEgEBAQFWAWcJZ9xA0iMA_eMAAA&S=AQAAAhth_rGfrKWB-pb9_fjbU40
Source: global traffic HTTP traffic detected: GET /p?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=1405467724 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1F8dbe7cb35e549951839cd1728054432
Source: global traffic HTTP traffic detected: GET /GjvBA/MADsXzGjvBA/2/s2-1.svg HTTP/1.1Host: media-public.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /GjvBA/MADsXzGjvBA/2/s.png HTTP/1.1Host: media-public.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000; ASI=01J9C13Z4PD3RPXEF5P6YPJV8Q; CDI=f222549a-c391-4ba5-b399-4fd776bf6d1b; CPA=cnvanBECENgFpXB8Gk9tHGrThAS7MsFs3Z-j8u0BmuTJbddUEcz1b1ZqCG1Af6gd2bc1vh2j7BHSmNLZbbsqY1dinA0pXOxrt00dMTHQkJewMXAl0WiX1wXEZ-SqvI0-RrNrJdrFzetC3CHMNnbGt-QUDpyhFh0p8iTyz4NYrtgEOO7rbBqacb9mGn2t_m6qsH9Y7Qvzrk1iKUYzgwvX79ymW_nEVFBxxatJ2p2R8ubwq3AdWpLPIP8uRRTSakQiH4K4wcE06lhw8ldoyBZ9yOobumW2W6UvSx5IntPQJPTApZtl42RCgTPKam-3RZVyH1YezHS15zGxVXVqZymyRBiWoR0LUiqrYrzyht7YAgN6BwDiBQzZo3GX7ad8kqKGSY0hDEZCx2H3tPtbw3NcvzdkF-XyvvQV5Ebj2r__G8iqXWtDvtyoKedfbea98; CCK=bjgZD38nsolLpf9h1jRhIQ
Source: global traffic HTTP traffic detected: GET /_online?1728054441082 HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000; ASI=01J9C13Z4PD3RPXEF5P6YPJV8Q; CDI=f222549a-c391-4ba5-b399-4fd776bf6d1b; CPA=cnvanBECENgFpXB8Gk9tHGrThAS7MsFs3Z-j8u0BmuTJbddUEcz1b1ZqCG1Af6gd2bc1vh2j7BHSmNLZbbsqY1dinA0pXOxrt00dMTHQkJewMXAl0WiX1wXEZ-SqvI0-RrNrJdrFzetC3CHMNnbGt-QUDpyhFh0p8iTyz4NYrtgEOO7rbBqacb9mGn2t_m6qsH9Y7Qvzrk1iKUYzgwvX79ymW_nEVFBxxatJ2p2R8ubwq3AdWpLPIP8uRRTSakQiH4K4wcE06lhw8ldoyBZ9yOobumW2W6UvSx5IntPQJPTApZtl42RCgTPKam-3RZVyH1YezHS15zGxVXVqZymyRBiWoR0LUiqrYrzyht7YAgN6BwDiBQzZo3GX7ad8kqKGSY0hDEZCx2H3tPtbw3NcvzdkF-XyvvQV5Ebj2r__G8iqXWtDvtyoKedfbea98; CCK=bjgZD38nsolLpf9h1jRhIQ
Source: global traffic HTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=I0YQfl-RQIJD5YBcGsiurB079AuxzHYKRB0QO3cM19TR43uOV9pS10QyQX6wzb6zxncWqvMmkPLNBMKotodHa5QlJ9QyrwRjligr5AUzu-qAuZaG5PNn1PQCQEQS7yzQileyaBomen02ilzykUWJ6DuxX9Z8IziTd9VPibQH1v9aLnR2SpM
Source: global traffic HTTP traffic detected: GET /p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=2038828220 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1F8dbe7cb35e549951839cd1728054432; XID=1F8dbe7cb35e549951839cd1728054432
Source: global traffic HTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=I0YQfl-RQIJD5YBcGsiurB079AuxzHYKRB0QO3cM19TR43uOV9pS10QyQX6wzb6zxncWqvMmkPLNBMKotodHa5QlJ9QyrwRjligr5AUzu-qAuZaG5PNn1PQCQEQS7yzQileyaBomen02ilzykUWJ6DuxX9Z8IziTd9VPibQH1v9aLnR2SpM
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=1405467724 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1F8dbe7cb35e549951839cd1728054432; XID=1F8dbe7cb35e549951839cd1728054432
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=I0YQfl-RQIJD5YBcGsiurB079AuxzHYKRB0QO3cM19TR43uOV9pS10QyQX6wzb6zxncWqvMmkPLNBMKotodHa5QlJ9QyrwRjligr5AUzu-qAuZaG5PNn1PQCQEQS7yzQileyaBomen02ilzykUWJ6DuxX9Z8IziTd9VPibQH1v9aLnR2SpM
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000; ASI=01J9C13Z4PD3RPXEF5P6YPJV8Q; CDI=f222549a-c391-4ba5-b399-4fd776bf6d1b; CPA=cnvanBECENgFpXB8Gk9tHGrThAS7MsFs3Z-j8u0BmuTJbddUEcz1b1ZqCG1Af6gd2bc1vh2j7BHSmNLZbbsqY1dinA0pXOxrt00dMTHQkJewMXAl0WiX1wXEZ-SqvI0-RrNrJdrFzetC3CHMNnbGt-QUDpyhFh0p8iTyz4NYrtgEOO7rbBqacb9mGn2t_m6qsH9Y7Qvzrk1iKUYzgwvX79ymW_nEVFBxxatJ2p2R8ubwq3AdWpLPIP8uRRTSakQiH4K4wcE06lhw8ldoyBZ9yOobumW2W6UvSx5IntPQJPTApZtl42RCgTPKam-3RZVyH1YezHS15zGxVXVqZymyRBiWoR0LUiqrYrzyht7YAgN6BwDiBQzZo3GX7ad8kqKGSY0hDEZCx2H3tPtbw3NcvzdkF-XyvvQV5Ebj2r__G8iqXWtDvtyoKedfbea98; CCK=IbtGtcr-ZaqpwjVszluOLA
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=I0YQfl-RQIJD5YBcGsiurB079AuxzHYKRB0QO3cM19TR43uOV9pS10QyQX6wzb6zxncWqvMmkPLNBMKotodHa5QlJ9QyrwRjligr5AUzu-qAuZaG5PNn1PQCQEQS7yzQileyaBomen02ilzykUWJ6DuxX9Z8IziTd9VPibQH1v9aLnR2SpM
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=I0YQfl-RQIJD5YBcGsiurB079AuxzHYKRB0QO3cM19TR43uOV9pS10QyQX6wzb6zxncWqvMmkPLNBMKotodHa5QlJ9QyrwRjligr5AUzu-qAuZaG5PNn1PQCQEQS7yzQileyaBomen02ilzykUWJ6DuxX9Z8IziTd9VPibQH1v9aLnR2SpM
Source: global traffic HTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1Qw&feature=shared HTTP/1.1Host: youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1Qw&feature=shared HTTP/1.1Host: www.youtube.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /s/desktop/72b8c307/cssbin/www-onepick.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1Qw&feature=sharedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D
Source: global traffic HTTP traffic detected: GET /generate_204 HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.n0gJH8moC0U.L.B1.O/am=AAAQKA/d=0/rs=AGKMywFZsyobjSMwHnjNHkL9KtYSXrhXVw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1Qw&feature=sharedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D
Source: global traffic HTTP traffic detected: GET /s/desktop/72b8c307/jsbin/desktop_polymer.vflset/desktop_polymer.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1Qw&feature=sharedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D
Source: global traffic HTTP traffic detected: GET /s/desktop/72b8c307/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1Qw&feature=sharedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D
Source: global traffic HTTP traffic detected: GET /s/desktop/72b8c307/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1Qw&feature=sharedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D
Source: global traffic HTTP traffic detected: GET /s/desktop/72b8c307/jsbin/webcomponents-sd.vflset/webcomponents-sd.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1Qw&feature=sharedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D
Source: global traffic HTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /s/desktop/72b8c307/cssbin/www-main-desktop-watch-page-skeleton.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1Qw&feature=sharedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D
Source: global traffic HTTP traffic detected: GET /s/desktop/72b8c307/jsbin/intersection-observer.min.vflset/intersection-observer.min.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1Qw&feature=sharedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D
Source: global traffic HTTP traffic detected: GET /s/desktop/72b8c307/jsbin/scheduler.vflset/scheduler.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1Qw&feature=sharedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D
Source: global traffic HTTP traffic detected: GET /s/desktop/72b8c307/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1Qw&feature=sharedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D
Source: global traffic HTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /s/desktop/72b8c307/jsbin/www-tampering.vflset/www-tampering.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1Qw&feature=sharedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D
Source: global traffic HTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /s/desktop/72b8c307/jsbin/spf.vflset/spf.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1Qw&feature=sharedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D
Source: global traffic HTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /s/desktop/72b8c307/jsbin/network.vflset/network.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1Qw&feature=sharedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D
Source: global traffic HTTP traffic detected: GET /s/desktop/72b8c307/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global traffic HTTP traffic detected: GET /s/desktop/72b8c307/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global traffic HTTP traffic detected: GET /s/desktop/72b8c307/jsbin/webcomponents-sd.vflset/webcomponents-sd.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global traffic HTTP traffic detected: GET /s/desktop/72b8c307/jsbin/scheduler.vflset/scheduler.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global traffic HTTP traffic detected: GET /s/desktop/72b8c307/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global traffic HTTP traffic detected: GET /s/desktop/72b8c307/jsbin/intersection-observer.min.vflset/intersection-observer.min.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global traffic HTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000; ASI=01J9C13Z4PD3RPXEF5P6YPJV8Q; CDI=f222549a-c391-4ba5-b399-4fd776bf6d1b; CPA=cnvanBECENgFpXB8Gk9tHGrThAS7MsFs3Z-j8u0BmuTJbddUEcz1b1ZqCG1Af6gd2bc1vh2j7BHSmNLZbbsqY1dinA0pXOxrt00dMTHQkJewMXAl0WiX1wXEZ-SqvI0-RrNrJdrFzetC3CHMNnbGt-QUDpyhFh0p8iTyz4NYrtgEOO7rbBqacb9mGn2t_m6qsH9Y7Qvzrk1iKUYzgwvX79ymW_nEVFBxxatJ2p2R8ubwq3AdWpLPIP8uRRTSakQiH4K4wcE06lhw8ldoyBZ9yOobumW2W6UvSx5IntPQJPTApZtl42RCgTPKam-3RZVyH1YezHS15zGxVXVqZymyRBiWoR0LUiqrYrzyht7YAgN6BwDiBQzZo3GX7ad8kqKGSY0hDEZCx2H3tPtbw3NcvzdkF-XyvvQV5Ebj2r__G8iqXWtDvtyoKedfbea98; CCK=IbtGtcr-ZaqpwjVszluOLA
Source: global traffic HTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /s/desktop/72b8c307/jsbin/www-tampering.vflset/www-tampering.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global traffic HTTP traffic detected: GET /s/desktop/72b8c307/jsbin/network.vflset/network.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global traffic HTTP traffic detected: GET /s/desktop/72b8c307/jsbin/spf.vflset/spf.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global traffic HTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global traffic HTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global traffic HTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /manifest.webmanifest HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.youtube.com/playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1Qw&feature=sharedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D
Source: global traffic HTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/search/audio/failure.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1Qw&feature=sharedAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D; PREF=Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=6070264540&ei=bgQwiD2FSnYGepERiPDdZGh&ip=69.83.14.54&id=o-AF9JLyqsNf7Aot0AaACqvbFDVMnSbRGK7McMK0gsIqjgK&itag=18&source=youtube&requiressl=yes&mh=X6&mm=005%2C26886%2C98836&mn=Xl4rr%2CWTCc5%2CsAAIR&ms=Xl4rr%2CWTCc5%2CsAAIR&mv=o&mvi=5&pl=67&ctier=L&initcwndbps=3221046&siu=5&spc=Z2DvTyFHCcW8HFTc_echrP4gezJTx6JmUmyaClhQhp3e&vprv=5&svpuc=5&mime=video%2Fmp4&ns=Y1nIJ334fK1XClRNVOtKJKgE&cnr=67&ratebypass=yes&dur=33881946&lmt=3680360561648365&mt=6070264540&fvip=3&c=WEB&txp=3221046&n=t_xkEbhxFeNrI2l3&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=ynJyEs1nK1kzutXl23MKKI8q3uUvt_GwQFGGzmVRnB1JGYyEDY96AvLKisgjOVTX4DTT3SDOh_BcWDBnjqmZQso1ZYo8rmlC6B894yY6eERK&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ynJyEs1nK1kzutXl23MKKI8q3uUvt_GwQFGGzmVRnB1JGYyEDY96AvLKisgjOVTX4DTT3SDOh_BcWDBnjqmZQso1ZYo8rmlC6B894yY6eERK HTTP/1.1Host: rr2---sn-aigl6ney.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=6070264540&ei=bgQwiD2FSnYGepERiPDdZGh&ip=69.83.14.54&id=o-AF9JLyqsNf7Aot0AaACqvbFDVMnSbRGK7McMK0gsIqjgK&itag=18&source=youtube&requiressl=yes&mh=X6&mm=005%2C26886%2C98836&mn=Xl4rr%2CWTCc5%2CsAAIR&ms=Xl4rr%2CWTCc5%2CsAAIR&mv=o&mvi=5&pl=67&initcwndbps=3221046&siu=5&spc=Z2DvTyFHCcW8HFTc_echrP4gezJTx6JmUmyaClhQhp3e&vprv=5&svpuc=5&mime=video%2Fmp4&ns=Y1nIJ334fK1XClRNVOtKJKgE&cnr=67&ratebypass=yes&dur=33881946&lmt=3680360561648365&mt=6070264540&fvip=3&c=WEB&txp=3221046&n=t_xkEbhxFeNrI2l3&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=ynJyEs1nK1kzutXl23MKKI8q3uUvt_GwQFGGzmVRnB1JGYyEDY96AvLKisgjOVTX4DTT3SDOh_BcWDBnjqmZQso1ZYo8rmlC6B894yY6eERK&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ynJyEs1nK1kzutXl23MKKI8q3uUvt_GwQFGGzmVRnB1JGYyEDY96AvLKisgjOVTX4DTT3SDOh_BcWDBnjqmZQso1ZYo8rmlC6B894yY6eERK HTTP/1.1Host: rr2---sn-aigl6ney.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/96d06116/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1QwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D; PREF=tz=America.New_York
Source: global traffic HTTP traffic detected: GET /vi/FW-SBuJ17DU/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLCGI2tEgTIp74QpqAcBCsJqYNZN_w HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/iSfnyV0BncY/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLDH82vr4cxvzIu5BO187Y6738zpxw HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/lvz?evtid=ACd6KtxJKp59oRaZT10-YLlCKDnZRIEZGrsJqE36T2UCLBVBh5qmJ8wRAs6lzMAX9wvy9edi14W1ww8NWOtojBHWMgWNYdN6Mw&req_ts=1728054452&pg=MainAppBootstrap%3APlaylists&az=1&sigh=AB9vU43-8XgD_sAsgWhdQ6ngR4YNxcBJ-g HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=I0YQfl-RQIJD5YBcGsiurB079AuxzHYKRB0QO3cM19TR43uOV9pS10QyQX6wzb6zxncWqvMmkPLNBMKotodHa5QlJ9QyrwRjligr5AUzu-qAuZaG5PNn1PQCQEQS7yzQileyaBomen02ilzykUWJ6DuxX9Z8IziTd9VPibQH1v9aLnR2SpM
Source: global traffic HTTP traffic detected: GET /vi/FW-SBuJ17DU/hqdefault.jpg?sqp=-oaymwEXCNACELwBSFryq4qpAwkIARUAAIhCGAE=&rs=AOn4CLD_GCljnJ0FJGMQv6LxCgNzMPxB6w HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: youtube.comConnection: keep-alivePragma: no-cacheCache-Control: no-cachesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pWB1yepfYaQe4jcoRXaOJHhorxlMKkFAvxdConEUSPBaoa8twaHwfu3NRfu1ucKp5DVaCFHW0Q=s48-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/search/audio/no_input.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1Qw&feature=sharedAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D; PREF=Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /s/search/audio/open.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1Qw&feature=sharedAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D; PREF=Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /s/search/audio/success.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1Qw&feature=sharedAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D; PREF=Range: bytes=0-
Source: global traffic HTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /s/desktop/72b8c307/jsbin/desktop_polymer.vflset/desktop_polymer.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=tz=America.New_York
Source: global traffic HTTP traffic detected: GET /s/player/96d06116/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1QwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D; PREF=tz=America.New_York
Source: global traffic HTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sw.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.youtube.com/playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1Qw&feature=sharedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D; PREF=tz=America.New_York
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=6070264540&ei=bgQwiD2FSnYGepERiPDdZGh&ip=69.83.14.54&id=o-AF9JLyqsNf7Aot0AaACqvbFDVMnSbRGK7McMK0gsIqjgK&itag=18&source=youtube&requiressl=yes&mh=X6&mm=005%2C26886%2C98836&mn=Xl4rr%2CWTCc5%2CsAAIR&ms=Xl4rr%2CWTCc5%2CsAAIR&mv=o&mvi=5&pl=67&ctier=L&initcwndbps=3221046&siu=5&spc=Z2DvTyFHCcW8HFTc_echrP4gezJTx6JmUmyaClhQhp3e&vprv=5&svpuc=5&mime=video%2Fmp4&ns=Y1nIJ334fK1XClRNVOtKJKgE&cnr=67&ratebypass=yes&dur=33881946&lmt=3680360561648365&mt=6070264540&fvip=3&c=WEB&txp=3221046&n=t_xkEbhxFeNrI2l3&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=ynJyEs1nK1kzutXl23MKKI8q3uUvt_GwQFGGzmVRnB1JGYyEDY96AvLKisgjOVTX4DTT3SDOh_BcWDBnjqmZQso1ZYo8rmlC6B894yY6eERK&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ynJyEs1nK1kzutXl23MKKI8q3uUvt_GwQFGGzmVRnB1JGYyEDY96AvLKisgjOVTX4DTT3SDOh_BcWDBnjqmZQso1ZYo8rmlC6B894yY6eERK HTTP/1.1Host: rr2---sn-aigl6ney.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=6070264540&ei=bgQwiD2FSnYGepERiPDdZGh&ip=69.83.14.54&id=o-AF9JLyqsNf7Aot0AaACqvbFDVMnSbRGK7McMK0gsIqjgK&itag=18&source=youtube&requiressl=yes&mh=X6&mm=005%2C26886%2C98836&mn=Xl4rr%2CWTCc5%2CsAAIR&ms=Xl4rr%2CWTCc5%2CsAAIR&mv=o&mvi=5&pl=67&initcwndbps=3221046&siu=5&spc=Z2DvTyFHCcW8HFTc_echrP4gezJTx6JmUmyaClhQhp3e&vprv=5&svpuc=5&mime=video%2Fmp4&ns=Y1nIJ334fK1XClRNVOtKJKgE&cnr=67&ratebypass=yes&dur=33881946&lmt=3680360561648365&mt=6070264540&fvip=3&c=WEB&txp=3221046&n=t_xkEbhxFeNrI2l3&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=ynJyEs1nK1kzutXl23MKKI8q3uUvt_GwQFGGzmVRnB1JGYyEDY96AvLKisgjOVTX4DTT3SDOh_BcWDBnjqmZQso1ZYo8rmlC6B894yY6eERK&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ynJyEs1nK1kzutXl23MKKI8q3uUvt_GwQFGGzmVRnB1JGYyEDY96AvLKisgjOVTX4DTT3SDOh_BcWDBnjqmZQso1ZYo8rmlC6B894yY6eERK HTTP/1.1Host: rr2---sn-aigl6ney.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=6070264540&ei=bgQwiD2FSnYGepERiPDdZGh&ip=69.83.14.54&id=o-AF9JLyqsNf7Aot0AaACqvbFDVMnSbRGK7McMK0gsIqjgK&itag=18&source=youtube&requiressl=yes&mh=X6&mm=005%2C26886%2C98836&mn=Xl4rr%2CWTCc5%2CsAAIR&ms=Xl4rr%2CWTCc5%2CsAAIR&mv=o&mvi=5&pl=67&ctier=L&initcwndbps=3221046&siu=5&spc=Z2DvTyFHCcW8HFTc_echrP4gezJTx6JmUmyaClhQhp3e&vprv=5&svpuc=5&mime=video%2Fmp4&ns=Y1nIJ334fK1XClRNVOtKJKgE&cnr=67&ratebypass=yes&dur=33881946&lmt=3680360561648365&mt=6070264540&fvip=3&c=WEB&txp=3221046&n=t_xkEbhxFeNrI2l3&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=ynJyEs1nK1kzutXl23MKKI8q3uUvt_GwQFGGzmVRnB1JGYyEDY96AvLKisgjOVTX4DTT3SDOh_BcWDBnjqmZQso1ZYo8rmlC6B894yY6eERK&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ynJyEs1nK1kzutXl23MKKI8q3uUvt_GwQFGGzmVRnB1JGYyEDY96AvLKisgjOVTX4DTT3SDOh_BcWDBnjqmZQso1ZYo8rmlC6B894yY6eERK HTTP/1.1Host: rr2---sn-aigl6ney.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /videoplayback?expire=6070264540&ei=bgQwiD2FSnYGepERiPDdZGh&ip=69.83.14.54&id=o-AF9JLyqsNf7Aot0AaACqvbFDVMnSbRGK7McMK0gsIqjgK&itag=18&source=youtube&requiressl=yes&mh=X6&mm=005%2C26886%2C98836&mn=Xl4rr%2CWTCc5%2CsAAIR&ms=Xl4rr%2CWTCc5%2CsAAIR&mv=o&mvi=5&pl=67&initcwndbps=3221046&siu=5&spc=Z2DvTyFHCcW8HFTc_echrP4gezJTx6JmUmyaClhQhp3e&vprv=5&svpuc=5&mime=video%2Fmp4&ns=Y1nIJ334fK1XClRNVOtKJKgE&cnr=67&ratebypass=yes&dur=33881946&lmt=3680360561648365&mt=6070264540&fvip=3&c=WEB&txp=3221046&n=t_xkEbhxFeNrI2l3&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Csiu%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Ccnr%2Cratebypass%2Cdur%2Clmt&sig=ynJyEs1nK1kzutXl23MKKI8q3uUvt_GwQFGGzmVRnB1JGYyEDY96AvLKisgjOVTX4DTT3SDOh_BcWDBnjqmZQso1ZYo8rmlC6B894yY6eERK&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=ynJyEs1nK1kzutXl23MKKI8q3uUvt_GwQFGGzmVRnB1JGYyEDY96AvLKisgjOVTX4DTT3SDOh_BcWDBnjqmZQso1ZYo8rmlC6B894yY6eERK HTTP/1.1Host: rr2---sn-aigl6ney.googlevideo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/desktop/72b8c307/jsbin/serviceworker-kevlar-appshell.vflset/serviceworker-kevlar-appshell.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D; PREF=tz=America.New_York
Source: global traffic HTTP traffic detected: GET /youtubei/v1/guide?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=tz=America.New_York
Source: global traffic HTTP traffic detected: GET /pagead/lvz?evtid=ACd6KtxJKp59oRaZT10-YLlCKDnZRIEZGrsJqE36T2UCLBVBh5qmJ8wRAs6lzMAX9wvy9edi14W1ww8NWOtojBHWMgWNYdN6Mw&req_ts=1728054452&pg=MainAppBootstrap%3APlaylists&az=1&sigh=AB9vU43-8XgD_sAsgWhdQ6ngR4YNxcBJ-g HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=I0YQfl-RQIJD5YBcGsiurB079AuxzHYKRB0QO3cM19TR43uOV9pS10QyQX6wzb6zxncWqvMmkPLNBMKotodHa5QlJ9QyrwRjligr5AUzu-qAuZaG5PNn1PQCQEQS7yzQileyaBomen02ilzykUWJ6DuxX9Z8IziTd9VPibQH1v9aLnR2SpM
Source: global traffic HTTP traffic detected: GET /pWB1yepfYaQe4jcoRXaOJHhorxlMKkFAvxdConEUSPBaoa8twaHwfu3NRfu1ucKp5DVaCFHW0Q=s48-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/iSfnyV0BncY/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLDH82vr4cxvzIu5BO187Y6738zpxw HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vi/FW-SBuJ17DU/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLCGI2tEgTIp74QpqAcBCsJqYNZN_w HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /youtubei/v1/att/get?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=tz=America.New_York
Source: global traffic HTTP traffic detected: GET /vi/FW-SBuJ17DU/hqdefault.jpg?sqp=-oaymwEXCNACELwBSFryq4qpAwkIARUAAIhCGAE=&rs=AOn4CLD_GCljnJ0FJGMQv6LxCgNzMPxB6w HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /youtubei/v1/browse?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=tz=America.New_York
Source: global traffic HTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=qRmxMgX0VZ2XETvJJDCsb8Bc9f2yjIcYbIVqJYh8QpyhYN4H2JswLwi1w9zUlycy3ih6Us49KwnjxYp6MWjuQ1dF9I7PYn43OQSz9KsNPTOq3sgTG7URrnxmjhjEVls3UjWqQqkHo9NWBYTJJp_2uHJeBNDoJIDQL6A2b3FxfPci_IRlA-oagGyGtT0
Source: global traffic HTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /sw.js_data HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D; PREF=tz=America.New_York
Source: global traffic HTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=qRmxMgX0VZ2XETvJJDCsb8Bc9f2yjIcYbIVqJYh8QpyhYN4H2JswLwi1w9zUlycy3ih6Us49KwnjxYp6MWjuQ1dF9I7PYn43OQSz9KsNPTOq3sgTG7URrnxmjhjEVls3UjWqQqkHo9NWBYTJJp_2uHJeBNDoJIDQL6A2b3FxfPci_IRlA-oagGyGtT0
Source: global traffic HTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /app_shell HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D; PREF=tz=America.New_York
Source: global traffic HTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /youtubei/v1/att/get?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=tz=America.New_York
Source: global traffic HTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /s/desktop/72b8c307/cssbin/www-main-desktop-home-page-skeleton.css HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D; PREF=tz=America.New_York
Source: global traffic HTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /s/desktop/72b8c307/jsbin/www-searchbox.vflset/www-searchbox.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D; PREF=tz=America.New_York
Source: global traffic HTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /s/player/96d06116/player_ias.vflset/en_US/captions.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D; PREF=tz=America.New_York
Source: global traffic HTTP traffic detected: GET /s/player/96d06116/player_ias.vflset/en_US/endscreen.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D; PREF=tz=America.New_York
Source: global traffic HTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /js/th/KZ9qBfv2Fvj8--thF3jkrqmjFIXwxVfodGy5wvrcirQ.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=qRmxMgX0VZ2XETvJJDCsb8Bc9f2yjIcYbIVqJYh8QpyhYN4H2JswLwi1w9zUlycy3ih6Us49KwnjxYp6MWjuQ1dF9I7PYn43OQSz9KsNPTOq3sgTG7URrnxmjhjEVls3UjWqQqkHo9NWBYTJJp_2uHJeBNDoJIDQL6A2b3FxfPci_IRlA-oagGyGtT0
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=qRmxMgX0VZ2XETvJJDCsb8Bc9f2yjIcYbIVqJYh8QpyhYN4H2JswLwi1w9zUlycy3ih6Us49KwnjxYp6MWjuQ1dF9I7PYn43OQSz9KsNPTOq3sgTG7URrnxmjhjEVls3UjWqQqkHo9NWBYTJJp_2uHJeBNDoJIDQL6A2b3FxfPci_IRlA-oagGyGtT0
Source: global traffic HTTP traffic detected: GET /s/player/96d06116/player_ias.vflset/en_US/miniplayer.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D; PREF=tz=America.New_York
Source: global traffic HTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /s/player/96d06116/player_ias.vflset/en_US/offline.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1QwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D; PREF=tz=America.New_York
Source: global traffic HTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: celerysticksva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=yTwoUOuK_hETsgE3BWVTobI449OkKuLQsuis4WFcFp0-1728054419-1.0.1.1-kj5c8Rb.DHV_pNveHcrh1nCCdoirXbfmn9FkQK8tlBPkxFlGs1Q9lt.3Xk0GvRMgFl7k8HT2n.QXWifY.QOHLA; _cfuvid=m1Q3XryhyV7d8iqCJOmjd69Uj56h4z3hgBGcQ_tvFNY-1728054419257-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/style.min.css?ver=6.6.2 HTTP/1.1Host: celerysticksva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://celerysticksva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=yTwoUOuK_hETsgE3BWVTobI449OkKuLQsuis4WFcFp0-1728054419-1.0.1.1-kj5c8Rb.DHV_pNveHcrh1nCCdoirXbfmn9FkQK8tlBPkxFlGs1Q9lt.3Xk0GvRMgFl7k8HT2n.QXWifY.QOHLA; _cfuvid=m1Q3XryhyV7d8iqCJOmjd69Uj56h4z3hgBGcQ_tvFNY-1728054419257-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /s/player/96d06116/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D; PREF=tz=America.New_York
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=qRmxMgX0VZ2XETvJJDCsb8Bc9f2yjIcYbIVqJYh8QpyhYN4H2JswLwi1w9zUlycy3ih6Us49KwnjxYp6MWjuQ1dF9I7PYn43OQSz9KsNPTOq3sgTG7URrnxmjhjEVls3UjWqQqkHo9NWBYTJJp_2uHJeBNDoJIDQL6A2b3FxfPci_IRlA-oagGyGtT0
Source: global traffic HTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/bluehost-wordpress-plugin/vendor/newfold-labs/wp-module-patterns/assets/build/utilities.css?ver=2.4.1 HTTP/1.1Host: celerysticksva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://celerysticksva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=yTwoUOuK_hETsgE3BWVTobI449OkKuLQsuis4WFcFp0-1728054419-1.0.1.1-kj5c8Rb.DHV_pNveHcrh1nCCdoirXbfmn9FkQK8tlBPkxFlGs1Q9lt.3Xk0GvRMgFl7k8HT2n.QXWifY.QOHLA; _cfuvid=m1Q3XryhyV7d8iqCJOmjd69Uj56h4z3hgBGcQ_tvFNY-1728054419257-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/bluehost-wordpress-plugin/vendor/newfold-labs/wp-module-patterns/assets/build/utilities.js?ver=2.4.1 HTTP/1.1Host: celerysticksva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://celerysticksva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=yTwoUOuK_hETsgE3BWVTobI449OkKuLQsuis4WFcFp0-1728054419-1.0.1.1-kj5c8Rb.DHV_pNveHcrh1nCCdoirXbfmn9FkQK8tlBPkxFlGs1Q9lt.3Xk0GvRMgFl7k8HT2n.QXWifY.QOHLA; _cfuvid=m1Q3XryhyV7d8iqCJOmjd69Uj56h4z3hgBGcQ_tvFNY-1728054419257-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/view.min.js?ver=6.6.2 HTTP/1.1Host: celerysticksva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://celerysticksva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://celerysticksva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=yTwoUOuK_hETsgE3BWVTobI449OkKuLQsuis4WFcFp0-1728054419-1.0.1.1-kj5c8Rb.DHV_pNveHcrh1nCCdoirXbfmn9FkQK8tlBPkxFlGs1Q9lt.3Xk0GvRMgFl7k8HT2n.QXWifY.QOHLA; _cfuvid=m1Q3XryhyV7d8iqCJOmjd69Uj56h4z3hgBGcQ_tvFNY-1728054419257-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/interactivity.min.js?ver=6.6.2 HTTP/1.1Host: celerysticksva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://celerysticksva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://celerysticksva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=yTwoUOuK_hETsgE3BWVTobI449OkKuLQsuis4WFcFp0-1728054419-1.0.1.1-kj5c8Rb.DHV_pNveHcrh1nCCdoirXbfmn9FkQK8tlBPkxFlGs1Q9lt.3Xk0GvRMgFl7k8HT2n.QXWifY.QOHLA; _cfuvid=m1Q3XryhyV7d8iqCJOmjd69Uj56h4z3hgBGcQ_tvFNY-1728054419257-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /wp-content/uploads/2024/05/Untitled38_20240505102749-removebg-preview.png HTTP/1.1Host: celerysticksva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://celerysticksva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=yTwoUOuK_hETsgE3BWVTobI449OkKuLQsuis4WFcFp0-1728054419-1.0.1.1-kj5c8Rb.DHV_pNveHcrh1nCCdoirXbfmn9FkQK8tlBPkxFlGs1Q9lt.3Xk0GvRMgFl7k8HT2n.QXWifY.QOHLA; _cfuvid=m1Q3XryhyV7d8iqCJOmjd69Uj56h4z3hgBGcQ_tvFNY-1728054419257-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /s/player/96d06116/player_ias.vflset/en_US/offline.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; PREF=tz=America.New_York
Source: global traffic HTTP traffic detected: GET /s/desktop/72b8c307/img/favicon.ico HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D; PREF=tz=America.New_York
Source: global traffic HTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /wp-content/plugins/bluehost-wordpress-plugin/vendor/newfold-labs/wp-module-patterns/assets/build/utilities.js?ver=2.4.1 HTTP/1.1Host: celerysticksva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=yTwoUOuK_hETsgE3BWVTobI449OkKuLQsuis4WFcFp0-1728054419-1.0.1.1-kj5c8Rb.DHV_pNveHcrh1nCCdoirXbfmn9FkQK8tlBPkxFlGs1Q9lt.3Xk0GvRMgFl7k8HT2n.QXWifY.QOHLA; _cfuvid=m1Q3XryhyV7d8iqCJOmjd69Uj56h4z3hgBGcQ_tvFNY-1728054419257-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /design/DAGG6U9mKKc/nm6DM_OA9EWr4TduD9lCVA/view?embed HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://celerysticksva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000; ASI=01J9C13Z4PD3RPXEF5P6YPJV8Q; CDI=f222549a-c391-4ba5-b399-4fd776bf6d1b; CPA=cnvanBECENgFpXB8Gk9tHGrThAS7MsFs3Z-j8u0BmuTJbddUEcz1b1ZqCG1Af6gd2bc1vh2j7BHSmNLZbbsqY1dinA0pXOxrt00dMTHQkJewMXAl0WiX1wXEZ-SqvI0-RrNrJdrFzetC3CHMNnbGt-QUDpyhFh0p8iTyz4NYrtgEOO7rbBqacb9mGn2t_m6qsH9Y7Qvzrk1iKUYzgwvX79ymW_nEVFBxxatJ2p2R8ubwq3AdWpLPIP8uRRTSakQiH4K4wcE06lhw8ldoyBZ9yOobumW2W6UvSx5IntPQJPTApZtl42RCgTPKam-3RZVyH1YezHS15zGxVXVqZymyRBiWoR0LUiqrYrzyht7YAgN6BwDiBQzZo3GX7ad8kqKGSY0hDEZCx2H3tPtbw3NcvzdkF-XyvvQV5Ebj2r__G8iqXWtDvtyoKedfbea98; CCK=bjgZD38nsolLpf9h1jRhIQ
Source: global traffic HTTP traffic detected: GET /design/DAGG6YPVj0I/WIrqiu3tkmQpk5Au_OFXeA/view?embed HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://celerysticksva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000; ASI=01J9C13Z4PD3RPXEF5P6YPJV8Q; CDI=f222549a-c391-4ba5-b399-4fd776bf6d1b; CPA=cnvanBECENgFpXB8Gk9tHGrThAS7MsFs3Z-j8u0BmuTJbddUEcz1b1ZqCG1Af6gd2bc1vh2j7BHSmNLZbbsqY1dinA0pXOxrt00dMTHQkJewMXAl0WiX1wXEZ-SqvI0-RrNrJdrFzetC3CHMNnbGt-QUDpyhFh0p8iTyz4NYrtgEOO7rbBqacb9mGn2t_m6qsH9Y7Qvzrk1iKUYzgwvX79ymW_nEVFBxxatJ2p2R8ubwq3AdWpLPIP8uRRTSakQiH4K4wcE06lhw8ldoyBZ9yOobumW2W6UvSx5IntPQJPTApZtl42RCgTPKam-3RZVyH1YezHS15zGxVXVqZymyRBiWoR0LUiqrYrzyht7YAgN6BwDiBQzZo3GX7ad8kqKGSY0hDEZCx2H3tPtbw3NcvzdkF-XyvvQV5Ebj2r__G8iqXWtDvtyoKedfbea98; CCK=bjgZD38nsolLpf9h1jRhIQ
Source: global traffic HTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=qRmxMgX0VZ2XETvJJDCsb8Bc9f2yjIcYbIVqJYh8QpyhYN4H2JswLwi1w9zUlycy3ih6Us49KwnjxYp6MWjuQ1dF9I7PYn43OQSz9KsNPTOq3sgTG7URrnxmjhjEVls3UjWqQqkHo9NWBYTJJp_2uHJeBNDoJIDQL6A2b3FxfPci_IRlA-oagGyGtT0
Source: global traffic HTTP traffic detected: GET /wp-content/themes/twentytwentyfour/assets/fonts/inter/Inter-VariableFont_slnt,wght.woff2 HTTP/1.1Host: celerysticksva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://celerysticksva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://celerysticksva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=yTwoUOuK_hETsgE3BWVTobI449OkKuLQsuis4WFcFp0-1728054419-1.0.1.1-kj5c8Rb.DHV_pNveHcrh1nCCdoirXbfmn9FkQK8tlBPkxFlGs1Q9lt.3Xk0GvRMgFl7k8HT2n.QXWifY.QOHLA; _cfuvid=m1Q3XryhyV7d8iqCJOmjd69Uj56h4z3hgBGcQ_tvFNY-1728054419257-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: celerysticksva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://celerysticksva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=yTwoUOuK_hETsgE3BWVTobI449OkKuLQsuis4WFcFp0-1728054419-1.0.1.1-kj5c8Rb.DHV_pNveHcrh1nCCdoirXbfmn9FkQK8tlBPkxFlGs1Q9lt.3Xk0GvRMgFl7k8HT2n.QXWifY.QOHLA; _cfuvid=m1Q3XryhyV7d8iqCJOmjd69Uj56h4z3hgBGcQ_tvFNY-1728054419257-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /wp-includes/js/dist/interactivity.min.js?ver=6.6.2 HTTP/1.1Host: celerysticksva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=yTwoUOuK_hETsgE3BWVTobI449OkKuLQsuis4WFcFp0-1728054419-1.0.1.1-kj5c8Rb.DHV_pNveHcrh1nCCdoirXbfmn9FkQK8tlBPkxFlGs1Q9lt.3Xk0GvRMgFl7k8HT2n.QXWifY.QOHLA; _cfuvid=m1Q3XryhyV7d8iqCJOmjd69Uj56h4z3hgBGcQ_tvFNY-1728054419257-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /wp-includes/blocks/navigation/view.min.js?ver=6.6.2 HTTP/1.1Host: celerysticksva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=yTwoUOuK_hETsgE3BWVTobI449OkKuLQsuis4WFcFp0-1728054419-1.0.1.1-kj5c8Rb.DHV_pNveHcrh1nCCdoirXbfmn9FkQK8tlBPkxFlGs1Q9lt.3Xk0GvRMgFl7k8HT2n.QXWifY.QOHLA; _cfuvid=m1Q3XryhyV7d8iqCJOmjd69Uj56h4z3hgBGcQ_tvFNY-1728054419257-0.0.1.1-604800000
Source: global traffic HTTP traffic detected: GET /design/DAGG6SqehUY/2TcrLDgpiqaFZRMvvzRRTA/view?embed HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://celerysticksva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000; ASI=01J9C13Z4PD3RPXEF5P6YPJV8Q; CDI=f222549a-c391-4ba5-b399-4fd776bf6d1b; CPA=cnvanBECENgFpXB8Gk9tHGrThAS7MsFs3Z-j8u0BmuTJbddUEcz1b1ZqCG1Af6gd2bc1vh2j7BHSmNLZbbsqY1dinA0pXOxrt00dMTHQkJewMXAl0WiX1wXEZ-SqvI0-RrNrJdrFzetC3CHMNnbGt-QUDpyhFh0p8iTyz4NYrtgEOO7rbBqacb9mGn2t_m6qsH9Y7Qvzrk1iKUYzgwvX79ymW_nEVFBxxatJ2p2R8ubwq3AdWpLPIP8uRRTSakQiH4K4wcE06lhw8ldoyBZ9yOobumW2W6UvSx5IntPQJPTApZtl42RCgTPKam-3RZVyH1YezHS15zGxVXVqZymyRBiWoR0LUiqrYrzyht7YAgN6BwDiBQzZo3GX7ad8kqKGSY0hDEZCx2H3tPtbw3NcvzdkF-XyvvQV5Ebj2r__G8iqXWtDvtyoKedfbea98; CCK=bjgZD38nsolLpf9h1jRhIQ
Source: global traffic HTTP traffic detected: GET /design/DAGG6Q3459s/8FBNjjeoexSjUxqjC7x4CQ/view?embed HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://celerysticksva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3IzPavZW1QFsuqttFVLYjBsYypgGTEBICREM7Y8WjQE-1728054420-1.0.1.1-RjtX730lCN0xgoaza_gIw_7F5xLTQJ7cve3gZiyNp0TQZSPEE10HlWhP04XhzJDp_mfCqz6YAjA1sl4G_RGItw; _cfuvid=HPqBoPdQ4XXfJdBlpzy3joQAwX1ThUDXCjRxvyOQOFc-1728054420813-0.0.1.1-604800000; ASI=01J9C13Z4PD3RPXEF5P6YPJV8Q; CDI=f222549a-c391-4ba5-b399-4fd776bf6d1b; CPA=cnvanBECENgFpXB8Gk9tHGrThAS7MsFs3Z-j8u0BmuTJbddUEcz1b1ZqCG1Af6gd2bc1vh2j7BHSmNLZbbsqY1dinA0pXOxrt00dMTHQkJewMXAl0WiX1wXEZ-SqvI0-RrNrJdrFzetC3CHMNnbGt-QUDpyhFh0p8iTyz4NYrtgEOO7rbBqacb9mGn2t_m6qsH9Y7Qvzrk1iKUYzgwvX79ymW_nEVFBxxatJ2p2R8ubwq3AdWpLPIP8uRRTSakQiH4K4wcE06lhw8ldoyBZ9yOobumW2W6UvSx5IntPQJPTApZtl42RCgTPKam-3RZVyH1YezHS15zGxVXVqZymyRBiWoR0LUiqrYrzyht7YAgN6BwDiBQzZo3GX7ad8kqKGSY0hDEZCx2H3tPtbw3NcvzdkF-XyvvQV5Ebj2r__G8iqXWtDvtyoKedfbea98; CCK=bjgZD38nsolLpf9h1jRhIQ
Source: global traffic HTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /sw.js_data HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=OWsNWBfkCq0; VISITOR_INFO1_LIVE=FCMOk5HZHz4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgSQ%3D%3D; PREF=tz=America.New_York
Source: global traffic HTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: celerysticksva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://celerysticksva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=yTwoUOuK_hETsgE3BWVTobI449OkKuLQsuis4WFcFp0-1728054419-1.0.1.1-kj5c8Rb.DHV_pNveHcrh1nCCdoirXbfmn9FkQK8tlBPkxFlGs1Q9lt.3Xk0GvRMgFl7k8HT2n.QXWifY.QOHLA; _cfuvid=m1Q3XryhyV7d8iqCJOmjd69Uj56h4z3hgBGcQ_tvFNY-1728054419257-0.0.1.1-604800000
Source: chromecache_672.2.dr String found in binary or memory: "&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+Gb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],closePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=adclose&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],progressPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: "&sig="+Lc+"&ad_cpn=[AD_CPN]&id="+Ti+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avm="+ca},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Ti+"&avm="+ca+"&dc_pubid="+ca+"&dc_exteid="+Zb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],abandonPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: "&uga="+yb+"&vm="+uf},videostatsDelayplayUrl:{baseUrl:"https://s.youtube.com/api/stats/delayplay?cl="+Ab+"&docid="+y+"&ei="+V+"&feature="+m+"&fexp="+lf+"&ns="+Ga+"&plid="+N+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Wd+"&el="+Ug+"&len="+rc+"&of="+cc+"&uga="+yb+"&vm="+uf},videostatsWatchtimeUrl:{baseUrl:"https://s.youtube.com/api/stats/watchtime?cl="+Ab+"&docid="+y+"&ei="+V+"&feature="+m+"&fexp="+lf+"&ns="+Ga+"&plid="+N+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: "=",adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,icon:{iconType:"INFO_OUTLINE"},navigationEndpoint:{clickTrackingParams:Vc,openPopupAction:{popup:{aboutThisAdRenderer:{url:(MI.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Ga+"&origin=www.youtube.com&ata_theme="+fg,MI),trackingParams:Va+"="}},popupType:"DIALOG"}},trackingParams:Va+"="}}, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: "="},trackingParams:Va+"="}},adLayoutLoggingData:{serializedAdServingDataEntry:Mo},skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+Gb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],layoutId:"1ID7Gdwk2vV7OZ1A"}}, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: "="}},hoverText:{runs:[{text:na}]},trackingParams:Va+"="}},adVideoId:Fd,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=video_companion_reshow_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:Mo},isContentVideoCompanion:!0,associatedCompositePlayerBytesLayoutId:ye}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Ti}}}],adBreakHeartbeatParams:"Q0FBJTNE",frameworkUpdates:{entityBatchUpdate:{mutations:[{entityKey:Fc, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: "https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Ga+"&origin=www.youtube.com&ata_theme="+fg,gga),trackingParams:Va+"="}},popupType:"DIALOG"}},trackingParams:Va+"="}},hoverText:{runs:[{text:Hn}]},trackingParams:Va+"="}},adVideoId:Fd,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=video_companion_impression_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:Ti},associatedCompositePlayerBytesLayoutId:ye}}, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: "https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Ga+"&origin=www.youtube.com&ata_theme="+fg,p0),trackingParams:Va+"="}},popupType:"DIALOG"}},icon:{iconType:"INFO_OUTLINE"},trackingParams:Va+"="}},hoverText:{runs:[{text:fg}]},trackingParams:Va+"="}},flyoutCtaRenderer:{flyoutCtaRenderer:{image:{thumbnail:{thumbnails:[{url:"https://yt3.ggpht.com/ytc/"+Si+"=s176-c-k-c0x00ffffff-no-rj"}]},trackingParams:Va+"="},headline:{text:fg,isTemplated:!1,trackingParams:Va+"="},description:{text:Bs, equals www.youtube.com (Youtube)
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: (g.sk(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.sk(c,"www.youtube.com"),d=c.toString()):(c=nwa(d),xE(c)&&(d=c));c=new g.kM(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: 0?"http":"https";this.Ca=wE((b?b.customBaseYoutubeUrl:a.BASE_YT_URL)||"")||wE(this.nf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";h==="adunit"?d=this.D?"embedded":"detailpage":h==="embedded"||this.N?d=xs(d,h,MJa):h&&(d="embedded");this.Ja=d;Vqa();h=null;d=b?b.playerStyle:a.ps;f=g.Vb(NJa,d);!d||f&&!this.N||(h=d);this.playerStyle=h;this.K=g.Vb(NJa,this.playerStyle);this.houseBrandUserStatus=b==null?void 0:b.houseBrandUserStatus;this.qa=this.K&&this.playerStyle!=="play"&& equals www.youtube.com (Youtube)
Source: chromecache_554.2.dr String found in binary or memory: ;var Q=A.window,R,S,T=(Q==null?void 0:(R=Q.yt)==null?void 0:R.config_)||(Q==null?void 0:(S=Q.ytcfg)==null?void 0:S.data_)||{};B("yt.config_",T);var U=Object.freeze("document.appendChild document.body.appendChild document.querySelector document.querySelectorAll history.back history.go".split(" ")),V=Object.freeze("fonts.googleapis.com s0.2mdn.net securepubads.g.doubleclick.net ssl.google-analytics.com static.doubleclick.net www.google-analytics.com www.googletagservices.com www.youtube.com youtube.com".split(" ")),W=Object.freeze(["pkedcjkdefgpdelpbcmbmeomcjbeemfm","fjhoaacokmgbjemoflkofnenfaiekifl","enhhojjnijigcajfphajepfemndkmdlo"]),X= equals www.youtube.com (Youtube)
Source: chromecache_865.2.dr String found in binary or memory: <li style="color: #ffffff; background-color: #3962e3; " class="wp-social-link wp-social-link-youtube wp-block-social-link"><a href="https://www.youtube.com/@Celery_Stick" class="wp-block-social-link-anchor"><svg width="24" height="24" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" aria-hidden="true" focusable="false"><path d="M21.8,8.001c0,0-0.195-1.378-0.795-1.985c-0.76-0.797-1.613-0.801-2.004-0.847c-2.799-0.202-6.997-0.202-6.997-0.202 h-0.009c0,0-4.198,0-6.997,0.202C4.608,5.216,3.756,5.22,2.995,6.016C2.395,6.623,2.2,8.001,2.2,8.001S2,9.62,2,11.238v1.517 c0,1.618,0.2,3.237,0.2,3.237s0.195,1.378,0.795,1.985c0.761,0.797,1.76,0.771,2.205,0.855c1.6,0.153,6.8,0.201,6.8,0.201 s4.203-0.006,7.001-0.209c0.391-0.047,1.243-0.051,2.004-0.847c0.6-0.607,0.795-1.985,0.795-1.985s0.2-1.618,0.2-3.237v-1.517 C22,9.62,21.8,8.001,21.8,8.001z M9.935,14.594l-0.001-5.62l5.404,2.82L9.935,14.594z"></path></svg><span class="wp-block-social-link-label screen-reader-text">YouTube</span></a></li></ul> equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: Ab+";dc_dbm_token="+w+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+ca+";ord="+Ab+";dc_rui="+ca+";dc_exteid="+Zb+";dc_av="+ca+";dc_sk="+ca+";dc_ctype="+yb+";dc_pubid="+ca+";dc_btype=3?gclid="+ib+"&ase=2"},{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=video_card_endcap_action_headline_click"}],commandMetadata:{webCommandMetadata:{url:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+C+"____________"+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: Ab+";dc_trk_cid="+Ab+";dc_dbm_token="+w+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+ca+";ord="+Ab+";dc_rui="+ca+";dc_exteid="+be+";dc_av="+ca+";dc_sk="+ca+";dc_ctype="+yb+";dc_pubid="+ca+";dc_btype=3?gclid="+ib+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}],fullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=adfullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&ad_cpn=[AD_CPN]&lact=[LACT]"},{baseUrl:"https://www.youtube.com/api/stats/ads?ver="+ca+"&ns="+ca+"&event="+ca+"&device="+ca+"&content_v="+y+"&el="+Ug+"&ei="+V+"&devicever="+c+"&bti="+Gb+"&format="+Rd+"&break_type="+ca+"&conn=[CONN]&cpn=[CPN]&lact=[LACT]&m_pos="+ca+"&mt=[MT]&p_h=[P_H]&p_w=[P_W]&rwt=[RWT]&sdkv="+Xb+"&slot_pos="+ca+"&slot_len="+ca+"&vis=[VIS]&vol=[VOL]&wt=[WT]&ad_cpn=[AD_CPN]&ad_id="+sc+"&ad_len="+Uc+"&ad_mt=[AD_MT]&ad_sys=YT%3AAdSense-Viral%2CAdSense-Viral&ad_v="+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+Gb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],closePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=adclose&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}], equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=adpause&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],rewindPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=adrewind&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}], equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: Dr(Ysb);Dr(Zsb);function atb(a){var b=a.animatedIconType;var c=a.active;var d=a.themeOverride;var e=a.animationRef===void 0?{}:a.animationRef;var g=a.staticIconFn;var k=function(){a:{var N=b();var O=d==null?void 0:d(),V;O=(O==null?void 0:O.useDarkTheme)||((V=Tl().resolve(Sl(rB)))==null?void 0:V());V=z("enable_cairo_refresh_signature_moments_web");switch(N){case"LIKE":N="animated_like_icon_";N=V?N+(O?"dark_v4":"light_v4"):N+(O?"v2_dark":"v2_light");N={lottiePlayerProps:{animationConfig:{name:N,path:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: Fd+"&aqi="+V+"&ad_rmp="+ca+"&sli="+ca}],errorPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=videoplayfailed[ERRORCODE]"}],mutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=admute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: IE.prototype.getUrl=function(a,b){return"https://www.gstatic.com/youtube/img/icons/web/"+b.style+"/"+a+"/v"+b.version+"/"+b.size+"px.svg"}; equals www.youtube.com (Youtube)
Source: chromecache_634.2.dr String found in binary or memory: Jo.prototype.Ia=function(){return this.C};var pna=(new Date).getTime();var ula="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),vla=/\bocr\b/;var xla=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;var abb=0,bbb=0,cbb=0;var So;g.Lo=null;g.No=!1;g.To=1;So=Symbol("SIGNAL");g.Uo={version:0,r_:0,Qm:!1,fg:void 0,Ry:void 0,Dn:void 0,KL:0,ij:void 0,Ru:void 0,ZE:!1,oP:!1,O1:function(){return!1}, equals www.youtube.com (Youtube)
Source: chromecache_827.2.dr String found in binary or memory: M:500,ea:500,Gf:!1,icon:wN},{name:"Gfycat",vf:["https?://*.gfycat.com/*","https?://gfycat.com/*"].map(Kx),M:960,ea:540,Gf:!1,icon:wN},{name:"Twitter",vf:["https?://twitter.com/*","https?://www.twitter.com/*"].map(Kx),M:270,ea:440,Gf:!1,icon:wN},{name:"Facebook",vf:["https?://facebook.com/*","https?://www.facebook.com/*"].map(Kx),M:500,ea:500,Gf:!1,icon:wN},{name:"Tumblr",vf:["https?://*.tumblr.com/*"].map(Kx),M:510,ea:450,Gf:!1,icon:wN},{name:"Pinterest",vf:["https?://pinterest.com*","https?://www.pinterest.com*"].map(Kx), equals www.facebook.com (Facebook)
Source: chromecache_827.2.dr String found in binary or memory: M:500,ea:500,Gf:!1,icon:wN},{name:"Gfycat",vf:["https?://*.gfycat.com/*","https?://gfycat.com/*"].map(Kx),M:960,ea:540,Gf:!1,icon:wN},{name:"Twitter",vf:["https?://twitter.com/*","https?://www.twitter.com/*"].map(Kx),M:270,ea:440,Gf:!1,icon:wN},{name:"Facebook",vf:["https?://facebook.com/*","https?://www.facebook.com/*"].map(Kx),M:500,ea:500,Gf:!1,icon:wN},{name:"Tumblr",vf:["https?://*.tumblr.com/*"].map(Kx),M:510,ea:450,Gf:!1,icon:wN},{name:"Pinterest",vf:["https?://pinterest.com*","https?://www.pinterest.com*"].map(Kx), equals www.twitter.com (Twitter)
Source: chromecache_810.2.dr, chromecache_547.2.dr, chromecache_726.2.dr String found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=zb()},nd:function(){d()}}};var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: N+".json",loop:!1,autoplay:!1,rendererSettings:{viewBoxOnly:!0,className:"animated-like-icon"}}},totalFrames:V?60:119,lazyLoad:!0};break a;case"NOTIFICATION_BELL":N={lottiePlayerProps:{animationConfig:{name:O?"notification_bell_dark":"notification_bell_light",path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_"+(O?"dark":"light")+".json",loop:!1,autoplay:!1,rendererSettings:{className:"animated-subscribe-icon"}}},totalFrames:79,lazyLoad:!1};break a;}N=void 0}return N}, equals www.youtube.com (Youtube)
Source: chromecache_634.2.dr String found in binary or memory: RIa=function(a,b){if(!a.j["0"]){var c=new iG("0","fakesb",{video:new eG(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new CN(new g.kM("http://www.youtube.com/videoplayback"),c,"fake"):new TN(new g.kM("http://www.youtube.com/videoplayback"),c,new nN(0,0),new nN(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: Ti+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Ti+"&dc_pubid="+ca+"&dc_exteid="+Zb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],endFullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=vast_exit_fullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],activeViewMeasurablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: Wd+"&el="+Ug+"&len="+rc+"&of="+cc+"&uga="+yb+"&vm="+uf},ptrackingUrl:{baseUrl:"https://www.youtube.com/ptracking?ei="+V+"&m="+Bb+"&oid="+cc+"&plid="+N+"&pltype="+Bs+"&ptchn="+cc+"&ptk="+H+"&video_id="+y},qoeUrl:{baseUrl:"https://s.youtube.com/api/stats/qoe?cl="+Ab+"&docid="+y+"&ei="+V+"&event="+Gn+"&feature="+m+"&fexp="+lf+"&ns="+Ga+"&plid="+N+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Wd},atrUrl:{baseUrl:"https://s.youtube.com/api/stats/atr?docid="+y+"&ei="+V+"&feature="+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: Zb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],abandonPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewFullyViewableAudibleHalfDurationPings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: ["NOTIFICATION_BELL",{name:"notification_bell_light",nameDarkTheme:"notification_bell_dark",path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_light.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_dark.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"NOTIFICATION_BELL",totalFrames:79,lazyLoad:!1}]]);var Xlb=ka(["https://www.gstatic.com/external_hosted/lottie/lottie_light.js"]),Ylb=Zg(Xlb),IA;function Zlb(){return IA?IA:window.lottie?IA=Promise.resolve(window.lottie):IA=new Promise(function(a,b){var c=document.createElement("script");c.addEventListener("load",function(){a(lottie)}); equals www.youtube.com (Youtube)
Source: chromecache_634.2.dr String found in binary or memory: a))):this.api.U().L("enable_adb_handling_in_sabr")&&c==="BROWSER_OR_EXTENSION_ERROR"&&!d.K?(d=d.hostLanguage,a="//support.google.com/youtube/answer/3037019#zippy=%2Cupdate-your-browser-and-check-your-extensions",d&&(a=g.Vi(a,{hl:d})),this.Dd(DY(this,"BROWSER_OR_EXTENSION_ERROR",a))):this.Dd(g.BY(a.errorMessage)):this.Dd(DY(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.Vi(c, equals www.youtube.com (Youtube)
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: a.details.rc!=="429"?a.errorCode==="ump.spsrejectfailure"&&(e="HTML5_SPS_UMP_STATUS_REJECTED"):(e="TOO_MANY_REQUESTS",f="6");this.ea.Qf(a.errorCode,a.severity,e,RF(a.details),f)}else this.ea.publish("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Gd(a.errorCode,a.details),d&&a.errorCode==="manifest.net.connect"&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.Wt)(),uT(a,"manifest",function(h){b.K=!0;b.ma("pathprobe",h)},function(h){b.Gd(h.errorCode, equals www.youtube.com (Youtube)
Source: chromecache_634.2.dr String found in binary or memory: a.ismb);this.cq?(r=a.vss_host||"s.youtube.com",r==="s.youtube.com"&&(r=GP(this.Ca)||"www.youtube.com")):r="video.google.com";this.Tn=r;HP(this,a,!0);this.La=new bP;g.P(this,this.La);q=b?b.innertubeApiKey:zs("",a.innertube_api_key);p=b?b.innertubeApiVersion:zs("",a.innertube_api_version);r=b?b.innertubeContextClientVersion:zs("",a.innertube_context_client_version);q=g.nr("INNERTUBE_API_KEY")||q;p=g.nr("INNERTUBE_API_VERSION")||p;l=g.nr("INNERTUBE_CONTEXT_CLIENT_CONFIG_INFO");m=VO(this);n=typeof this.j.c=== equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"LigQMVuP3nAx3LwQfSGhgYmqsEWANi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"65",offsetEndMilliseconds:"30"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"51",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"LigQMVuP3nAx3LwQfSGhgYmqsEWANi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_START",adTimeOffset:{offsetStartMilliseconds:"330100",offsetEndMilliseconds:"594666"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"0",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"by"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"73",offsetEndMilliseconds:"64"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"67",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"cn"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"59",offsetEndMilliseconds:"8"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"26",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"fp"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"66",offsetEndMilliseconds:"35"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"98",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"go"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"14",offsetEndMilliseconds:"87"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"79",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"nh"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_END",adTimeOffset:{offsetStartMilliseconds:"25",offsetEndMilliseconds:"13"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"32",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"nl"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"50",offsetEndMilliseconds:"67"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"96",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"ov"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"13",offsetEndMilliseconds:"2"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"52",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"ti"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"47",offsetEndMilliseconds:"84"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"uc"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"10",offsetEndMilliseconds:"zo"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"22",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wg"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"56",offsetEndMilliseconds:"86"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"25",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"34",offsetEndMilliseconds:"12"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"27",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wz"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"84",offsetEndMilliseconds:"90"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"92",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: animationConfig:{name:"animated-actions-background",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_"+($sb()?"dark":"light")+(z("enable_cairo_refresh_signature_moments_web")?"_v5":"")+".json"}}})}),d),Co(a,function(){return F(Zsb,{lottiePlayerProps:{animationRef:c, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: animationConfig:{name:"animated-actions-foreground",autoplay:!1,loop:!1,path:z("enable_cairo_refresh_signature_moments_web")?"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkles_"+($sb()?"dark":"light")+"_v4.json":"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkle_"+($sb()?"dark":"light")+".json"}}})}))} equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: b.includes("switchScreenSizeHack")||b.includes("yt_main_big_banner.js")||b.includes("YouTubeCenter.js")||b.includes("/mytube.js")||b.includes("JSON.parseWrapper")||b.includes("/inj_js/common.js")||b.includes("firebug-lite")||b.includes(".repl.co/")||b.includes("linkfix")||a.message.includes("Access is denied for this document")&&b.includes("<anonymous>")||a.message.includes("cannot be created in a document with origin 'https://www.youtube.com' and URL 'about:blank'")&&b.includes("<anonymous>"))return!0; equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: b:{d=/api\/stats\/ads/;var p,q,r,w;e=(m=ix().objectRepresentation.adPlacements)==null?void 0:(p=m[0])==null?void 0:(q=p.adPlacementRenderer)==null?void 0:(r=q.renderer)==null?void 0:(w=r.linearAdSequenceRenderer)==null?void 0:w.linearAds;if(e!=null&&e.length&&(m=A(e[0],qVa))&&(m=m.pings,m!=null&&m.impressionPings))for(p=[].concat(oa(m.impressionPings)),m.progressPings&&(p=[].concat(oa(p),oa(m.progressPings))),m=h(p),p=m.next();!p.done;p=m.next())if(p=p.value,p.baseUrl&&d.test(p.baseUrl)){m=p.baseUrl.replace("https://www.youtube.com", equals www.youtube.com (Youtube)
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: b=this.api.U();a=this.api.getVideoData();var c="";b.C||(b=g.LP(b),b.indexOf("www.")===0&&(b=b.substring(4)),c=g.RR(a)?"Watch on YouTube Music":b==="youtube.com"?"Watch on YouTube":g.OE("Watch on $WEBSITE",{WEBSITE:b}));this.updateValue("title",c)}; equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: c+"&m_pos_ms="+Rd}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Sx}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:Rd,offsetEndMilliseconds:Rd},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+V+"&m_pos="+$b+"&token=ALHj"+W+"&index="+ca+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: c+"&m_pos_ms="+Rd}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Ug}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_END",adTimeOffset:{offsetStartMilliseconds:yb,offsetEndMilliseconds:yb},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+V+"&m_pos="+yb+"&token=ALHj"+W+"&index="+ca+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: c+"&m_pos_ms="+Rd}},adSlotLoggingData:{serializedSlotAdServingDataEntry:ya}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:Rd,offsetEndMilliseconds:Rd},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+V+"&m_pos="+$b+"&token=ALHj"+W+"&index="+ca+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: c+"&m_pos_ms="+Rd}},adSlotLoggingData:{serializedSlotAdServingDataEntry:ye}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:Rd,offsetEndMilliseconds:yb},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+V+"&m_pos="+$b+"&token=ALHj"+W+"&index="+ca+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: ca+"&cid="+da+"&ad_cpn=%5BAD_CPN%5D&sig="+U+"&adurl="+mf+"&label=video_click_to_advertiser_site&ctype="+$b+"&ms=[CLICK_MS]",target:"TARGET_NEW_WINDOW",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}},trackingParams:Va+"=",backgroundImage:{thumbnail:{thumbnails:[{url:""}]},trackingParams:Va+"="},abandonCommands:{commands:[{clickTrackingParams:Vc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],thirdQuartilePings:[{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+Rd+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],completePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=videoplaytime100&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],unmutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=adunmute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+Rd+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],unmutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=adunmute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+Rd+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pausePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pingingEndpoint:{hack:!0}}]},adRendererCommands:{impressionCommand:{clickTrackingParams:Vc,commandExecutorCommand:{commands:[{clickTrackingParams:Vc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=video_card_endcap_impression"}],pingingEndpoint:{hack:!0}}]}}},skipButton:{skipButtonRenderer:{message:{text:fg,isTemplated:!1,trackingParams:Va+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: completePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=videoplaytime100&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewTracking:{trafficType:"ACTIVE_VIEW_TRAFFIC_TYPE_VIDEO"}},clickthroughEndpoint:{clickTrackingParams:Vc, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: da+"&label=adrewind&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],resumePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=adresume&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: endFullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=vast_exit_fullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],activeViewMeasurablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+Lc+"&ad_cpn=[AD_CPN]&id="+Ti+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avm="+ca},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Ti+"&avm="+ca+"&dc_pubid="+ca+"&dc_exteid="+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: fullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=adfullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewViewablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+Lc+"&ad_cpn=[AD_CPN]&id="+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: function W8a(){var a,b,c,d,e,g,k,m,p,q,r;return t(function(w){switch(w.nextAddress){case 1:ua(w,2),a=h(k9a()),b=a.next();case 4:if(b.done)return w.return(1);d=c=b.value;e=d.jsonRepresentation;g=d.objectRepresentation;k=btoa(e);m="data:application/json;base64,"+k;p=new Request(m);Object.defineProperty(p,"url",{get:function(){return"https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=false"}}); equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: fy&&fy.JSC$7550_snapshotAndFlush()}},b),(c.flush_logs={callback:function(){dm()}},c))}},BHb);var DHb={},EHb=(DHb.rendered={priority:0,callback:function(){var a=new iza;a.increment("STARTED");if(Ej("LOGGED_IN")&&Ej("SERVER_VERSION")!=="test"&&Ej("SERVER_VERSION")!=="dev"&&!Pia()&&!Oia()){a.increment("EXECUTING");var b=document.createElement("iframe");b.style.display="none";rba(b,2,Ob("https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid="+Ej("INNERTUBE_CONTEXT_CLIENT_NAME")));document.body&&document.body.appendChild(b);a.increment("DONE")}}},DHb);var FHb={},GHb=(FHb.rendered={callback:function(){wCb().resume()}},FHb);var HHb={acknowledgeChannelTouStrikeCommand:Oz(KG),addToPlaylistServiceEndpoint:Oz(GH),addToPlaylistEndpoint:Oz(GH),addUpcomingEventReminderEndpoint:Oz(ZG),browseEndpoint:Oz($Bb),channelCreationFormEndpoint:Oz(DG),channelCreationServiceEndpoint:Oz(EG),claimLegacyYoutubeChannelEndpoint:Oz(qG),clearSearchHistoryEndpoint:Oz(RG),clearWatchHistoryEndpoint:Oz(SG),commerceActionCommand:Pz(cI),createBackstagePostEndpoint:Oz(kG),createCommentEndpoint:Oz(zG),createCommentReplyEndpoint:Oz(yG),createLiveChatPollEndpoint:Oz($G), equals www.youtube.com (Youtube)
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: g.LP=function(a){a=GP(a.Ca);return a==="www.youtube-nocookie.com"?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: g.YP=function(a){var b=g.LP(a);XJa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_634.2.dr String found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f,h){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=h?"music.youtube.com":g.LP(this);e=c==="www.youtube.com";!f&&d&&e?f="https://youtu.be/"+a:g.CP(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),ou&&(a=fna())&&(b.ebc=a));return g.Vi(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: gy.prototype.remove=function(a){this.JSC$9702_expiringStorage.remove(a)};var zbb=ka(["https://www.youtube.com/",""]),Abb=ka(["https://studio.youtube.com/",""]);function Bbb(){if(Cbb())fm(Error("persist identity iframe is inserted more than once"));else{var a=document.createElement("iframe");a.style.display="none";var b=b===void 0?window.location.href:b;var c=xj(Ej("PERSIST_IDENTITY_IFRAME_URL"));b=c?c:new URL(b).host.indexOf("studio")===0?Zg(zbb,"persist_identity"):Zg(Abb,"persist_identity");rba(a,1,b);a.id="persist_identity";var d;(d=document.body)==null||d.appendChild(a)}} equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: hoverText:{runs:[{text:Bs}]},trackingParams:Va+"="}},adVideoId:Fd,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=video_companion_impression_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:Pp},associatedCompositePlayerBytesLayoutId:ye}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Sx}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_SELF_START"}},renderer:{actionCompanionAdRenderer:{headline:{text:ye, equals www.youtube.com (Youtube)
Source: chromecache_810.2.dr, chromecache_547.2.dr, chromecache_726.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={hh:e,fh:f,gh:g,Rh:k,Sh:m,He:n,Cb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(WC(w,"iframe_api")||WC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!NC&&UC(x[A],p.He))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: if(b){var c=Slb.get(b);c||(c=[],Slb.set(b,c));var d=Ej("ELEMENT_POOL_CONFIG")||{};c.length>=(d[b]!==void 0?d[b]:Ej("ELEMENT_POOL_DEFAULT_CAP",0))||c.push(a)}else fm(new kk("Element pool should only handle custom elements:",a.nodeName))},Slb=new Map,Ulb=0,Tlb=0;var Wlb=z("enable_cairo_refresh_signature_moments_web"),HA=new Map([["FACE_HAPPY",{name:"animated_face_happy_light",nameDarkTheme:"animated_face_happy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_happy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_happy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_HAPPY",totalFrames:121,lazyLoad:!1}],["FACE_MEH",{name:"animated_face_meh_light", equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: if(b.includes("https://www.youtube.com"))return!1;a=b.split("\n");if(!a.length)return!1;if(a.length<=3&&b.includes("s.onloadeddata"))return!0;b=0;for(var c=h(a),d=c.next();!d.done;d=c.next())d=d.value,(d.includes("https://")||d.includes("http://"))&&b++;return b/a.length>.95}, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: isTemplated:!0,trackingParams:Va+"="}},trackingParams:Va+"="}},adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,serviceEndpoint:{clickTrackingParams:Vc,openPopupAction:{popup:{aboutThisAdRenderer:{url:(LI.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Ga+"&origin=www.youtube.com&ata_theme="+fg,LI),trackingParams:Va+"="}},popupType:"DIALOG"}}, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: lottiePlayerProps:function(){var N="loading_animation_"+w();return{animationConfig:{name:N,path:"https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/"+N+".json",loop:!0,autoplay:!0}}}})),F("div",{class:"mini-app-splash-screen-view-model-wiz__timeout-message-container"},F(gr,{cond:D},function(){return F("h3",{class:"mini-app-splash-screen-view-model-wiz__timeout-heading"},D)}),F("p",{class:WA("mini-app-splash-screen-view-model-wiz__timeout-message",(H["mini-app-splash-screen-view-model-wiz__timeout-message-fade-out"]= equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_UNHAPPY",totalFrames:121,lazyLoad:!1}],["FACE_VERY_HAPPY",{name:"animated_face_very_happy_light",nameDarkTheme:"animated_face_very_happy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_very_happy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_very_happy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_VERY_HAPPY", equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: lottiePlayerProps:{animationRef:k,animationConfig:{name:e.uniqueId+"-background",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_container_"+(Srb()?"dark":"light")+".json",rendererSettings:{viewBoxOnly:!0}}}}))}),F("div",{class:"smartimation__content"},a))} equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: loudnessDb:-3.7800007}]},playerAds:[{playerLegacyDesktopWatchAdsRenderer:{playerAdParams:{showContentThumbnail:!0,enabledEngageTypes:"3,6,4,5,17,1"},gutParams:{tag:"\\4061\\ytpwmpu"},showCompanion:!0,showInstream:!0,useGut:!0}}],playbackTracking:{videostatsPlaybackUrl:{baseUrl:"https://s.youtube.com/api/stats/playback?cl="+Ab+"&docid="+y+"&ei="+V+"&feature="+m+"&fexp="+lf+"&ns="+Ga+"&plid="+N+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Wd+"&el="+Ug+"&len="+rc+"&of="+cc+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: m+"&len="+rc+"&ns="+Ga+"&plid="+N+"&ver="+ca,elapsedMediaTimeSeconds:5},videostatsScheduledFlushWalltimeSeconds:[10,20,30],videostatsDefaultFlushIntervalSeconds:40},captions:{playerCaptionsTracklistRenderer:{captionTracks:[{baseUrl:"https://www.youtube.com/api/timedtext?v="+y+"&caps="+Ea+"&opi="+Ab+"&xoaf="+ca+"&hl="+Ga+"&ip="+Xb+"&ipbits="+ca+"&expire="+mc+"&sparams=ip,ipbits,expire,v,caps,opi,xoaf&signature="+Xb+"&key="+Ea+"&lang="+Da,name:{simpleText:ye},vssId:".en-US",languageCode:"en-US",isTranslatable:!0, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: nameDarkTheme:"animated_face_meh_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_meh.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_meh.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_MEH",totalFrames:121,lazyLoad:!1}],["FACE_SAD",{name:"animated_face_sad_light",nameDarkTheme:"animated_face_sad_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_sad.json", equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: null?void 0:H.baseUrl);var N;q.push(p==null?void 0:(N=p.qoeUrl)==null?void 0:N.baseUrl);var O;q.push(p==null?void 0:(O=p.atrUrl)==null?void 0:O.baseUrl);y=h(q);for(C=y.next();!C.done;C=y.next())if((C=C.value)&&m.test(C)){y=C.replace("https://www.youtube.com","").replace("https://s.youtube.com","");break b}}y=void 0}y&&c.push({testUrl:""+Ja.location.origin+y,baseUrl:Ja.location.origin+"/feed/download",method:"GET"})}c=c.length!==0?c[Math.floor(Math.random()*c.length)]:void 0;return(a=c)?b.return(o9a(a.testUrl, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_sad.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_SAD",totalFrames:121,lazyLoad:!1}],["FACE_UNHAPPY",{name:"animated_face_unhappy_light",nameDarkTheme:"animated_face_unhappy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_unhappy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_unhappy.json", equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: pausePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=adpause&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],rewindPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: pingingEndpoint:{hack:!0}}]}}},skipButton:{skipButtonRenderer:{message:{text:fg,isTemplated:!1,trackingParams:Va+"="},trackingParams:Va+"="}},adLayoutLoggingData:{serializedAdServingDataEntry:ye},skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: pings:{impressionPings:[{baseUrl:"https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid="+Ab+";dc_trk_cid="+Ab+";dc_dbm_token="+w+";ord="+mc+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+ca+";dc_rui="+ca+";dc_exteid="+Zb+";dc_av="+$b+";dc_sk="+ca+";dc_ctype="+yb+";dc_ref=http://www.youtube.com/video/"+Fd+";dc_pubid="+ca+";dc_btype=23?gclid="+ib+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"},{baseUrl:"https://www.youtube.com/pagead/adview?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: progressPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=video_skip_shown&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]",offsetMilliseconds:5E3},{baseUrl:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+C+"____________"+D+"AxAA&ase=2&num="+ca+"&cid="+da+"&ad_cpn=%5BAD_CPN%5D&sig="+U+"&adurl="+mf+"&ctype="+$b+"&ms=[CLICK_MS]&label=video_10s_engaged_view&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=",offsetMilliseconds:1E4, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+V+"&m_pos="+yb+"&token=ALHj"+W+"&index="+ca+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+c+"&m_pos_ms="+Uc}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Fd}}}, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: resumePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=adresume&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: return F("yt-smartimation",{class:csb(p,r,e)},Co(e.experimentEnabled,function(){return F("div",{class:"smartimation__border"},F(YA,{className:"smartimation__border-gradient",lottiePlayerProps:{animationRef:g,animationConfig:{name:e.uniqueId+"-border",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_border_"+(Srb()?"dark":"light")+(z("enable_cairo_refresh_signature_moments_web")?"_v2":"")+".json"}}}))}),Co(e.experimentEnabled&&r,function(){return F("div", equals www.youtube.com (Youtube)
Source: chromecache_785.2.dr, chromecache_847.2.dr, chromecache_871.2.dr String found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: rootVe:83769}},urlEndpoint:{url:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+C+"____________"+D+"AxAA&ase=2&num="+ca+"&cid="+da+"&ad_cpn=%5BAD_CPN%5D&sig="+U+"&adurl="+mf+"&label=video_click_to_advertiser_site&ctype="+$b+"&ms=[CLICK_MS]",target:"TARGET_NEW_WINDOW",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}},trackingParams:Va+"="}},durationMilliseconds:7E3,countdownRenderer:{timedPieCountdownRenderer:{trackingParams:Va+"="}},navigationEndpoint:{clickTrackingParams:Vc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: sFb.prototype.openToast=function(){var a;(a=this.currentToast)!=null&&a.opened||(this.queue.length?(this.currentToast=this.queue.shift(),this.currentToast.open()):this.currentPersistentToast&&this.currentPersistentToast.open())};var vFb=new Rl("TOAST_MANAGER_TOKEN");var wFb=["https://fonts.gstatic.com","https://tv.youtube.com","https://www.gstatic.com","https://www.youtube.com"],xFb=Sj("wil_icon_max_concurrent_fetches",Infinity),NI=function(a,b){var c=this;this.iconSet=a;this.appDirection=b;this.responsePromises={};this.iconCache={};this.queuedResponseResolvers={};this.numFetches=this.counter=0;this.cacheStorageAvailable=!!Ja.caches;this.cacheStorageAsync=Promise.resolve(void 0);this.cacheStorageSync=void 0;this.requestAninmationFrameResolver=null;this.renderingMode= equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: sc+"&ad_len="+Uc+"&ad_mt=[AD_MT]&ad_sys=YT%3AAdSense-Viral%2CAdSense-Viral&ad_v="+Fd+"&aqi="+V+"&ad_rmp="+ca+"&sli="+ca}],errorPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=videoplayfailed[ERRORCODE]"}],mutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=admute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ equals www.youtube.com (Youtube)
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: this.Y.Aa&&(a.authuser=this.Y.Aa);this.Y.pageId&&(a.pageid=this.Y.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.Bb()))?e[1]:"";e==="ATV"&&(a.cdt=e);this.G=a;this.G.session_id=d;this.oa=!0;this.B.flavor==="widevine"&&(this.G.hdr="1");this.B.flavor==="playready"&&(b=Number(XO(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&b>=0&&(this.G.mfpe=""+b),this.oa=!1);b="";g.zO(this.B)?yO(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: this.bgChallenge=pxb(a.bgChallenge);this.ttlSeconds=qxb(kE(a.challenge||""));this.fetcher=function(b,c,d){return new NFb(b,c,d)}(this.requestKey,z("par_at_ep")?["www.youtube.com", equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: totalFrames:121,lazyLoad:!1}],["LIKE",{name:"animated_like_light",nameDarkTheme:"animated_like_dark",path:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+(Wlb?"animated_like_icon_light_v4":"animated_like_icon_v2_light")+".json",pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+(Wlb?"animated_like_icon_dark_v4":"animated_like_icon_v2_dark")+".json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"LIKE",totalFrames:Wlb?60:119,lazyLoad:!0}], equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: trackName:""},{baseUrl:"https://www.youtube.com/api/timedtext?v="+y+"&caps="+Ea+"&opi="+Ab+"&xoaf="+ca+"&hl="+Ga+"&ip="+Xb+"&ipbits="+ca+"&expire="+mc+"&sparams=ip,ipbits,expire,v,caps,opi,xoaf&signature="+Xb+"&key="+Ea+"&kind="+Ea+"&lang="+Ga,name:{simpleText:Ti},vssId:"a.it",languageCode:"it",kind:"asr",isTranslatable:!0,trackName:""}],audioTracks:[{captionTrackIndices:[0,1],defaultCaptionTrackIndex:0,visibility:"UNKNOWN",hasDefaultTrack:!0,captionsInitialState:"CAPTIONS_INITIAL_STATE_OFF_RECOMMENDED"}], equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: trackingParams:Va+"=",adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,icon:{iconType:"INFO_OUTLINE"},navigationEndpoint:{clickTrackingParams:Vc,openPopupAction:{popup:{aboutThisAdRenderer:{url:(q0.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Ga+"&origin=www.youtube.com&ata_theme="+fg,q0),trackingParams:Va+"="}},popupType:"DIALOG"}},trackingParams:Va+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: trackingParams:Va+"=",backgroundImage:{thumbnail:{thumbnails:[{url:""}]},trackingParams:Va+"="},abandonCommands:{commands:[{clickTrackingParams:Vc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: var FBb={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif"}; equals www.youtube.com (Youtube)
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: var Q2={};var beb={Gs:[{Fs:/Unable to load player module/,weight:20},{Fs:/Failed to fetch/,weight:500},{Fs:/XHR API fetch failed/,weight:10},{Fs:/JSON parsing failed after XHR fetch/,weight:10},{Fs:/Retrying OnePlatform request/,weight:10},{Fs:/CSN Missing or undefined during playback association/,weight:100},{Fs:/Non-recoverable error. Do not retry./,weight:0},{Fs:/Internal Error. Retry with an exponential backoff./,weight:0},{Fs:/API disabled by application./,weight:0}],Mr:[{callback:U7a,weight:500}]};var g8a=/[&\?]action_proxy=1/,f8a=/[&\?]token=([\w-]*)/,h8a=/[&\?]video_id=([\w-]*)/,i8a=/[&\?]index=([\d-]*)/,j8a=/[&\?]m_pos_ms=([\d-]*)/,l8a=/[&\?]vvt=([\w-]*)/,Y7a="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),k8a="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),a8a={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_785.2.dr, chromecache_847.2.dr, chromecache_871.2.dr String found in binary or memory: var YB=function(a,b,c,d,e){var f=Pz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Pz("fsl","nv.ids",[]):Pz("fsl","ids",[]);if(!g.length)return!0;var k=Uz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Cy(k,Ey(b, equals www.facebook.com (Facebook)
Source: chromecache_672.2.dr String found in binary or memory: weight:0},{messageRegExp:/.*wtd-div.*/,weight:0},{messageRegExp:/.*Blocked a frame with origin "https:\/\/www.youtube.com" from accessing a cross-origin frame.*/,weight:0},{messageRegExp:/.*disguiseToken.*/,weight:0},{messageRegExp:/Identifier 'YTNonstop' has already been declared/,weight:1E3},{messageRegExp:/Cannot read properties of undefined (reading 'setTimeout')/,weight:0},{messageRegExp:/undefined is not an object \(evaluating 'this.\w+.setTimeout'\)/,weight:0},{messageRegExp:/BWB:Timeout/, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: weight:500},{callback:function(a){if(!a.stack)return!1;var b=a.stack.trim().split("\n");b.length&&b[0].endsWith("Error: "+a.message)&&b.shift();b.length&&b[b.length-1].includes("at window.onerror (")&&b.pop();if(!b.length)return!0;if(a.message==="Script error.")return b[0].includes("www.youtube.com")||b.length>=2&&b[0].startsWith("at new")&&b[1].startsWith("at window.onerror");if(a.message==="Unexpected token")return!0;a=h(b);for(b=a.next();!b.done;b=a.next())if(b=b.value,!(b.includes("<anonymous>")|| equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: y+"/maxresdefault.jpg",width:1280,height:720}]},embed:{iframeUrl:"https://www.youtube.com/embed/"+Fd,width:1280,height:720},title:{simpleText:$a},description:{simpleText:Bs},lengthSeconds:"1156",ownerProfileUrl:"http://www.youtube.com/@"+UA,externalChannelId:oc,isFamilySafe:!0,availableCountries:"AD AE AF AG AI AL AM AO AQ AR AS AT AU AW AX AZ BA BB BD BE BF BG BH BI BJ BL BM BN BO BQ BR BS BT BV BW BY BZ CA CC CD CF CG CH CI CK CL CM CN CO CR CU CV CW CX CY CZ DE DJ DK DM DO DZ EC EE EG EH ER ES ET FI FJ FK FM FO FR GA GB GD GE GF GG GH GI GL GM GN GP GQ GR GS GT GU GW GY HK HM HN HR HT HU ID IE IL IM IN IO IQ IR IS IT JE JM JO JP KE KG KH KI KM KN KP KR KW KY KZ LA LB LC LI LK LR LS LT LU LV LY MA MC MD ME MF MG MH MK ML MM MN MO MP MQ MR MS MT MU MV MW MX MY MZ NA NC NE NF NG NI NL NO NP NR NU NZ OM PA PE PF PG PH P equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: y,target:"TARGET_NEW_WINDOW"}},trackingParams:Va+"="}},trackingParams:Va+"="}}}},endscreen:{endscreenRenderer:{elements:[{endscreenElementRenderer:{style:"CHANNEL",image:{thumbnails:[{url:"https://yt3.ggpht.com/"+Na+"=s250-c-k-c0x00ffffff-no-rj",width:250,height:250},{url:"https://yt3.ggpht.com/"+Na+"=s400-c-k-c0x00ffffff-no-rj",width:400,height:400}]},icon:{thumbnails:[{url:"https://www.gstatic.com/youtube/img/annotations/youtube.png"}]},left:.030214407,width:.15438597,top:.37587035,aspectRatio:1, equals www.youtube.com (Youtube)
Source: chromecache_910.2.dr String found in binary or memory: {"name":"YouTube","short_name":"YouTube","background_color":"#FFFFFF","display":"minimal-ui","start_url":"/?feature\u003dytca","scope":"/","icons":[{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144.png","sizes":"144x144","type":"image/png"},{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_192x192.png","sizes":"192x192","type":"image/png"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_16x16.png","sizes":"16x16","type":"image/png","purpose":"monochrome"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_32x32.png","sizes":"32x32","type":"image/png","purpose":"monochrome"},{"src":"https://fonts.gstatic.com/s/i/googlematerialicons/video_youtube/v11/white-48dp/1x/gm_video_youtube_white_48dp.png","sizes":"48x48","type":"image/png","purpose":"monochrome"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_512x512.png","sizes":"512x512","type":"image/png","purpose":"monochrome"}],"theme_color":"#FF0000","gcm_sender_id":"402845223712","gcm_user_visible_only":true,"related_applications":[],"capture_links":"none","shortcuts":[{"name":"Subscriptions","url":"/feed/subscriptions?feature\u003dapp_shortcuts","icons":[{"src":"https://www.gstatic.com/youtube/img/web/shortcuts/subscriptions_512x512.png","sizes":"512x512","type":"image/png","purpose":"any monochrome"}]},{"name":"Explore","url":"/feed/explore?feature\u003dapp_shortcuts","icons":[{"src":"https://www.gstatic.com/youtube/img/web/shortcuts/explore_512x512.png","sizes":"512x512","type":"image/png","purpose":"any monochrome"}]}]} equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: {adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:Rd,offsetEndMilliseconds:Rd},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+V+"&m_pos="+$b+"&token=ALHj"+W+"&index="+ca+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: {adPlacementRenderer:{config:{adPlacementConfig:{kind:"zf",adTimeOffset:{offsetStartMilliseconds:"63",offsetEndMilliseconds:"83"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"59",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewFullyViewableAudibleHalfDurationPings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+Lc+"&ad_cpn=[AD_CPN]&id="+Ti+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avgm="+ca},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Ti+"&dc_pubid="+ca+"&dc_exteid="+Zb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewViewablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+Lc+"&ad_cpn=[AD_CPN]&id="+Ti+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Ti+"&dc_pubid="+ca+"&dc_exteid="+Zb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pingingEndpoint:{hack:!0}}]},adRendererCommands:{impressionCommand:{clickTrackingParams:Vc,commandExecutorCommand:{commands:[{clickTrackingParams:Vc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=video_card_endcap_impression"}], equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: {baseUrl:"https://www.youtube.com/pagead/adview?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&ad_cpn=[AD_CPN]&lact=[LACT]"},{baseUrl:"https://www.youtube.com/api/stats/ads?ver="+ca+"&ns="+ca+"&event="+ca+"&device="+ca+"&content_v="+y+"&el="+Ug+"&ei="+V+"&devicever="+c+"&bti="+Gb+"&format="+Rd+"&break_type="+ca+"&conn=[CONN]&cpn=[CPN]&lact=[LACT]&m_pos="+ca+"&mt=[MT]&p_h=[P_H]&p_w=[P_W]&rwt=[RWT]&sdkv="+Xb+"&slot_pos="+ca+"&slot_len="+ca+"&vis=[VIS]&vol=[VOL]&wt=[WT]&ad_cpn=[AD_CPN]&ad_id="+ equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: {instreamVideoAdRenderer:{skipOffsetMilliseconds:5E3,pings:{impressionPings:[{baseUrl:"https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid="+Ab+";dc_trk_cid="+Ab+";ord="+mc+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+ca+";dc_rui="+ca+";dc_exteid="+Zb+";dc_av="+$b+";dc_sk="+ca+";dc_ctype="+yb+";dc_ref=http://www.youtube.com/video/"+Fd+";dc_pubid="+ca+";dc_btype=23?gclid="+ib+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}, equals www.youtube.com (Youtube)
Source: chromecache_672.2.dr String found in binary or memory: {query:a.browseEndpoint.query})),e&&a.browseEndpoint.params&&(e=sr(e,{params:a.browseEndpoint.params}));else{if(a.urlEndpoint)return a.urlEndpoint.url;a.signInEndpoint?(e="https://accounts.google.com/ServiceLogin",d={},Tg.extend(d,b||{},{"continue":window.location.href.split("#")[0],action_handle_signin:!0,passive:!0}),b=d):a.uploadEndpoint?e="//www.youtube.com/upload":a.liveChatEndpoint?(e=a.liveChatEndpoint,d=Tg.clone(e),Ya(e.continuation)&&(g=Object.keys(e.continuation)[0],d.continuation=e.continuation[g].continuation), equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: celerysticksva.com
Source: global traffic DNS traffic detected: DNS query: www.canva.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: static.canva.com
Source: global traffic DNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: o13855.ingest.sentry.io
Source: global traffic DNS traffic detected: DNS query: font-public.canva.com
Source: global traffic DNS traffic detected: DNS query: www.youtube.com
Source: global traffic DNS traffic detected: DNS query: media-public.canva.com
Source: global traffic DNS traffic detected: DNS query: media.canva.com
Source: global traffic DNS traffic detected: DNS query: i.ytimg.com
Source: global traffic DNS traffic detected: DNS query: chunk-composing.canva.com
Source: global traffic DNS traffic detected: DNS query: telemetry.canva.com
Source: global traffic DNS traffic detected: DNS query: cdn.metadata.io
Source: global traffic DNS traffic detected: DNS query: sp.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: p.tvpixel.com
Source: global traffic DNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: static.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: yt3.ggpht.com
Source: global traffic DNS traffic detected: DNS query: api.ipify.org
Source: global traffic DNS traffic detected: DNS query: play.google.com
Source: global traffic DNS traffic detected: DNS query: sdk.iad-01.braze.com
Source: global traffic DNS traffic detected: DNS query: youtube.com
Source: global traffic DNS traffic detected: DNS query: rr2---sn-aigl6ney.googlevideo.com
Source: unknown HTTP traffic detected: POST /report/v4?s=PtJ3m86uw8k7eb4IvbEUb%2BjiHE9K1h6AwL%2BqNORy4Eet2GhnTvxU3HITLSCBq65sMPKs8HyQPIDnUbRsD9QRdeMnLKAcebyKboQGaU0gh7dNrRbVUsaiQT4vRyzdPBDtPpM%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 433Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:07:23 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8cd614cdaf081a0f-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTSet-Cookie: CCK=bjgZD38nsolLpf9h1jRhIQ; Path=/; Max-Age=10800; Expires=Fri, 04 Oct 2024 18:07:23 GMT; Secure; HttpOnly; SameSite=NONEStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8cd614cdaf081a0fx-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H%2BRq%2BTy0PSjsJdoQgX23DrrdZkJoE2sq%2BycyUjuxFWuHlMqaXp5EUCmyhN0xLijBv2kLF%2BPjeoCLIdfmJaAex%2FvLfIg0nDRQwKhI3zhWJYNKANTSpiaolZgXjiADScc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:07:23 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8cd614d1afa4c47c-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTSet-Cookie: CCK=bjgZD38nsolLpf9h1jRhIQ; Path=/; Max-Age=10800; Expires=Fri, 04 Oct 2024 18:07:23 GMT; Secure; HttpOnly; SameSite=NONEStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8cd614d1afa4c47cx-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xiluzbU4WZKheNYZbikcazqFMcTKWU3NLkO%2BuPVQD0RiB3nbGh3jzw%2FvxQ0NafN3EGGqXogKDTHtE3meK8OCizIvlvcdQJ40IsGzQYdk2Lo5GK7KvAFDSkyEMKakhqQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:07:24 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8cd614d5e9a641a1-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8cd614d5e9a641a1x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iYfxcAcB6mb8A86UO5koVETzg%2FF7wkrDv%2F%2BCZATFQmUVvsDS%2BxDPZpBnzTS7KXFiKDKHW4C8JAELNfWqwrGsDkmj3m%2FmWa%2FWpSdmzuNlTUI9FdWN5NHYDtBbtI3tlTY%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:07:27 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8cd614eb5e9d43ed-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTSet-Cookie: CCK=bjgZD38nsolLpf9h1jRhIQ; Path=/; Max-Age=10800; Expires=Fri, 04 Oct 2024 18:07:27 GMT; Secure; HttpOnly; SameSite=NONEStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8cd614eb5e9d43edx-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lJ9F%2FLvR3EgXKzHTKJmqrNk3Rv5mr3CcGfE0F66HFdb0i4AoOLUxMuniBZwwr5uOTo3tcrPnDxqRpTlzM0CZA8cDX%2B8qKAePusfmsNvsZCiT9USjjGvocJdQtQ2pOXQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:07:39 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8cd61534bcc1436e-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTSet-Cookie: CCK=bjgZD38nsolLpf9h1jRhIQ; Path=/; Max-Age=10800; Expires=Fri, 04 Oct 2024 18:07:39 GMT; Secure; HttpOnly; SameSite=NONEStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8cd61534bcc1436ex-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z8Mev6InTjMdfSkN5XlxoR4BzE2n7x2V47hk%2Fsr0o6Mq48mnXLr7xwcAtGeCEreIRbjKH3vv6kz7Rkuq1PJ8VCjh0DLliTWf%2FA1QhFKUfufVZqp4by6FKOlVVu2gCbM%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Fri, 04 Oct 2024 15:07:46 GMTServer: gvs 1.0
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Fri, 04 Oct 2024 15:07:46 GMTServer: gvs 1.0
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Fri, 04 Oct 2024 15:07:48 GMTServer: gvs 1.0
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Fri, 04 Oct 2024 15:07:48 GMTServer: gvs 1.0
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Fri, 04 Oct 2024 15:07:49 GMTServer: gvs 1.0
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Fri, 04 Oct 2024 15:07:49 GMTServer: gvs 1.0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:08:13 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8cd616065ff98c93-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTSet-Cookie: CCK=bjgZD38nsolLpf9h1jRhIQ; Path=/; Max-Age=10800; Expires=Fri, 04 Oct 2024 18:08:13 GMT; Secure; HttpOnly; SameSite=NONEStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8cd616065ff98c93x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BMZW88r%2F%2BMmTn301PW%2BH%2F6h6KleLDQqeOloD1riCPK8UuGOdrM6qggpIIRycDqG5YDsfZILWKoT2CVLaGvZx%2B6b5Br8aJOO%2FCT0j6U4fYxw1gVguiC1%2BjUHGr0JzgjI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:08:15 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8cd616123c9a43f7-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8cd616123c9a43f7x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zK0VGJ3a8jFO%2FuqZVhYQ2hw%2BLrepaoy03AxrqnZyb6%2FzeUUXmcMnnBDrOtTrp9B%2Bulc9jUIg1uXkq%2FrMN9CdPIdZBws1ynLMSgs7MsDlDkJ%2BHhF1m7qKYuq1sJoq8EY%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:08:23 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8cd61647b9824288-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTSet-Cookie: CCK=bjgZD38nsolLpf9h1jRhIQ; Path=/; Max-Age=10800; Expires=Fri, 04 Oct 2024 18:08:23 GMT; Secure; HttpOnly; SameSite=NONEStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8cd61647b9824288x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jQSaH36OFfqX9vlecGzoJILaIpVhgxeltC5tFLato9C1uXAsAawhg%2BeqcXnGitp%2FFWnnFXdPhqK%2B0GcS89KqujxOfxRCGHDF4mnL82ANNfIyVmETeTONeLuc7SLqLlA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:08:24 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8cd6164beb0543ec-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTSet-Cookie: CCK=bjgZD38nsolLpf9h1jRhIQ; Path=/; Max-Age=10800; Expires=Fri, 04 Oct 2024 18:08:24 GMT; Secure; HttpOnly; SameSite=NONEStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8cd6164beb0543ecx-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Uw4gr6L8uNdYINgyQYGN6fwFN5TJ9WwuRiTaZDJ8OjjfhLa5IMa9o2K9ZPUeTaz%2BW0pkTJVUi6StoYqiy6L1McqymrYFFxEmq5tOjXnT5gFEPq8ypy7RBS05yPoFXf0%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 15:08:25 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8cd616545eca42c6-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTSet-Cookie: CCK=bjgZD38nsolLpf9h1jRhIQ; Path=/; Max-Age=10800; Expires=Fri, 04 Oct 2024 18:08:25 GMT; Secure; HttpOnly; SameSite=NONEStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8cd616545eca42c6x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qrFkW6ze29sGskaQjSliGCIhI9eMqXxJijEua374UX%2Bc0jOkMZsws0MbG47T52RskVyak0WcXANjdwZXxwC93H2Xd93YnzWaTyp5%2F%2FVvfByhM%2Fr9KqWYKqVk0pK8ZNA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: chromecache_827.2.dr String found in binary or memory: http://codepen.io/
Source: chromecache_827.2.dr String found in binary or memory: http://codesandbox.io/
Source: chromecache_672.2.dr String found in binary or memory: http://mathiasbynens.be/
Source: chromecache_672.2.dr String found in binary or memory: http://mths.be/fromcodepoint
Source: chromecache_672.2.dr String found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_672.2.dr String found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_672.2.dr String found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_672.2.dr String found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_827.2.dr String found in binary or memory: http://tally.so/
Source: chromecache_524.2.dr, chromecache_634.2.dr, chromecache_673.2.dr, chromecache_881.2.dr, chromecache_687.2.dr, chromecache_672.2.dr String found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_672.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_687.2.dr, chromecache_672.2.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_673.2.dr String found in binary or memory: http://www.google.com/support/websearch/bin/answer.py?hl=
Source: chromecache_672.2.dr String found in binary or memory: http://www.youtube.com/
Source: chromecache_672.2.dr String found in binary or memory: http://www.youtube.com/video/
Source: chromecache_634.2.dr String found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_827.2.dr String found in binary or memory: http://youtu.be/
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_672.2.dr String found in binary or memory: https://accounts.google.com/AddSession
Source: chromecache_672.2.dr String found in binary or memory: https://accounts.google.com/ServiceLogin
Source: chromecache_672.2.dr String found in binary or memory: https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid=
Source: chromecache_672.2.dr String found in binary or memory: https://ad.doubleclick.net/ddm/trackclk/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=
Source: chromecache_672.2.dr String found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid
Source: chromecache_672.2.dr String found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=
Source: chromecache_672.2.dr String found in binary or memory: https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid=
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: https://admin.youtube.com
Source: chromecache_726.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_738.2.dr, chromecache_470.2.dr String found in binary or memory: https://ajax.googleapis.com/ajax/libs/spf/2.4.0/LICENSE
Source: chromecache_524.2.dr, chromecache_634.2.dr, chromecache_672.2.dr String found in binary or memory: https://angular.dev/license
Source: chromecache_672.2.dr String found in binary or memory: https://angular.io/license
Source: chromecache_807.2.dr, chromecache_459.2.dr String found in binary or memory: https://api-gw.metadata.io
Source: chromecache_807.2.dr, chromecache_459.2.dr String found in binary or memory: https://api.ipify.org?format=json
Source: chromecache_865.2.dr String found in binary or memory: https://api.w.org/
Source: chromecache_672.2.dr String found in binary or memory: https://apis.google.com
Source: chromecache_672.2.dr String found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_827.2.dr String found in binary or memory: https://canva-embed.com
Source: chromecache_810.2.dr, chromecache_785.2.dr, chromecache_847.2.dr, chromecache_547.2.dr, chromecache_726.2.dr, chromecache_871.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_827.2.dr String found in binary or memory: https://cdn.iframe.ly
Source: chromecache_807.2.dr, chromecache_459.2.dr String found in binary or memory: https://cdn.metadata.io/pixel/config
Source: chromecache_865.2.dr String found in binary or memory: https://celerysticksva.com
Source: chromecache_865.2.dr String found in binary or memory: https://celerysticksva.com/
Source: chromecache_865.2.dr String found in binary or memory: https://celerysticksva.com/comments/feed/
Source: chromecache_865.2.dr String found in binary or memory: https://celerysticksva.com/feed/
Source: chromecache_865.2.dr String found in binary or memory: https://celerysticksva.com/wp-content/plugins/bluehost-wordpress-plugin/vendor/newfold-labs/wp-modul
Source: chromecache_865.2.dr String found in binary or memory: https://celerysticksva.com/wp-content/themes/twentytwentyfour/assets/fonts/inter/Inter-VariableFont_
Source: chromecache_865.2.dr String found in binary or memory: https://celerysticksva.com/wp-content/uploads/2024/05/Untitled38_20240505102749-removebg-preview-150
Source: chromecache_865.2.dr String found in binary or memory: https://celerysticksva.com/wp-content/uploads/2024/05/Untitled38_20240505102749-removebg-preview-247
Source: chromecache_865.2.dr String found in binary or memory: https://celerysticksva.com/wp-content/uploads/2024/05/Untitled38_20240505102749-removebg-preview.png
Source: chromecache_865.2.dr String found in binary or memory: https://celerysticksva.com/wp-content/uploads/fonts/1Pt_g8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMPrEVIT9c2c8.
Source: chromecache_865.2.dr String found in binary or memory: https://celerysticksva.com/wp-content/uploads/fonts/Mf-Fine-Again.ttf
Source: chromecache_865.2.dr String found in binary or memory: https://celerysticksva.com/wp-includes/blocks/navigation/style.min.css?ver=6.6.2
Source: chromecache_865.2.dr String found in binary or memory: https://celerysticksva.com/wp-includes/blocks/navigation/view.min.js?ver=6.6.2
Source: chromecache_865.2.dr String found in binary or memory: https://celerysticksva.com/wp-includes/js/dist/interactivity.min.js?ver=6.6.2
Source: chromecache_865.2.dr String found in binary or memory: https://celerysticksva.com/wp-includes/js/dist/vendor/wp-polyfill-importmap.min.js?ver=1.8.2
Source: chromecache_865.2.dr String found in binary or memory: https://celerysticksva.com/wp-json/
Source: chromecache_865.2.dr String found in binary or memory: https://celerysticksva.com/xmlrpc.php?rsd
Source: chromecache_789.2.dr, chromecache_911.2.dr String found in binary or memory: https://chunk-composing.canva.com/chunk-batch-sm/32_sourcemaps/91ad7f658c55222b.js.map
Source: chromecache_672.2.dr String found in binary or memory: https://clients2.google.com/gr/gr_sync.js
Source: chromecache_827.2.dr String found in binary or memory: https://codepen.io/
Source: chromecache_827.2.dr String found in binary or memory: https://codesandbox.io/
Source: chromecache_785.2.dr, chromecache_847.2.dr, chromecache_871.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_672.2.dr String found in binary or memory: https://docs.google.com/picker
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/02.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/02.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/02.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/03.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/03.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/03.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/04.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/04.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/04.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/05.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/05.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/05.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/09.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/09.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/09.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0A.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0A.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0A.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0B.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0B.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0B.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0C.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0C.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/0C.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/11.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/11.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/11.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/12.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/12.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/12.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/16-quadratic.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/16.otf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/16.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/16.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/17-quadratic.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/17.otf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/17.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/17.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/23.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/23.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/23.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/24.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/24.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/24.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/26.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/26.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/26.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/27.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/27.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/27.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/28.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/28.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/28.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/29.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/29.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/29.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2C.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2C.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2C.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2D.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2D.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2D.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2E.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2E.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2E.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2F.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2F.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/2F.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/31.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/31.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/31.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/32.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/32.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/32.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/38.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/38.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/38.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/39.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/39.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/39.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3C.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3C.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3C.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3D.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3D.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3D.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3E.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3E.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3E.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3F.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3F.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/3F.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/46.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/46.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/46.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/47.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/47.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/47.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/4B.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/4B.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/4B.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/4C.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/4C.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/4C.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/55.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/55.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/55.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/56.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/56.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/56.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/60.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/60.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/60.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/61.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/61.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/61.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/6F.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/6F.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/6F.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/70.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/70.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/70.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/71.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/71.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/71.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/72.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/72.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/72.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/75.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/75.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/75.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/76.ttf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/76.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/76.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/7D-quadratic.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/7D.otf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/7D.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/7D.woff2)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/7E-quadratic.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/7E.otf)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/7E.woff)
Source: chromecache_585.2.dr String found in binary or memory: https://font-public.canva.com/_fb/0/7E.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_672.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Roboto
Source: chromecache_672.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:300italic
Source: chromecache_672.2.dr String found in binary or memory: https://fonts.gstatic.com
Source: chromecache_672.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/
Source: chromecache_910.2.dr String found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/video_youtube/v11/white-48dp/1x/gm_video_youtube_w
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_660.2.dr String found in binary or memory: https://fonts.gstatic.com/s/youtubesans/v30/Qw38ZQNGEDjaO2m6tqIqX5E-AVS5_rSejo46_PCTRspJ0OosolrBEJL3
Source: chromecache_672.2.dr String found in binary or memory: https://gamesnacks.com
Source: chromecache_672.2.dr String found in binary or memory: https://garlo.com/enapa2%3Fgc_id%3D20599670093&label=video_click_to_advertiser_site&ctype=110
Source: chromecache_672.2.dr String found in binary or memory: https://github.com/dmoscrop/fold-case
Source: chromecache_544.2.dr String found in binary or memory: https://github.com/getsentry/sentry-javascript
Source: chromecache_672.2.dr String found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
Source: chromecache_524.2.dr, chromecache_634.2.dr, chromecache_673.2.dr, chromecache_881.2.dr, chromecache_687.2.dr, chromecache_672.2.dr String found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_829.2.dr, chromecache_904.2.dr String found in binary or memory: https://hm.baidu.com
Source: chromecache_672.2.dr String found in binary or memory: https://i.ytimg.com/an/
Source: chromecache_672.2.dr String found in binary or memory: https://i.ytimg.com/sb/
Source: chromecache_672.2.dr String found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_672.2.dr String found in binary or memory: https://i.ytimg.com/vi/AERLXaPKn_U/mqdefault.jpg
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_672.2.dr String found in binary or memory: https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateIT
Source: chromecache_829.2.dr, chromecache_904.2.dr String found in binary or memory: https://logx.optimizely.com/v1/events
Source: chromecache_672.2.dr String found in binary or memory: https://mathiasbynens.be/
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: https://music.youtube.com
Source: chromecache_726.2.dr, chromecache_871.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_672.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/activeview_ext?id=
Source: chromecache_672.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=dv&
Source: chromecache_672.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=17
Source: chromecache_672.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_810.2.dr, chromecache_785.2.dr, chromecache_847.2.dr, chromecache_547.2.dr, chromecache_726.2.dr, chromecache_871.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_672.2.dr String found in binary or memory: https://play.google.com
Source: chromecache_672.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_827.2.dr String found in binary or memory: https://player.vimeo.com/video/
Source: chromecache_785.2.dr, chromecache_847.2.dr, chromecache_871.2.dr String found in binary or memory: https://px.ads.linkedin.com/collect/?pid=
Source: chromecache_771.2.dr, chromecache_649.2.dr String found in binary or memory: https://quilljs.com/
Source: chromecache_672.2.dr String found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_524.2.dr, chromecache_634.2.dr, chromecache_672.2.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_524.2.dr, chromecache_634.2.dr, chromecache_672.2.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_524.2.dr, chromecache_634.2.dr, chromecache_672.2.dr String found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_672.2.dr String found in binary or memory: https://rr3---sn-n4v7sns7.googlevideo.com/videoplayback?expire=1697267654&source=youtube&requiressl=
Source: chromecache_672.2.dr String found in binary or memory: https://s.youtube.com
Source: chromecache_672.2.dr String found in binary or memory: https://s.youtube.com/api/stats/atr?docid=
Source: chromecache_672.2.dr String found in binary or memory: https://s.youtube.com/api/stats/delayplay?cl=
Source: chromecache_672.2.dr String found in binary or memory: https://s.youtube.com/api/stats/playback?cl=
Source: chromecache_672.2.dr String found in binary or memory: https://s.youtube.com/api/stats/qoe?cl=
Source: chromecache_672.2.dr String found in binary or memory: https://s.youtube.com/api/stats/watchtime?cl=
Source: chromecache_785.2.dr, chromecache_847.2.dr, chromecache_871.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_672.2.dr String found in binary or memory: https://ssl.gstatic.com/docs/doclist/images/icon_10_generic_list.png
Source: chromecache_810.2.dr, chromecache_547.2.dr, chromecache_726.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_672.2.dr String found in binary or memory: https://studio.youtube.com/
Source: chromecache_672.2.dr String found in binary or memory: https://support.google.com
Source: chromecache_672.2.dr String found in binary or memory: https://support.google.com/
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_634.2.dr String found in binary or memory: https://support.google.com/youtube/answer/3037019#check_ad_blockers&zippy=%2Ccheck-your-extensions-i
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_672.2.dr String found in binary or memory: https://support.google.com/youtube/bin/answer.py?answer=140536
Source: chromecache_827.2.dr String found in binary or memory: https://tally.so/
Source: chromecache_810.2.dr, chromecache_785.2.dr, chromecache_847.2.dr, chromecache_547.2.dr, chromecache_726.2.dr, chromecache_871.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_672.2.dr String found in binary or memory: https://tv.youtube.com
Source: chromecache_672.2.dr String found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: https://viacon.corp.google.com
Source: chromecache_827.2.dr String found in binary or memory: https://vimeo.com/
Source: chromecache_827.2.dr String found in binary or memory: https://vimeo.com/album/
Source: chromecache_827.2.dr String found in binary or memory: https://vimeo.com/channels/
Source: chromecache_827.2.dr String found in binary or memory: https://vimeo.com/groups/
Source: chromecache_827.2.dr String found in binary or memory: https://vimeo.com/ondemand/
Source: chromecache_726.2.dr, chromecache_871.2.dr, chromecache_672.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_672.2.dr String found in binary or memory: https://www.google.com/get/videoqualityreport/
Source: chromecache_672.2.dr String found in binary or memory: https://www.google.com/get/videoqualityreport/?v=
Source: chromecache_672.2.dr String found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_810.2.dr, chromecache_785.2.dr, chromecache_847.2.dr, chromecache_547.2.dr, chromecache_726.2.dr, chromecache_871.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_672.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=C
Source: chromecache_672.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=C3OQpfbUyZYWKL_Ken8RMFbClwAyRha6dc6fw7oP7EbaQHx
Source: chromecache_672.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_871.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_829.2.dr, chromecache_904.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=$
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com
Source: chromecache_473.2.dr, chromecache_589.2.dr, chromecache_924.2.dr, chromecache_483.2.dr String found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com/external_hosted/lottie/lottie_light.js
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/annotations/youtube.png
Source: chromecache_910.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144.png
Source: chromecache_910.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/branding/favicon/favicon_192x192.png
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/icons/web/
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/animated_like_icon/
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_border_
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_container_
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_dark.json
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_light.json
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkle_
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkles_
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_happy.json
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_meh.json
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_sad.json
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_unhappy.json
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_very_happy.json
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_happy.json
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_meh.json
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_sad.json
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_unhappy.json
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_very_happy.json
Source: chromecache_672.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif
Source: chromecache_910.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/web/monochrome/logo_16x16.png
Source: chromecache_910.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/web/monochrome/logo_32x32.png
Source: chromecache_910.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/web/monochrome/logo_512x512.png
Source: chromecache_910.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/web/shortcuts/explore_512x512.png
Source: chromecache_910.2.dr String found in binary or memory: https://www.gstatic.com/youtube/img/web/shortcuts/subscriptions_512x512.png
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_810.2.dr, chromecache_547.2.dr, chromecache_726.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_785.2.dr, chromecache_847.2.dr, chromecache_871.2.dr String found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_672.2.dr String found in binary or memory: https://www.youtube.com
Source: chromecache_865.2.dr, chromecache_672.2.dr String found in binary or memory: https://www.youtube.com/
Source: chromecache_672.2.dr String found in binary or memory: https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_672.2.dr String found in binary or memory: https://www.youtube.com/api/stats/ads?ver=
Source: chromecache_672.2.dr String found in binary or memory: https://www.youtube.com/api/timedtext?v=
Source: chromecache_672.2.dr String found in binary or memory: https://www.youtube.com/embed/
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_672.2.dr String found in binary or memory: https://www.youtube.com/get_midroll_info?ei=
Source: chromecache_672.2.dr String found in binary or memory: https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVx
Source: chromecache_810.2.dr, chromecache_547.2.dr, chromecache_726.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_672.2.dr String found in binary or memory: https://www.youtube.com/pagead/adview?ai=C
Source: chromecache_672.2.dr String found in binary or memory: https://www.youtube.com/pagead/interaction/?ai=C
Source: chromecache_672.2.dr String found in binary or memory: https://www.youtube.com/pcs/activeview?xai=
Source: chromecache_672.2.dr String found in binary or memory: https://www.youtube.com/ptracking?ei=
Source: chromecache_672.2.dr String found in binary or memory: https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=f
Source: chromecache_827.2.dr, chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: https://youtu.be/
Source: chromecache_672.2.dr String found in binary or memory: https://youtube.com
Source: chromecache_634.2.dr String found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_865.2.dr String found in binary or memory: https://youtube.com/playlist?list=PL1AEBGq0awl21lpCWfMm9s6aneHBbv1Qw&#038;feature=shared
Source: chromecache_672.2.dr String found in binary or memory: https://youtube.com/watch?v=
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_672.2.dr String found in binary or memory: https://yt3.ggpht.com/
Source: chromecache_672.2.dr String found in binary or memory: https://yt3.ggpht.com/ytc/
Source: chromecache_524.2.dr, chromecache_634.2.dr String found in binary or memory: https://yurt.corp.google.com
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50738
Source: unknown Network traffic detected: HTTP traffic on port 50726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50730
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50693 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50748
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50741
Source: unknown Network traffic detected: HTTP traffic on port 50600 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 50738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50758
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50752
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 50714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50768
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50762
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50612 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50763
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 50783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50591 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50700
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50702
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50701
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 50656 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50708
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50717
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50716
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50719
Source: unknown Network traffic detected: HTTP traffic on port 50534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50496 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50727
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50720
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 50546 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 50632 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50505 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 50804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50558 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 50685 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50778
Source: unknown Network traffic detected: HTTP traffic on port 50571 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50775
Source: unknown Network traffic detected: HTTP traffic on port 50697 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50789
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50780
Source: unknown Network traffic detected: HTTP traffic on port 50702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50785
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50799
Source: unknown Network traffic detected: HTTP traffic on port 50791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50798
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50793
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50797
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50796
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 50828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50652 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50550 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50549 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 50456 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50574 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50689 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50294
Source: unknown Network traffic detected: HTTP traffic on port 50799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50293
Source: unknown Network traffic detected: HTTP traffic on port 50627 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50690 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50357 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50598 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50517 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50448 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50586 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50345 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50660 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50530 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50659 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50542 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50321 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50124 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50647 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50239 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50669 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 50749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50154 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50234 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 50222 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50543 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50428 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50130 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 50601 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50403
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50402
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 50555 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50407
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50408
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50178 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50453 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 50807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50810
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50815
Source: unknown Network traffic detected: HTTP traffic on port 50819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50579 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50485 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50645 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50819
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50820
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49739 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49747 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49784 version: TLS 1.2
Source: classification engine Classification label: clean3.win@25/826@158/44
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2028,i,16578763605277697240,10979081761154446079,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://celerysticksva.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6380 --field-trial-handle=2028,i,16578763605277697240,10979081761154446079,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6716 --field-trial-handle=2028,i,16578763605277697240,10979081761154446079,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2028,i,16578763605277697240,10979081761154446079,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6380 --field-trial-handle=2028,i,16578763605277697240,10979081761154446079,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6716 --field-trial-handle=2028,i,16578763605277697240,10979081761154446079,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Binary string: !1}onCanPlay(a){var b;null===(b=this.$v)||void 0===b?void 0:b.ndb(a)}onError(a){var b;this.Vt(a);null===(b=this.$v)||void 0===b?void 0:b.pdb(a)}gva(a){const b=this.getState(a);b.RC=1;b.vD=this.Lb(a);this.Vt(a)}seek(a,b,c){v(isFinite(b));const d=this.getState(a),e=b*this.getPlaybackRate(a);d.currentTime=e;const f=!!this.xP(a).length;d.sources.forEach(g=>{const h=1===d.RC&&d.kL.includes(g);!g.seek||!f&&h||g.seek(e,c)})}nva(a){const b=this.getState(a);b.RC=2;b.sources.forEach(c=>{var d;null===(d=c.seek)|| source: chromecache_827.2.dr
Source: Binary string: b,HJb(c=>__c.pdb(c)),HJb(c=>{if(c=__c.odb.gB(c)){var d;(d=c.s.length)||(d=new IJb,d.visit(c),d=!!d.lX);c=d?{result:"syntax-error",suffix:c.s}:{result:"success",tokens:__c.GZ(c.value)}}else c={result:"error"};return c}))},NJb=function(a,b,c){c=c.ZD.slice(1).trim();a=a.wba(c);x("success"===a.result);const d={cta:new Map(KJb(a.WN,b).map(e=>[e.VK,e])),sheet:b};return LJb(a.WN,e=>MJb(e,d))},PJb=function(a,b,c){const d=new Set,e=[];a=__c.pZ(a.parse(b,c));jJb(a,f=>{14===f.type&&(f=OJb(b,f.value),null!=f&& source: chromecache_481.2.dr, chromecache_492.2.dr
Source: Binary string: __c.pdb=function(a){const b={bga:A_,qga:A_,jga:A_,zga:A_,aga:A_},c=AZ(b,{A7:!0,M$:a}),d=AZ(b,{A7:!1,M$:a});return(e,f={Vza:!1})=>{const g=c.gB(e);e=gZ(d.gB,e);return g&&(f.Vza||e)?e?{result:"success",WN:g}:(OY(0===g.s.length,`could not parse: ${g.s}`),{result:"syntax-error",WN:g}):{result:"error"}}}(mdb);__c.qdb=iZ(/^(?:<=|>=|<>|[=<>])/);__c.rdb=Object.freeze({"af-ZA":",",ar:".","ar-AE":".","ar-EG":".","ar-SA":".","as-IN":".","az-AZ":",","bg-BG":",","bn-BD":".","ca-ES":",","ceb-PH":".","cs-CZ":",","cy-GB":".","da-DK":",","de-DE":",","el-GR":",",en:".","en-AU":".","en-GB":".","en-IN":".","en-PH":".","en-psaccent":".","es-419":".","es-AR":",","es-CO":",","es-ES":",","es-MX":".","es-US":".","et-EE":",","eu-ES":",","fa-IR":".","ff-SN":",","fi-FI":",","fr-BE":",","fr-CA":",","fr-FR":",","gl-ES":",","gu-IN":".","ha-NG":".","he-IL":".", source: chromecache_561.2.dr, chromecache_443.2.dr
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs